Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2023/02/13 17:10:14 fuzzer started 2023/02/13 17:10:15 dialing manager at 10.128.0.169:38285 [ 166.704675][ T5008] cgroup: Unknown subsys name 'net' [ 166.868481][ T5008] cgroup: Unknown subsys name 'rlimit' 2023/02/13 17:10:17 syscalls: 3449 2023/02/13 17:10:17 code coverage: enabled 2023/02/13 17:10:17 comparison tracing: enabled 2023/02/13 17:10:17 extra coverage: enabled 2023/02/13 17:10:17 delay kcov mmap: enabled 2023/02/13 17:10:17 setuid sandbox: enabled 2023/02/13 17:10:17 namespace sandbox: enabled 2023/02/13 17:10:17 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/13 17:10:17 fault injection: enabled 2023/02/13 17:10:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/13 17:10:17 net packet injection: enabled 2023/02/13 17:10:17 net device setup: enabled 2023/02/13 17:10:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/13 17:10:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/13 17:10:17 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/13 17:10:17 USB emulation: enabled 2023/02/13 17:10:17 hci packet injection: enabled 2023/02/13 17:10:17 wifi device emulation: enabled 2023/02/13 17:10:17 802.15.4 emulation: enabled 2023/02/13 17:10:17 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/13 17:10:17 fetching corpus: 50, signal 11614/15513 (executing program) 2023/02/13 17:10:17 fetching corpus: 100, signal 16789/22553 (executing program) 2023/02/13 17:10:17 fetching corpus: 150, signal 26755/34261 (executing program) 2023/02/13 17:10:17 fetching corpus: 200, signal 32277/41507 (executing program) 2023/02/13 17:10:17 fetching corpus: 250, signal 36291/47218 (executing program) 2023/02/13 17:10:17 fetching corpus: 300, signal 39946/52572 (executing program) 2023/02/13 17:10:17 fetching corpus: 350, signal 42528/56838 (executing program) 2023/02/13 17:10:17 fetching corpus: 400, signal 45629/61586 (executing program) 2023/02/13 17:10:18 fetching corpus: 450, signal 49411/66991 (executing program) 2023/02/13 17:10:18 fetching corpus: 500, signal 52656/71792 (executing program) 2023/02/13 17:10:18 fetching corpus: 550, signal 56372/77062 (executing program) 2023/02/13 17:10:18 fetching corpus: 600, signal 58994/81240 (executing program) 2023/02/13 17:10:18 fetching corpus: 650, signal 61117/84916 (executing program) 2023/02/13 17:10:18 fetching corpus: 700, signal 63798/89084 (executing program) 2023/02/13 17:10:18 fetching corpus: 750, signal 66149/92937 (executing program) 2023/02/13 17:10:18 fetching corpus: 800, signal 69058/97307 (executing program) 2023/02/13 17:10:18 fetching corpus: 850, signal 70779/100523 (executing program) 2023/02/13 17:10:18 fetching corpus: 900, signal 72959/104163 (executing program) 2023/02/13 17:10:19 fetching corpus: 950, signal 74576/107273 (executing program) 2023/02/13 17:10:19 fetching corpus: 1000, signal 76792/110907 (executing program) 2023/02/13 17:10:19 fetching corpus: 1050, signal 78330/113891 (executing program) 2023/02/13 17:10:19 fetching corpus: 1100, signal 79998/116965 (executing program) 2023/02/13 17:10:19 fetching corpus: 1150, signal 81412/119848 (executing program) 2023/02/13 17:10:19 fetching corpus: 1200, signal 83317/123057 (executing program) 2023/02/13 17:10:19 fetching corpus: 1250, signal 84924/126070 (executing program) 2023/02/13 17:10:19 fetching corpus: 1300, signal 86666/129229 (executing program) 2023/02/13 17:10:19 fetching corpus: 1350, signal 87556/131559 (executing program) 2023/02/13 17:10:19 fetching corpus: 1400, signal 89729/134997 (executing program) 2023/02/13 17:10:20 fetching corpus: 1450, signal 91214/137819 (executing program) 2023/02/13 17:10:20 fetching corpus: 1500, signal 92129/140186 (executing program) 2023/02/13 17:10:20 fetching corpus: 1550, signal 93348/142725 (executing program) 2023/02/13 17:10:20 fetching corpus: 1600, signal 94829/145521 (executing program) 2023/02/13 17:10:20 fetching corpus: 1650, signal 96119/148113 (executing program) 2023/02/13 17:10:20 fetching corpus: 1700, signal 97179/150512 (executing program) 2023/02/13 17:10:20 fetching corpus: 1750, signal 98151/152861 (executing program) 2023/02/13 17:10:20 fetching corpus: 1800, signal 99464/155483 (executing program) 2023/02/13 17:10:20 fetching corpus: 1850, signal 101042/158291 (executing program) 2023/02/13 17:10:20 fetching corpus: 1900, signal 102346/160816 (executing program) 2023/02/13 17:10:21 fetching corpus: 1950, signal 103945/163586 (executing program) 2023/02/13 17:10:21 fetching corpus: 2000, signal 104890/165826 (executing program) 2023/02/13 17:10:21 fetching corpus: 2050, signal 105970/168143 (executing program) 2023/02/13 17:10:21 fetching corpus: 2100, signal 107030/170468 (executing program) 2023/02/13 17:10:21 fetching corpus: 2150, signal 108180/172847 (executing program) 2023/02/13 17:10:21 fetching corpus: 2200, signal 108848/174863 (executing program) 2023/02/13 17:10:21 fetching corpus: 2250, signal 110208/177365 (executing program) 2023/02/13 17:10:21 fetching corpus: 2300, signal 111645/179922 (executing program) 2023/02/13 17:10:21 fetching corpus: 2350, signal 112586/182081 (executing program) 2023/02/13 17:10:21 fetching corpus: 2400, signal 113607/184289 (executing program) 2023/02/13 17:10:22 fetching corpus: 2450, signal 115018/186809 (executing program) 2023/02/13 17:10:22 fetching corpus: 2500, signal 116620/189431 (executing program) 2023/02/13 17:10:22 fetching corpus: 2550, signal 117610/191607 (executing program) 2023/02/13 17:10:22 fetching corpus: 2600, signal 118682/193796 (executing program) 2023/02/13 17:10:22 fetching corpus: 2650, signal 119760/195971 (executing program) 2023/02/13 17:10:22 fetching corpus: 2700, signal 120818/198164 (executing program) 2023/02/13 17:10:22 fetching corpus: 2750, signal 122077/200536 (executing program) 2023/02/13 17:10:22 fetching corpus: 2800, signal 122851/202462 (executing program) 2023/02/13 17:10:23 fetching corpus: 2850, signal 124119/204775 (executing program) 2023/02/13 17:10:23 fetching corpus: 2900, signal 124943/206766 (executing program) 2023/02/13 17:10:23 fetching corpus: 2950, signal 125804/208717 (executing program) 2023/02/13 17:10:23 fetching corpus: 3000, signal 126571/210627 (executing program) 2023/02/13 17:10:23 fetching corpus: 3050, signal 127490/212685 (executing program) 2023/02/13 17:10:23 fetching corpus: 3100, signal 128183/214518 (executing program) 2023/02/13 17:10:23 fetching corpus: 3150, signal 129216/216622 (executing program) 2023/02/13 17:10:23 fetching corpus: 3200, signal 130546/218857 (executing program) 2023/02/13 17:10:23 fetching corpus: 3250, signal 131378/220806 (executing program) 2023/02/13 17:10:23 fetching corpus: 3300, signal 132631/222977 (executing program) 2023/02/13 17:10:24 fetching corpus: 3350, signal 133525/224967 (executing program) 2023/02/13 17:10:24 fetching corpus: 3400, signal 134152/226668 (executing program) 2023/02/13 17:10:24 fetching corpus: 3450, signal 134997/228552 (executing program) 2023/02/13 17:10:24 fetching corpus: 3500, signal 135811/230412 (executing program) 2023/02/13 17:10:24 fetching corpus: 3550, signal 136490/232217 (executing program) 2023/02/13 17:10:24 fetching corpus: 3600, signal 137059/233899 (executing program) 2023/02/13 17:10:24 fetching corpus: 3650, signal 137698/235587 (executing program) 2023/02/13 17:10:24 fetching corpus: 3700, signal 138141/237189 (executing program) 2023/02/13 17:10:25 fetching corpus: 3750, signal 138851/238940 (executing program) 2023/02/13 17:10:25 fetching corpus: 3800, signal 139416/240621 (executing program) 2023/02/13 17:10:25 fetching corpus: 3850, signal 140416/242489 (executing program) 2023/02/13 17:10:25 fetching corpus: 3900, signal 141095/244221 (executing program) 2023/02/13 17:10:25 fetching corpus: 3950, signal 141854/245989 (executing program) 2023/02/13 17:10:25 fetching corpus: 4000, signal 143245/248136 (executing program) 2023/02/13 17:10:25 fetching corpus: 4050, signal 144058/249913 (executing program) 2023/02/13 17:10:25 fetching corpus: 4100, signal 144677/251584 (executing program) 2023/02/13 17:10:25 fetching corpus: 4150, signal 145352/253226 (executing program) 2023/02/13 17:10:25 fetching corpus: 4200, signal 146189/255015 (executing program) 2023/02/13 17:10:26 fetching corpus: 4250, signal 147030/256779 (executing program) 2023/02/13 17:10:26 fetching corpus: 4300, signal 148112/258665 (executing program) 2023/02/13 17:10:26 fetching corpus: 4350, signal 148808/260336 (executing program) 2023/02/13 17:10:26 fetching corpus: 4400, signal 149301/261853 (executing program) 2023/02/13 17:10:26 fetching corpus: 4450, signal 149834/263410 (executing program) 2023/02/13 17:10:26 fetching corpus: 4500, signal 150534/265059 (executing program) 2023/02/13 17:10:26 fetching corpus: 4550, signal 151071/266566 (executing program) 2023/02/13 17:10:26 fetching corpus: 4600, signal 151523/268066 (executing program) 2023/02/13 17:10:26 fetching corpus: 4650, signal 152086/269626 (executing program) 2023/02/13 17:10:26 fetching corpus: 4700, signal 152998/271382 (executing program) 2023/02/13 17:10:26 fetching corpus: 4750, signal 153706/272975 (executing program) 2023/02/13 17:10:27 fetching corpus: 4800, signal 154819/274777 (executing program) 2023/02/13 17:10:27 fetching corpus: 4850, signal 155406/276310 (executing program) 2023/02/13 17:10:27 fetching corpus: 4900, signal 155943/277819 (executing program) 2023/02/13 17:10:27 fetching corpus: 4950, signal 156467/279303 (executing program) 2023/02/13 17:10:27 fetching corpus: 5000, signal 157223/280944 (executing program) 2023/02/13 17:10:27 fetching corpus: 5050, signal 157824/282474 (executing program) 2023/02/13 17:10:27 fetching corpus: 5100, signal 158446/283985 (executing program) 2023/02/13 17:10:27 fetching corpus: 5150, signal 159068/285519 (executing program) 2023/02/13 17:10:27 fetching corpus: 5200, signal 160101/287245 (executing program) 2023/02/13 17:10:27 fetching corpus: 5250, signal 160574/288664 (executing program) 2023/02/13 17:10:28 fetching corpus: 5300, signal 161093/290143 (executing program) 2023/02/13 17:10:28 fetching corpus: 5350, signal 161782/291659 (executing program) 2023/02/13 17:10:28 fetching corpus: 5400, signal 162420/293134 (executing program) 2023/02/13 17:10:28 fetching corpus: 5450, signal 162726/294467 (executing program) 2023/02/13 17:10:28 fetching corpus: 5500, signal 163421/296009 (executing program) 2023/02/13 17:10:28 fetching corpus: 5550, signal 164207/297601 (executing program) 2023/02/13 17:10:28 fetching corpus: 5600, signal 165175/299268 (executing program) 2023/02/13 17:10:28 fetching corpus: 5650, signal 165581/300660 (executing program) 2023/02/13 17:10:28 fetching corpus: 5700, signal 166306/302132 (executing program) 2023/02/13 17:10:28 fetching corpus: 5750, signal 166799/303527 (executing program) 2023/02/13 17:10:29 fetching corpus: 5800, signal 167351/304916 (executing program) 2023/02/13 17:10:29 fetching corpus: 5850, signal 167965/306384 (executing program) 2023/02/13 17:10:29 fetching corpus: 5900, signal 168456/307782 (executing program) 2023/02/13 17:10:29 fetching corpus: 5950, signal 169108/309273 (executing program) 2023/02/13 17:10:29 fetching corpus: 6000, signal 169654/310637 (executing program) 2023/02/13 17:10:29 fetching corpus: 6050, signal 170344/312057 (executing program) 2023/02/13 17:10:29 fetching corpus: 6100, signal 171109/313486 (executing program) 2023/02/13 17:10:29 fetching corpus: 6150, signal 171737/314871 (executing program) 2023/02/13 17:10:29 fetching corpus: 6200, signal 172387/316247 (executing program) 2023/02/13 17:10:29 fetching corpus: 6250, signal 172903/317575 (executing program) 2023/02/13 17:10:29 fetching corpus: 6300, signal 173556/318996 (executing program) 2023/02/13 17:10:30 fetching corpus: 6350, signal 174175/320396 (executing program) 2023/02/13 17:10:30 fetching corpus: 6400, signal 174733/321718 (executing program) 2023/02/13 17:10:30 fetching corpus: 6450, signal 175080/322979 (executing program) 2023/02/13 17:10:30 fetching corpus: 6500, signal 175786/324332 (executing program) 2023/02/13 17:10:30 fetching corpus: 6550, signal 176266/325577 (executing program) 2023/02/13 17:10:30 fetching corpus: 6600, signal 176934/326926 (executing program) 2023/02/13 17:10:30 fetching corpus: 6650, signal 177419/328188 (executing program) 2023/02/13 17:10:30 fetching corpus: 6700, signal 177965/329494 (executing program) 2023/02/13 17:10:30 fetching corpus: 6750, signal 178398/330767 (executing program) 2023/02/13 17:10:30 fetching corpus: 6800, signal 179042/332088 (executing program) 2023/02/13 17:10:30 fetching corpus: 6850, signal 179455/333272 (executing program) 2023/02/13 17:10:31 fetching corpus: 6900, signal 179710/334469 (executing program) 2023/02/13 17:10:31 fetching corpus: 6950, signal 180451/335785 (executing program) 2023/02/13 17:10:31 fetching corpus: 7000, signal 181834/337304 (executing program) 2023/02/13 17:10:31 fetching corpus: 7050, signal 182374/338569 (executing program) 2023/02/13 17:10:31 fetching corpus: 7100, signal 182714/339744 (executing program) 2023/02/13 17:10:31 fetching corpus: 7150, signal 183381/341080 (executing program) 2023/02/13 17:10:31 fetching corpus: 7200, signal 183786/342268 (executing program) 2023/02/13 17:10:31 fetching corpus: 7250, signal 184426/343563 (executing program) 2023/02/13 17:10:31 fetching corpus: 7300, signal 184822/344780 (executing program) 2023/02/13 17:10:31 fetching corpus: 7350, signal 185278/345948 (executing program) 2023/02/13 17:10:31 fetching corpus: 7400, signal 185924/347210 (executing program) 2023/02/13 17:10:32 fetching corpus: 7450, signal 186343/348373 (executing program) 2023/02/13 17:10:32 fetching corpus: 7500, signal 186751/349564 (executing program) 2023/02/13 17:10:32 fetching corpus: 7550, signal 187299/350792 (executing program) 2023/02/13 17:10:32 fetching corpus: 7600, signal 187617/351962 (executing program) 2023/02/13 17:10:32 fetching corpus: 7650, signal 188118/353178 (executing program) 2023/02/13 17:10:32 fetching corpus: 7700, signal 188704/354392 (executing program) 2023/02/13 17:10:32 fetching corpus: 7750, signal 189077/355546 (executing program) 2023/02/13 17:10:32 fetching corpus: 7800, signal 189414/356664 (executing program) 2023/02/13 17:10:32 fetching corpus: 7850, signal 190005/357826 (executing program) 2023/02/13 17:10:32 fetching corpus: 7900, signal 190543/358975 (executing program) 2023/02/13 17:10:32 fetching corpus: 7950, signal 190950/360110 (executing program) 2023/02/13 17:10:33 fetching corpus: 8000, signal 191343/361206 (executing program) 2023/02/13 17:10:33 fetching corpus: 8050, signal 191877/362349 (executing program) 2023/02/13 17:10:33 fetching corpus: 8100, signal 192248/363487 (executing program) 2023/02/13 17:10:33 fetching corpus: 8150, signal 192914/364668 (executing program) 2023/02/13 17:10:33 fetching corpus: 8200, signal 193487/365822 (executing program) 2023/02/13 17:10:33 fetching corpus: 8250, signal 193944/366951 (executing program) 2023/02/13 17:10:33 fetching corpus: 8300, signal 194474/368131 (executing program) 2023/02/13 17:10:33 fetching corpus: 8350, signal 194972/369292 (executing program) 2023/02/13 17:10:33 fetching corpus: 8400, signal 195467/370394 (executing program) 2023/02/13 17:10:33 fetching corpus: 8450, signal 195893/371493 (executing program) 2023/02/13 17:10:34 fetching corpus: 8500, signal 196367/372615 (executing program) 2023/02/13 17:10:34 fetching corpus: 8550, signal 196924/373775 (executing program) 2023/02/13 17:10:34 fetching corpus: 8600, signal 197385/374872 (executing program) 2023/02/13 17:10:34 fetching corpus: 8650, signal 197725/375952 (executing program) 2023/02/13 17:10:34 fetching corpus: 8700, signal 198246/377011 (executing program) 2023/02/13 17:10:34 fetching corpus: 8750, signal 198611/378092 (executing program) 2023/02/13 17:10:34 fetching corpus: 8800, signal 199151/379193 (executing program) 2023/02/13 17:10:34 fetching corpus: 8850, signal 199570/380254 (executing program) 2023/02/13 17:10:34 fetching corpus: 8900, signal 199844/381348 (executing program) 2023/02/13 17:10:34 fetching corpus: 8950, signal 200317/382413 (executing program) 2023/02/13 17:10:34 fetching corpus: 9000, signal 200700/383457 (executing program) 2023/02/13 17:10:35 fetching corpus: 9050, signal 201045/384491 (executing program) 2023/02/13 17:10:35 fetching corpus: 9100, signal 201557/385538 (executing program) 2023/02/13 17:10:35 fetching corpus: 9150, signal 202192/386599 (executing program) 2023/02/13 17:10:35 fetching corpus: 9200, signal 202693/387648 (executing program) 2023/02/13 17:10:35 fetching corpus: 9250, signal 203142/388649 (executing program) 2023/02/13 17:10:35 fetching corpus: 9300, signal 203480/389691 (executing program) 2023/02/13 17:10:35 fetching corpus: 9350, signal 203870/390714 (executing program) 2023/02/13 17:10:35 fetching corpus: 9400, signal 204323/391744 (executing program) 2023/02/13 17:10:36 fetching corpus: 9450, signal 204820/392737 (executing program) 2023/02/13 17:10:36 fetching corpus: 9500, signal 205112/393746 (executing program) 2023/02/13 17:10:36 fetching corpus: 9550, signal 205468/394770 (executing program) 2023/02/13 17:10:36 fetching corpus: 9600, signal 205822/395787 (executing program) 2023/02/13 17:10:36 fetching corpus: 9650, signal 206283/396744 (executing program) 2023/02/13 17:10:36 fetching corpus: 9700, signal 206658/397761 (executing program) 2023/02/13 17:10:36 fetching corpus: 9750, signal 207012/398760 (executing program) 2023/02/13 17:10:36 fetching corpus: 9800, signal 207419/399746 (executing program) 2023/02/13 17:10:36 fetching corpus: 9850, signal 207837/400721 (executing program) 2023/02/13 17:10:36 fetching corpus: 9900, signal 208335/401702 (executing program) 2023/02/13 17:10:37 fetching corpus: 9950, signal 208691/402675 (executing program) 2023/02/13 17:10:37 fetching corpus: 10000, signal 209128/403649 (executing program) 2023/02/13 17:10:37 fetching corpus: 10050, signal 209542/404612 (executing program) 2023/02/13 17:10:37 fetching corpus: 10100, signal 209893/405166 (executing program) 2023/02/13 17:10:37 fetching corpus: 10150, signal 210427/405166 (executing program) 2023/02/13 17:10:37 fetching corpus: 10200, signal 210862/405166 (executing program) 2023/02/13 17:10:37 fetching corpus: 10250, signal 211332/405166 (executing program) 2023/02/13 17:10:37 fetching corpus: 10300, signal 211691/405166 (executing program) 2023/02/13 17:10:37 fetching corpus: 10350, signal 212128/405166 (executing program) 2023/02/13 17:10:37 fetching corpus: 10400, signal 212651/405166 (executing program) 2023/02/13 17:10:37 fetching corpus: 10450, signal 213001/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10500, signal 213487/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10550, signal 213847/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10600, signal 214164/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10650, signal 214677/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10700, signal 214991/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10750, signal 215368/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10800, signal 215872/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10850, signal 216359/405166 (executing program) 2023/02/13 17:10:38 fetching corpus: 10900, signal 216636/405167 (executing program) 2023/02/13 17:10:38 fetching corpus: 10950, signal 216987/405167 (executing program) 2023/02/13 17:10:38 fetching corpus: 11000, signal 217268/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11050, signal 217786/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11100, signal 218084/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11150, signal 218420/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11200, signal 218707/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11250, signal 219131/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11300, signal 219590/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11350, signal 219898/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11400, signal 220160/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11450, signal 220411/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11500, signal 221056/405167 (executing program) 2023/02/13 17:10:39 fetching corpus: 11550, signal 221663/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11600, signal 222237/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11650, signal 222536/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11700, signal 226813/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11750, signal 227250/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11800, signal 227545/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11850, signal 227898/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11900, signal 228137/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 11950, signal 228438/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 12000, signal 228760/405167 (executing program) 2023/02/13 17:10:40 fetching corpus: 12050, signal 229156/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12100, signal 229463/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12150, signal 229735/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12200, signal 230055/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12250, signal 230493/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12300, signal 230802/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12350, signal 231145/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12400, signal 232076/405167 (executing program) 2023/02/13 17:10:41 fetching corpus: 12450, signal 232356/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12500, signal 233102/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12550, signal 233385/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12600, signal 233666/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12650, signal 233874/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12700, signal 234190/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12750, signal 234431/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12800, signal 234742/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12850, signal 235107/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12900, signal 235411/405167 (executing program) 2023/02/13 17:10:42 fetching corpus: 12950, signal 235641/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13000, signal 236060/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13050, signal 236286/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13100, signal 236493/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13150, signal 236815/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13200, signal 237188/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13250, signal 237466/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13300, signal 237833/405167 (executing program) 2023/02/13 17:10:43 fetching corpus: 13350, signal 238085/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13400, signal 238476/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13450, signal 238784/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13500, signal 239011/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13550, signal 239275/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13600, signal 239522/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13650, signal 239813/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13700, signal 240128/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13750, signal 240855/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13800, signal 241101/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13850, signal 241379/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13900, signal 241589/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 13950, signal 241850/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 14000, signal 242095/405167 (executing program) 2023/02/13 17:10:44 fetching corpus: 14050, signal 242430/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14100, signal 242780/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14150, signal 243049/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14200, signal 243335/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14250, signal 243644/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14300, signal 243850/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14350, signal 244264/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14400, signal 244675/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14450, signal 245098/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14500, signal 245383/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14550, signal 245613/405167 (executing program) 2023/02/13 17:10:45 fetching corpus: 14600, signal 245893/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 14650, signal 246241/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 14700, signal 246684/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 14750, signal 247010/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 14800, signal 247349/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 14850, signal 247774/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 14900, signal 248125/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 14950, signal 248375/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 15000, signal 248644/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 15050, signal 248942/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 15100, signal 249191/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 15150, signal 249457/405167 (executing program) 2023/02/13 17:10:46 fetching corpus: 15200, signal 249773/405167 (executing program) 2023/02/13 17:10:47 fetching corpus: 15250, signal 250063/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15300, signal 250373/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15350, signal 250814/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15400, signal 251083/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15450, signal 251360/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15500, signal 251610/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15550, signal 251875/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15600, signal 252247/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15650, signal 252536/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15700, signal 252827/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15750, signal 253055/405168 (executing program) 2023/02/13 17:10:47 fetching corpus: 15800, signal 253371/405168 (executing program) 2023/02/13 17:10:48 fetching corpus: 15850, signal 253613/405168 (executing program) 2023/02/13 17:10:48 fetching corpus: 15900, signal 253878/405168 (executing program) 2023/02/13 17:10:48 fetching corpus: 15950, signal 254112/405168 (executing program) 2023/02/13 17:10:48 fetching corpus: 16000, signal 254396/405168 (executing program) 2023/02/13 17:10:48 fetching corpus: 16050, signal 254699/405169 (executing program) 2023/02/13 17:10:48 fetching corpus: 16100, signal 254960/405171 (executing program) 2023/02/13 17:10:48 fetching corpus: 16150, signal 255201/405171 (executing program) 2023/02/13 17:10:48 fetching corpus: 16200, signal 255457/405171 (executing program) 2023/02/13 17:10:48 fetching corpus: 16250, signal 255795/405171 (executing program) 2023/02/13 17:10:48 fetching corpus: 16300, signal 256038/405171 (executing program) 2023/02/13 17:10:48 fetching corpus: 16350, signal 256264/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16400, signal 256515/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16450, signal 256746/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16500, signal 257097/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16550, signal 257342/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16600, signal 258265/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16650, signal 258487/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16700, signal 258760/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16750, signal 258993/405171 (executing program) 2023/02/13 17:10:49 fetching corpus: 16800, signal 259251/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 16850, signal 259521/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 16900, signal 259801/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 16950, signal 260054/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17000, signal 260237/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17050, signal 260501/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17100, signal 260726/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17150, signal 261001/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17200, signal 261224/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17250, signal 261515/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17300, signal 261734/405171 (executing program) 2023/02/13 17:10:50 fetching corpus: 17350, signal 261939/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17400, signal 262117/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17450, signal 262445/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17500, signal 262673/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17550, signal 262892/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17600, signal 263202/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17650, signal 263433/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17700, signal 263765/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17750, signal 263997/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17800, signal 264228/405171 (executing program) 2023/02/13 17:10:51 fetching corpus: 17850, signal 264552/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 17900, signal 264933/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 17950, signal 265203/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18000, signal 265402/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18050, signal 265723/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18100, signal 266099/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18150, signal 266346/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18200, signal 266673/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18250, signal 266901/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18300, signal 267360/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18350, signal 267629/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18400, signal 267876/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18450, signal 268223/405171 (executing program) 2023/02/13 17:10:52 fetching corpus: 18500, signal 268501/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18550, signal 268869/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18600, signal 269133/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18650, signal 269375/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18700, signal 269612/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18750, signal 269905/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18800, signal 270229/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18850, signal 270462/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18900, signal 270988/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 18950, signal 271203/405171 (executing program) 2023/02/13 17:10:53 fetching corpus: 19000, signal 271463/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19050, signal 271668/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19100, signal 271888/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19150, signal 272075/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19200, signal 272337/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19250, signal 272601/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19300, signal 272816/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19350, signal 273031/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19400, signal 273259/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19450, signal 273551/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19500, signal 273754/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19550, signal 274012/405171 (executing program) 2023/02/13 17:10:54 fetching corpus: 19600, signal 274232/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 19650, signal 274492/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 19700, signal 274792/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 19750, signal 275026/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 19800, signal 275244/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 19850, signal 275532/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 19900, signal 275784/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 19950, signal 275980/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 20000, signal 276249/405171 (executing program) 2023/02/13 17:10:55 fetching corpus: 20050, signal 276510/405173 (executing program) 2023/02/13 17:10:55 fetching corpus: 20100, signal 276798/405173 (executing program) 2023/02/13 17:10:55 fetching corpus: 20150, signal 277011/405173 (executing program) 2023/02/13 17:10:56 fetching corpus: 20200, signal 277249/405173 (executing program) 2023/02/13 17:10:56 fetching corpus: 20250, signal 277456/405174 (executing program) 2023/02/13 17:10:56 fetching corpus: 20300, signal 277696/405174 (executing program) 2023/02/13 17:10:56 fetching corpus: 20350, signal 277917/405174 (executing program) 2023/02/13 17:10:56 fetching corpus: 20400, signal 278189/405174 (executing program) 2023/02/13 17:10:56 fetching corpus: 20450, signal 278385/405174 (executing program) 2023/02/13 17:10:56 fetching corpus: 20500, signal 278592/405174 (executing program) 2023/02/13 17:10:56 fetching corpus: 20550, signal 278811/405174 (executing program) 2023/02/13 17:10:56 fetching corpus: 20600, signal 279086/405174 (executing program) 2023/02/13 17:10:57 fetching corpus: 20650, signal 279321/405174 (executing program) 2023/02/13 17:10:57 fetching corpus: 20700, signal 279533/405174 (executing program) 2023/02/13 17:10:57 fetching corpus: 20750, signal 279853/405176 (executing program) 2023/02/13 17:10:57 fetching corpus: 20800, signal 280041/405176 (executing program) 2023/02/13 17:10:57 fetching corpus: 20850, signal 280260/405176 (executing program) 2023/02/13 17:10:57 fetching corpus: 20900, signal 280510/405176 (executing program) 2023/02/13 17:10:57 fetching corpus: 20950, signal 280791/405176 (executing program) 2023/02/13 17:10:58 fetching corpus: 21000, signal 281002/405176 (executing program) 2023/02/13 17:10:58 fetching corpus: 21050, signal 281214/405176 (executing program) 2023/02/13 17:10:58 fetching corpus: 21100, signal 281436/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21150, signal 281805/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21200, signal 282107/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21250, signal 282337/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21300, signal 282572/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21350, signal 282786/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21400, signal 283013/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21450, signal 283257/405177 (executing program) 2023/02/13 17:10:58 fetching corpus: 21500, signal 283444/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21550, signal 283745/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21600, signal 283955/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21650, signal 284160/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21700, signal 284359/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21750, signal 284636/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21800, signal 284867/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21850, signal 285096/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21900, signal 285340/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 21950, signal 285522/405181 (executing program) 2023/02/13 17:10:59 fetching corpus: 22000, signal 285746/405181 (executing program) 2023/02/13 17:11:00 fetching corpus: 22050, signal 286002/405181 (executing program) 2023/02/13 17:11:00 fetching corpus: 22100, signal 286239/405181 (executing program) 2023/02/13 17:11:00 fetching corpus: 22150, signal 286451/405181 (executing program) 2023/02/13 17:11:00 fetching corpus: 22200, signal 286615/405181 (executing program) 2023/02/13 17:11:00 fetching corpus: 22250, signal 286872/405181 (executing program) 2023/02/13 17:11:00 fetching corpus: 22300, signal 287069/405181 (executing program) 2023/02/13 17:11:00 fetching corpus: 22350, signal 287251/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22400, signal 287432/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22450, signal 287620/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22500, signal 287829/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22550, signal 288129/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22600, signal 288302/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22650, signal 288477/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22700, signal 288720/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22750, signal 288952/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22800, signal 289219/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22850, signal 289409/405181 (executing program) 2023/02/13 17:11:01 fetching corpus: 22900, signal 289616/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 22950, signal 289897/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23000, signal 290069/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23050, signal 290272/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23100, signal 290461/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23150, signal 290637/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23200, signal 290774/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23250, signal 291038/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23300, signal 291190/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23350, signal 291394/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23400, signal 291573/405181 (executing program) 2023/02/13 17:11:02 fetching corpus: 23450, signal 291873/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23500, signal 292789/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23550, signal 292978/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23600, signal 293260/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23650, signal 293554/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23700, signal 293743/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23750, signal 293930/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23800, signal 294168/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23850, signal 294323/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23900, signal 294521/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 23950, signal 294677/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 24000, signal 294901/405181 (executing program) 2023/02/13 17:11:03 fetching corpus: 24050, signal 295084/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24100, signal 295287/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24150, signal 295441/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24200, signal 295645/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24250, signal 295856/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24300, signal 296100/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24350, signal 296304/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24400, signal 296533/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24450, signal 296759/405181 (executing program) 2023/02/13 17:11:04 fetching corpus: 24500, signal 296939/405182 (executing program) 2023/02/13 17:11:05 fetching corpus: 24550, signal 297203/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24600, signal 297381/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24650, signal 297659/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24700, signal 297820/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24750, signal 298032/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24800, signal 298253/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24850, signal 298408/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24900, signal 298661/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 24950, signal 298897/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 25000, signal 299104/405185 (executing program) 2023/02/13 17:11:05 fetching corpus: 25050, signal 299327/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25100, signal 299527/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25150, signal 299704/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25200, signal 299873/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25250, signal 300025/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25300, signal 300227/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25350, signal 300423/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25400, signal 300606/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25450, signal 300902/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25500, signal 301530/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25550, signal 301719/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25600, signal 301956/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25650, signal 302110/405185 (executing program) 2023/02/13 17:11:06 fetching corpus: 25700, signal 302321/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 25750, signal 302503/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 25800, signal 302689/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 25850, signal 302918/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 25900, signal 303087/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 25950, signal 303291/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 26000, signal 303489/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 26050, signal 303688/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 26100, signal 303875/405185 (executing program) 2023/02/13 17:11:07 fetching corpus: 26150, signal 304080/405185 (executing program) [ 218.021603][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.036507][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/13 17:11:08 fetching corpus: 26200, signal 304232/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26250, signal 304423/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26300, signal 304617/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26350, signal 304803/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26400, signal 305036/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26450, signal 305253/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26500, signal 305420/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26550, signal 305598/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26600, signal 305799/405185 (executing program) 2023/02/13 17:11:08 fetching corpus: 26650, signal 306042/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 26700, signal 306247/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 26750, signal 306485/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 26800, signal 306709/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 26850, signal 306877/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 26900, signal 307040/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 26950, signal 307233/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 27000, signal 307457/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 27050, signal 307656/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 27100, signal 307866/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 27150, signal 308019/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 27200, signal 308211/405185 (executing program) 2023/02/13 17:11:09 fetching corpus: 27250, signal 308370/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27300, signal 308551/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27350, signal 308752/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27400, signal 308870/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27450, signal 309054/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27500, signal 309286/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27550, signal 309405/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27600, signal 309585/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27650, signal 309746/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27700, signal 309964/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27750, signal 310101/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27800, signal 310299/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27850, signal 310510/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27900, signal 310677/405185 (executing program) 2023/02/13 17:11:10 fetching corpus: 27950, signal 310911/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28000, signal 311099/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28050, signal 311264/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28100, signal 311416/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28150, signal 311566/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28200, signal 311742/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28250, signal 311994/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28300, signal 312235/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28350, signal 312928/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28400, signal 313103/405185 (executing program) 2023/02/13 17:11:11 fetching corpus: 28450, signal 313318/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28500, signal 313528/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28550, signal 313676/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28600, signal 313887/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28650, signal 314052/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28700, signal 314242/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28750, signal 315420/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28800, signal 315549/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28850, signal 315775/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28900, signal 315942/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 28950, signal 316277/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 29000, signal 316420/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 29050, signal 316593/405185 (executing program) 2023/02/13 17:11:12 fetching corpus: 29100, signal 316776/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29150, signal 316935/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29200, signal 317061/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29250, signal 317244/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29300, signal 317417/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29350, signal 317602/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29400, signal 317751/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29450, signal 317900/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29500, signal 318186/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29550, signal 318340/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29600, signal 318477/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29650, signal 318621/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29700, signal 318752/405185 (executing program) 2023/02/13 17:11:13 fetching corpus: 29750, signal 319018/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 29800, signal 319182/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 29850, signal 319341/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 29900, signal 319561/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 29950, signal 319753/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30000, signal 319925/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30050, signal 320056/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30100, signal 320231/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30150, signal 320394/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30200, signal 320532/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30250, signal 320749/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30300, signal 320991/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30350, signal 321175/405185 (executing program) 2023/02/13 17:11:14 fetching corpus: 30400, signal 321397/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30450, signal 321906/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30500, signal 322169/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30550, signal 322339/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30600, signal 322507/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30650, signal 322913/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30700, signal 323107/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30750, signal 323454/405185 (executing program) 2023/02/13 17:11:15 fetching corpus: 30800, signal 323629/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 30850, signal 323863/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 30900, signal 324052/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 30950, signal 324224/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 31000, signal 324390/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 31050, signal 324584/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 31100, signal 324694/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 31150, signal 324910/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 31200, signal 325109/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 31250, signal 325263/405185 (executing program) 2023/02/13 17:11:16 fetching corpus: 31300, signal 325427/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31350, signal 325552/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31400, signal 325676/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31450, signal 325819/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31500, signal 325985/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31550, signal 326153/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31600, signal 326370/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31650, signal 326504/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31700, signal 326637/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31750, signal 326847/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31800, signal 327003/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31850, signal 327168/405185 (executing program) 2023/02/13 17:11:17 fetching corpus: 31900, signal 327311/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 31950, signal 327470/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32000, signal 327665/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32050, signal 327819/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32100, signal 328006/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32150, signal 328153/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32200, signal 328275/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32250, signal 328472/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32300, signal 328628/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32350, signal 328856/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32400, signal 329040/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32450, signal 329300/405185 (executing program) 2023/02/13 17:11:18 fetching corpus: 32500, signal 329456/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32550, signal 329593/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32600, signal 329737/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32650, signal 329904/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32700, signal 330101/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32750, signal 330245/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32800, signal 330387/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32850, signal 330533/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32900, signal 330682/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 32950, signal 330870/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 33000, signal 331097/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 33050, signal 331307/405185 (executing program) 2023/02/13 17:11:19 fetching corpus: 33100, signal 331470/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33150, signal 331603/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33200, signal 331729/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33250, signal 331895/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33300, signal 332024/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33350, signal 332184/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33400, signal 332352/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33450, signal 332549/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33500, signal 332685/405185 (executing program) 2023/02/13 17:11:20 fetching corpus: 33550, signal 332858/405185 (executing program) 2023/02/13 17:11:21 fetching corpus: 33600, signal 333044/405185 (executing program) 2023/02/13 17:11:21 fetching corpus: 33650, signal 333194/405185 (executing program) 2023/02/13 17:11:21 fetching corpus: 33700, signal 333445/405185 (executing program) 2023/02/13 17:11:21 fetching corpus: 33750, signal 333643/405185 (executing program) 2023/02/13 17:11:21 fetching corpus: 33800, signal 333827/405185 (executing program) 2023/02/13 17:11:21 fetching corpus: 33850, signal 334008/405185 (executing program) 2023/02/13 17:11:21 fetching corpus: 33900, signal 334170/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 33950, signal 334320/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34000, signal 334480/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34050, signal 334749/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34100, signal 334910/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34150, signal 335024/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34200, signal 335147/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34250, signal 335389/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34300, signal 335598/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34350, signal 335726/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34400, signal 335921/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34450, signal 336127/405185 (executing program) 2023/02/13 17:11:22 fetching corpus: 34500, signal 336284/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34550, signal 336392/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34600, signal 336577/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34650, signal 336724/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34700, signal 336983/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34750, signal 337210/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34800, signal 337373/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34850, signal 337672/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34900, signal 337835/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 34950, signal 338011/405185 (executing program) 2023/02/13 17:11:23 fetching corpus: 35000, signal 338139/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35050, signal 338452/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35100, signal 338665/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35150, signal 338816/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35200, signal 338960/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35250, signal 339117/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35300, signal 339261/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35350, signal 339420/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35400, signal 339561/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35450, signal 339694/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35500, signal 339857/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35550, signal 339991/405185 (executing program) 2023/02/13 17:11:24 fetching corpus: 35600, signal 340202/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 35650, signal 340352/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 35700, signal 340517/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 35750, signal 340658/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 35800, signal 340807/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 35850, signal 341002/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 35900, signal 341218/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 35950, signal 341350/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 36000, signal 341497/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 36050, signal 341714/405185 (executing program) 2023/02/13 17:11:25 fetching corpus: 36100, signal 341875/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36150, signal 342006/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36200, signal 342166/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36250, signal 342322/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36300, signal 342481/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36350, signal 342641/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36400, signal 342793/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36450, signal 342943/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36500, signal 343110/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36550, signal 343326/405185 (executing program) 2023/02/13 17:11:26 fetching corpus: 36600, signal 343474/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 36650, signal 343610/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 36700, signal 343793/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 36750, signal 343971/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 36800, signal 344199/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 36850, signal 344320/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 36900, signal 344465/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 36950, signal 344650/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 37000, signal 344815/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 37050, signal 344932/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 37100, signal 345102/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 37150, signal 345238/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 37200, signal 345360/405185 (executing program) 2023/02/13 17:11:27 fetching corpus: 37250, signal 345504/405185 (executing program) 2023/02/13 17:11:28 fetching corpus: 37300, signal 345682/405185 (executing program) 2023/02/13 17:11:28 fetching corpus: 37350, signal 345845/405185 (executing program) 2023/02/13 17:11:28 fetching corpus: 37400, signal 345972/405185 (executing program) 2023/02/13 17:11:28 fetching corpus: 37450, signal 346108/405185 (executing program) 2023/02/13 17:11:28 fetching corpus: 37500, signal 346254/405185 (executing program) 2023/02/13 17:11:28 fetching corpus: 37550, signal 346426/405186 (executing program) 2023/02/13 17:11:28 fetching corpus: 37600, signal 346577/405186 (executing program) 2023/02/13 17:11:28 fetching corpus: 37650, signal 346778/405186 (executing program) 2023/02/13 17:11:28 fetching corpus: 37700, signal 346945/405186 (executing program) 2023/02/13 17:11:28 fetching corpus: 37750, signal 347052/405186 (executing program) 2023/02/13 17:11:28 fetching corpus: 37800, signal 347170/405186 (executing program) 2023/02/13 17:11:28 fetching corpus: 37850, signal 347299/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 37900, signal 347428/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 37950, signal 347608/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38000, signal 347752/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38050, signal 347946/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38100, signal 348083/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38150, signal 348409/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38200, signal 348590/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38250, signal 348791/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38300, signal 348961/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38350, signal 349108/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38400, signal 349292/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38450, signal 349441/405186 (executing program) 2023/02/13 17:11:29 fetching corpus: 38500, signal 349673/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38550, signal 349856/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38600, signal 349980/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38650, signal 350117/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38700, signal 350239/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38750, signal 350379/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38800, signal 350531/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38850, signal 350640/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38900, signal 350794/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 38950, signal 351065/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 39000, signal 351189/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 39050, signal 351356/405186 (executing program) 2023/02/13 17:11:30 fetching corpus: 39100, signal 351498/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39150, signal 351685/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39200, signal 351823/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39250, signal 351976/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39300, signal 352081/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39350, signal 352221/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39400, signal 352414/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39450, signal 352532/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39500, signal 352659/405186 (executing program) 2023/02/13 17:11:31 fetching corpus: 39550, signal 352817/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39600, signal 353007/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39650, signal 353134/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39700, signal 353307/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39750, signal 353433/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39800, signal 353586/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39850, signal 353717/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39900, signal 353895/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 39950, signal 354062/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 40000, signal 354195/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 40050, signal 354329/405186 (executing program) 2023/02/13 17:11:32 fetching corpus: 40100, signal 354489/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40150, signal 354661/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40200, signal 354803/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40250, signal 354923/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40300, signal 355036/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40350, signal 355254/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40400, signal 355394/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40450, signal 355512/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40500, signal 355665/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40550, signal 355790/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40600, signal 355929/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40650, signal 356062/405189 (executing program) 2023/02/13 17:11:33 fetching corpus: 40700, signal 356220/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 40750, signal 356344/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 40800, signal 356497/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 40850, signal 356611/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 40900, signal 356761/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 40950, signal 356931/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 41000, signal 357056/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 41050, signal 357162/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 41100, signal 357268/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 41150, signal 357412/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 41200, signal 357608/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 41250, signal 357774/405189 (executing program) 2023/02/13 17:11:34 fetching corpus: 41300, signal 357908/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41350, signal 358042/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41400, signal 358167/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41450, signal 358291/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41500, signal 358431/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41550, signal 358591/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41600, signal 358760/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41650, signal 358898/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41700, signal 359026/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41750, signal 359200/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41800, signal 359333/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41850, signal 359441/405189 (executing program) 2023/02/13 17:11:35 fetching corpus: 41900, signal 359558/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 41950, signal 359694/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42000, signal 359831/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42050, signal 359975/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42100, signal 360149/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42150, signal 360287/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42200, signal 360391/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42250, signal 360534/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42300, signal 360690/405190 (executing program) 2023/02/13 17:11:36 fetching corpus: 42350, signal 360848/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42400, signal 360975/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42450, signal 361089/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42500, signal 361229/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42550, signal 361367/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42600, signal 361504/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42650, signal 361647/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42700, signal 361769/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42750, signal 361892/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42800, signal 361995/405190 (executing program) 2023/02/13 17:11:37 fetching corpus: 42850, signal 362151/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 42900, signal 362290/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 42950, signal 362439/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43000, signal 362546/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43050, signal 362688/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43100, signal 362870/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43150, signal 363047/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43200, signal 363198/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43250, signal 363382/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43300, signal 363508/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43350, signal 363621/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43400, signal 363793/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43450, signal 363952/405190 (executing program) 2023/02/13 17:11:38 fetching corpus: 43500, signal 364224/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43550, signal 364339/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43600, signal 364466/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43650, signal 364601/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43700, signal 364726/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43750, signal 364851/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43800, signal 364989/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43850, signal 365159/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43900, signal 365303/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 43950, signal 365439/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 44000, signal 365557/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 44050, signal 365685/405190 (executing program) 2023/02/13 17:11:39 fetching corpus: 44100, signal 365816/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44150, signal 365993/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44200, signal 366175/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44250, signal 366314/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44300, signal 366444/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44350, signal 366560/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44400, signal 366824/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44450, signal 366985/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44500, signal 367107/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44550, signal 367270/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44600, signal 367389/405190 (executing program) 2023/02/13 17:11:40 fetching corpus: 44650, signal 367512/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 44700, signal 367635/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 44750, signal 367759/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 44800, signal 367864/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 44850, signal 368099/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 44900, signal 368233/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 44950, signal 368344/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 45000, signal 368525/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 45050, signal 368647/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 45100, signal 368743/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 45150, signal 368915/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 45200, signal 369042/405190 (executing program) 2023/02/13 17:11:41 fetching corpus: 45250, signal 369168/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45300, signal 369325/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45350, signal 369496/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45400, signal 369632/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45450, signal 369959/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45500, signal 370054/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45550, signal 370285/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45600, signal 370401/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45650, signal 370489/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45700, signal 370614/405190 (executing program) 2023/02/13 17:11:42 fetching corpus: 45750, signal 370787/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 45800, signal 370915/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 45850, signal 371054/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 45900, signal 371198/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 45950, signal 371328/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 46000, signal 371514/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 46050, signal 371679/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 46100, signal 371814/405190 (executing program) 2023/02/13 17:11:43 fetching corpus: 46150, signal 371976/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46200, signal 372103/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46250, signal 372258/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46300, signal 372371/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46350, signal 372508/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46400, signal 372633/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46450, signal 372748/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46500, signal 372856/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46550, signal 373024/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46600, signal 373172/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46650, signal 373274/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46700, signal 373403/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46750, signal 373534/405190 (executing program) 2023/02/13 17:11:44 fetching corpus: 46800, signal 373682/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 46850, signal 373848/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 46900, signal 373966/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 46950, signal 374087/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47000, signal 374250/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47050, signal 374357/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47100, signal 374468/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47150, signal 374589/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47200, signal 374759/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47250, signal 374954/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47300, signal 375080/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47350, signal 375184/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47400, signal 375305/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47450, signal 375415/405190 (executing program) 2023/02/13 17:11:45 fetching corpus: 47500, signal 375557/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47550, signal 375661/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47600, signal 375786/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47650, signal 375935/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47700, signal 376031/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47750, signal 376196/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47800, signal 376296/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47850, signal 376566/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47900, signal 376700/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 47950, signal 376843/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 48000, signal 376985/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 48050, signal 377077/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 48100, signal 377204/405190 (executing program) 2023/02/13 17:11:46 fetching corpus: 48150, signal 377365/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48200, signal 377493/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48250, signal 377633/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48300, signal 377742/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48350, signal 377847/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48400, signal 378007/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48450, signal 378138/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48500, signal 378249/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48550, signal 378375/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48600, signal 378588/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48650, signal 378699/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48700, signal 378808/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48750, signal 378918/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48800, signal 379027/405190 (executing program) 2023/02/13 17:11:47 fetching corpus: 48850, signal 379145/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 48900, signal 379249/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 48950, signal 379341/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 49000, signal 379536/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 49050, signal 379695/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 49100, signal 379811/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 49150, signal 379951/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 49200, signal 380086/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 49250, signal 380188/405190 (executing program) 2023/02/13 17:11:48 fetching corpus: 49300, signal 380346/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49350, signal 380437/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49400, signal 380549/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49450, signal 380663/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49500, signal 380775/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49550, signal 380917/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49600, signal 381037/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49650, signal 381138/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49700, signal 381266/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49750, signal 381372/405190 (executing program) 2023/02/13 17:11:49 fetching corpus: 49800, signal 381503/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 49850, signal 381668/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 49900, signal 381780/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 49950, signal 381946/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 50000, signal 382105/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 50050, signal 382228/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 50100, signal 382364/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 50150, signal 383093/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 50200, signal 383201/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 50250, signal 383307/405190 (executing program) 2023/02/13 17:11:50 fetching corpus: 50300, signal 383426/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50350, signal 383542/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50400, signal 383653/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50450, signal 383790/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50500, signal 383888/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50550, signal 384027/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50600, signal 384150/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50650, signal 384302/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50700, signal 384395/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50750, signal 384511/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50800, signal 384656/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50850, signal 384782/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50900, signal 384892/405190 (executing program) 2023/02/13 17:11:51 fetching corpus: 50950, signal 385017/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51000, signal 385145/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51050, signal 385279/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51100, signal 385397/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51150, signal 385517/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51200, signal 385631/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51250, signal 385743/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51300, signal 385883/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51350, signal 385975/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51400, signal 386107/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51450, signal 386235/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51500, signal 386341/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51550, signal 386440/405190 (executing program) 2023/02/13 17:11:52 fetching corpus: 51600, signal 386549/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 51650, signal 386654/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 51700, signal 386765/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 51750, signal 386869/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 51800, signal 386984/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 51850, signal 387082/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 51900, signal 387228/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 51950, signal 387327/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52000, signal 387446/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52050, signal 387562/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52100, signal 387657/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52150, signal 387819/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52200, signal 387942/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52250, signal 388103/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52300, signal 388232/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52350, signal 388347/405190 (executing program) 2023/02/13 17:11:53 fetching corpus: 52400, signal 388477/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52450, signal 388584/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52500, signal 388697/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52550, signal 388938/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52600, signal 389030/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52650, signal 389160/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52700, signal 389266/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52750, signal 389400/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52800, signal 389529/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52850, signal 389665/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52900, signal 389828/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 52950, signal 389937/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 53000, signal 390065/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 53050, signal 390172/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 53100, signal 390301/405190 (executing program) 2023/02/13 17:11:54 fetching corpus: 53150, signal 390438/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53200, signal 390569/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53250, signal 390654/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53300, signal 390764/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53350, signal 390873/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53400, signal 390966/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53450, signal 391063/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53500, signal 391159/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53550, signal 391283/405190 (executing program) 2023/02/13 17:11:55 fetching corpus: 53600, signal 391389/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 53650, signal 391521/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 53700, signal 391657/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 53750, signal 391758/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 53800, signal 391884/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 53850, signal 392034/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 53900, signal 392127/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 53950, signal 392225/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 54000, signal 392390/405190 (executing program) 2023/02/13 17:11:56 fetching corpus: 54050, signal 392505/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54100, signal 392623/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54150, signal 392728/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54200, signal 392849/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54250, signal 392982/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54300, signal 393081/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54350, signal 393226/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54400, signal 393376/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54450, signal 393480/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54500, signal 393638/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54550, signal 393742/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54600, signal 393877/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54650, signal 394042/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54700, signal 394168/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54750, signal 394273/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54800, signal 394381/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54850, signal 394465/405190 (executing program) 2023/02/13 17:11:57 fetching corpus: 54900, signal 394609/405190 (executing program) 2023/02/13 17:11:58 fetching corpus: 54950, signal 394811/405190 (executing program) 2023/02/13 17:11:58 fetching corpus: 55000, signal 394952/405190 (executing program) 2023/02/13 17:11:58 fetching corpus: 55050, signal 395070/405190 (executing program) 2023/02/13 17:11:58 fetching corpus: 55100, signal 395189/405190 (executing program) 2023/02/13 17:11:58 fetching corpus: 55150, signal 395309/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55200, signal 395429/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55250, signal 395544/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55300, signal 395672/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55350, signal 395793/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55400, signal 395906/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55450, signal 396098/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55500, signal 396261/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55550, signal 396421/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55600, signal 396533/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55650, signal 396650/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55700, signal 396799/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55750, signal 396948/405191 (executing program) 2023/02/13 17:11:58 fetching corpus: 55800, signal 397062/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 55850, signal 397533/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 55900, signal 397698/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 55950, signal 397842/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56000, signal 397964/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56050, signal 398086/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56100, signal 398185/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56150, signal 398297/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56200, signal 398515/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56250, signal 398651/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56300, signal 398763/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56350, signal 398871/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56353, signal 398875/405191 (executing program) 2023/02/13 17:11:59 fetching corpus: 56353, signal 398875/405191 (executing program) 2023/02/13 17:12:03 starting 6 fuzzer processes 17:12:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2122) 17:12:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b00)={&(0x7f0000000180), 0xc, &(0x7f0000000ac0)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c030000", @ANYRES16=r1, @ANYBLOB="c9ae25bd7000fedbdf2501000000080001"], 0x38c}}, 0x0) 17:12:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80000001}, 0x1c, 0x0}}], 0x1, 0x0) 17:12:04 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000001380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:12:04 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 17:12:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x1d, 0x4) [ 274.448381][ T45] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 274.457254][ T45] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 274.465961][ T45] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 274.479638][ T5024] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 274.495404][ T5024] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 274.505726][ T5024] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 274.698470][ T5024] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 274.707108][ T5024] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 274.785129][ T5024] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 274.816045][ T5032] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 274.825042][ T5032] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 274.834897][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 274.845520][ T45] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 274.856411][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 274.866036][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 275.122837][ T4333] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 275.136660][ T4333] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 275.217769][ T4333] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 275.495799][ T5024] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 275.504543][ T5024] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 275.514858][ T45] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 275.526560][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 275.560512][ T5024] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 275.571486][ T5024] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 275.612036][ T4333] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 275.623963][ T4333] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 275.653217][ T5024] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 275.666196][ T5024] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 275.677497][ T5024] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 275.687764][ T5024] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 275.843445][ T45] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 275.861908][ T45] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 275.935360][ T4333] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 276.013202][ T4333] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 276.024101][ T4333] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 276.032907][ T4333] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 276.470540][ T5027] chnl_net:caif_netlink_parms(): no params data found [ 276.572742][ T4333] Bluetooth: hci0: command 0x0409 tx timeout [ 277.134456][ T45] Bluetooth: hci1: command 0x0409 tx timeout [ 277.272510][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 277.306472][ T4333] Bluetooth: hci2: command 0x0409 tx timeout [ 277.528975][ T5042] chnl_net:caif_netlink_parms(): no params data found [ 277.579042][ T5036] chnl_net:caif_netlink_parms(): no params data found [ 277.617726][ T45] Bluetooth: hci3: command 0x0409 tx timeout [ 277.625701][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 277.772024][ T45] Bluetooth: hci4: command 0x0409 tx timeout [ 278.011142][ T5048] chnl_net:caif_netlink_parms(): no params data found [ 278.092126][ T45] Bluetooth: hci5: command 0x0409 tx timeout [ 278.113885][ T5027] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.121532][ T5027] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.132604][ T5027] device bridge_slave_0 entered promiscuous mode [ 278.273340][ T5027] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.281031][ T5027] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.292448][ T5027] device bridge_slave_1 entered promiscuous mode [ 278.554598][ T5027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.636067][ T5027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.653812][ T45] Bluetooth: hci0: command 0x041b tx timeout [ 278.849783][ T5027] team0: Port device team_slave_0 added [ 278.950605][ T5027] team0: Port device team_slave_1 added [ 278.967871][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.975717][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.986411][ T5041] device bridge_slave_0 entered promiscuous mode [ 279.084941][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.092675][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.103103][ T5041] device bridge_slave_1 entered promiscuous mode [ 279.212786][ T45] Bluetooth: hci1: command 0x041b tx timeout [ 279.333502][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.340868][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.367440][ T5027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.378564][ T45] Bluetooth: hci2: command 0x041b tx timeout [ 279.383152][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.393388][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.403749][ T5035] device bridge_slave_0 entered promiscuous mode [ 279.469294][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.476040][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 [ 279.561623][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.569075][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.595492][ T5027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.609697][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.618375][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.628850][ T5035] device bridge_slave_1 entered promiscuous mode [ 279.675309][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.695610][ T45] Bluetooth: hci3: command 0x041b tx timeout [ 279.799826][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.843520][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.851138][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.861645][ T5036] device bridge_slave_0 entered promiscuous mode [ 279.862345][ T45] Bluetooth: hci4: command 0x041b tx timeout [ 279.963308][ T5048] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.970931][ T5048] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.981558][ T5048] device bridge_slave_0 entered promiscuous mode [ 279.994538][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.002266][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.012751][ T5036] device bridge_slave_1 entered promiscuous mode [ 280.053636][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.061243][ T5042] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.071620][ T5042] device bridge_slave_0 entered promiscuous mode [ 280.127175][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.171978][ T4333] Bluetooth: hci5: command 0x041b tx timeout [ 280.201570][ T5048] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.209371][ T5048] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.219993][ T5048] device bridge_slave_1 entered promiscuous mode [ 280.262074][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.269681][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.279966][ T5042] device bridge_slave_1 entered promiscuous mode [ 280.298059][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.315251][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.331695][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.347029][ T5041] team0: Port device team_slave_0 added [ 280.513940][ T5041] team0: Port device team_slave_1 added [ 280.589608][ T5027] device hsr_slave_0 entered promiscuous mode [ 280.604139][ T5027] device hsr_slave_1 entered promiscuous mode [ 280.623793][ T5048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.696472][ T5035] team0: Port device team_slave_0 added [ 280.708372][ T5036] team0: Port device team_slave_0 added [ 280.745291][ T4333] Bluetooth: hci0: command 0x040f tx timeout [ 280.764226][ T5048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.795124][ T5042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.841543][ T5035] team0: Port device team_slave_1 added [ 280.854279][ T5036] team0: Port device team_slave_1 added [ 280.918282][ T5042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.959501][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.966985][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.993274][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.106547][ T5048] team0: Port device team_slave_0 added [ 281.116511][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.123886][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.150236][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.276515][ T5048] team0: Port device team_slave_1 added [ 281.312987][ T4333] Bluetooth: hci1: command 0x040f tx timeout [ 281.339590][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.346896][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.373142][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.387351][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.394749][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.421126][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.452368][ T4333] Bluetooth: hci2: command 0x040f tx timeout [ 281.453279][ T5042] team0: Port device team_slave_0 added [ 281.514932][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.522613][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.548825][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.562395][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.569515][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.595837][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.625227][ T5042] team0: Port device team_slave_1 added [ 281.634304][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.641434][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.668046][ T5048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.697397][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.704711][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.730968][ T5048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.782332][ T4333] Bluetooth: hci3: command 0x040f tx timeout [ 281.922767][ T5041] device hsr_slave_0 entered promiscuous mode [ 281.932053][ T5041] device hsr_slave_1 entered promiscuous mode [ 281.933830][ T45] Bluetooth: hci4: command 0x040f tx timeout [ 281.949573][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.957608][ T5041] Cannot create hsr debugfs directory [ 281.984265][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.991402][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.017936][ T5042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.036818][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.044220][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.070559][ T5042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.269486][ T45] Bluetooth: hci5: command 0x040f tx timeout [ 282.365101][ T5035] device hsr_slave_0 entered promiscuous mode [ 282.374562][ T5035] device hsr_slave_1 entered promiscuous mode [ 282.383278][ T5035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.391010][ T5035] Cannot create hsr debugfs directory [ 282.425658][ T5036] device hsr_slave_0 entered promiscuous mode [ 282.434757][ T5036] device hsr_slave_1 entered promiscuous mode [ 282.444140][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.452003][ T5036] Cannot create hsr debugfs directory [ 282.496448][ T5048] device hsr_slave_0 entered promiscuous mode [ 282.506445][ T5048] device hsr_slave_1 entered promiscuous mode [ 282.515230][ T5048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.523068][ T5048] Cannot create hsr debugfs directory [ 282.817348][ T5042] device hsr_slave_0 entered promiscuous mode [ 282.827083][ T4333] Bluetooth: hci0: command 0x0419 tx timeout [ 282.831682][ T5042] device hsr_slave_1 entered promiscuous mode [ 282.841267][ T5042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.849212][ T5042] Cannot create hsr debugfs directory [ 283.371995][ T4333] Bluetooth: hci1: command 0x0419 tx timeout [ 283.402687][ T5027] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.527288][ T5027] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.536030][ T4333] Bluetooth: hci2: command 0x0419 tx timeout [ 283.660534][ T5027] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.852007][ T4333] Bluetooth: hci3: command 0x0419 tx timeout [ 283.861134][ T5027] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.944894][ T5036] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.004274][ T5036] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 284.013518][ T4333] Bluetooth: hci4: command 0x0419 tx timeout [ 284.036176][ T5036] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 284.068580][ T5036] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.251044][ T5041] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.362239][ T4333] Bluetooth: hci5: command 0x0419 tx timeout [ 284.369240][ T5041] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.415469][ T5041] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.540517][ T5041] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.640801][ T5048] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 284.718698][ T5048] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 284.783992][ T5048] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 284.934942][ T5048] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.024679][ T5035] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 285.107261][ T5035] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 285.137886][ T5035] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 285.207763][ T5042] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.244592][ T5035] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 285.293142][ T5042] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.382769][ T5042] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.466895][ T5042] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.827731][ T5027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.894333][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.000603][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.011035][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.053609][ T5027] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.227554][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.238902][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.250344][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.258107][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.268275][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.279390][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.289711][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.297689][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.308743][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.320383][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.330357][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.351424][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.403552][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.441355][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.453814][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.511281][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.523440][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.534012][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.541565][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.691627][ T5048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.699527][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.710247][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.722972][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.735005][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.745710][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.756456][ T1015] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.764163][ T1015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.774034][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.785401][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.796869][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.808813][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.820428][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.830902][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.905099][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.928509][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.939546][ T5083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.992079][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.004801][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.016417][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.029313][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.039599][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.049646][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.068603][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.080625][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.123753][ T5048] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.138555][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.207143][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.218969][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.229404][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.237168][ T5097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.286423][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.297120][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.309308][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.320860][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.332096][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.343378][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.350928][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.405373][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.544625][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.604590][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.616019][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.626424][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.634093][ T5097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.643993][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.656487][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.668669][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.679761][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.690945][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.701416][ T5097] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.709084][ T5097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.718902][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.731361][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.741639][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.752221][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.763213][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.775185][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.787828][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.796009][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.804212][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.816934][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.829313][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.916618][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.954802][ T5027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.107592][ T5048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.118311][ T5048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.227514][ T5041] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.238354][ T5041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.297423][ T5035] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.309461][ T5035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.349810][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.384741][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.395758][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.408110][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.420114][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.431601][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.443289][ T1015] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.450789][ T1015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.460408][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.471040][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.481263][ T1015] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.488901][ T1015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.498717][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.510263][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.521278][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.532819][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.544378][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.555876][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.568337][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.579771][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.591431][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.603438][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.615018][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.625275][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.637641][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.648793][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.659867][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.670751][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.683252][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.694420][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.704608][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.715770][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.726193][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.736902][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.750456][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.758673][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.766639][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.777659][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.814424][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.824969][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.836154][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.847413][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.860410][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.870509][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.880573][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.891954][ T5096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.983003][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.991134][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.084459][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.093653][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.123994][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.134424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.214333][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.247252][ T5048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.269056][ T5042] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.279101][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.287400][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.296918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.308102][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.320561][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.332026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.353699][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.383139][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.393472][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.403861][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.415687][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.425835][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.433471][ T5079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.497265][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.508416][ T5027] device veth0_vlan entered promiscuous mode [ 289.581378][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.593053][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.603505][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.611072][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.733044][ T5027] device veth1_vlan entered promiscuous mode [ 289.754393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.767668][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.778442][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.789971][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.801069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.812346][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.824871][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.836158][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.861206][ T5036] device veth0_vlan entered promiscuous mode [ 290.029122][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.040430][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.051201][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.063622][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.076460][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.087775][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.099159][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.111031][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.122213][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.132592][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.143123][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.153870][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.164781][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.176020][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.190697][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.202130][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.212714][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.232659][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.253503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.264853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.285742][ T5036] device veth1_vlan entered promiscuous mode [ 290.331123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.343540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.355951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.374933][ T5048] device veth0_vlan entered promiscuous mode [ 290.394679][ T5041] device veth0_vlan entered promiscuous mode [ 290.540532][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.553465][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.564575][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.592139][ T5048] device veth1_vlan entered promiscuous mode [ 290.620036][ T5035] device veth0_vlan entered promiscuous mode [ 290.631259][ T5041] device veth1_vlan entered promiscuous mode [ 290.688626][ T5027] device veth0_macvtap entered promiscuous mode [ 290.743468][ T5035] device veth1_vlan entered promiscuous mode [ 290.768870][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.780571][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.791064][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.802922][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.814321][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.822534][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.845589][ T5042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.881687][ T5027] device veth1_macvtap entered promiscuous mode [ 290.896139][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.906952][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.023736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.036133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.075726][ T5036] device veth0_macvtap entered promiscuous mode [ 291.138752][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.149754][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.160959][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.172319][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.183814][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.195692][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.206743][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.257218][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.324302][ T5036] device veth1_macvtap entered promiscuous mode [ 291.347201][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.369887][ T5041] device veth0_macvtap entered promiscuous mode [ 291.386489][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.397908][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.408768][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.420930][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.432264][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.443365][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.489195][ T5027] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.499175][ T5027] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.509677][ T5027] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.518907][ T5027] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.551326][ T5048] device veth0_macvtap entered promiscuous mode [ 291.573109][ T5041] device veth1_macvtap entered promiscuous mode [ 291.605999][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.616845][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.627620][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.638536][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.695437][ T5042] device veth0_vlan entered promiscuous mode [ 291.712984][ T5048] device veth1_macvtap entered promiscuous mode [ 291.763370][ T5035] device veth0_macvtap entered promiscuous mode [ 291.774183][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.784995][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.795100][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.806315][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.848433][ T5042] device veth1_vlan entered promiscuous mode [ 291.870788][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.882406][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.897848][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.912973][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.923762][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.933910][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 291.944703][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.960075][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.979192][ T5035] device veth1_macvtap entered promiscuous mode [ 292.033956][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.045352][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.056175][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.067606][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.078877][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.090225][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.106294][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.118919][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.134512][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.183853][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.195200][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.248162][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.259013][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.269343][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.280041][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.290114][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.300875][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.316489][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.328323][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.340909][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.351038][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.361820][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.377102][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.411653][ T5041] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.420907][ T5041] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.430097][ T5041] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.439124][ T5041] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.455098][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.466621][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.477902][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.489107][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.504784][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.517708][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.527757][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.538474][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.548537][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 292.559223][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.574238][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.585598][ T5036] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.594574][ T5036] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.603641][ T5036] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.612669][ T5036] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.662822][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.675072][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.719819][ T2799] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.728808][ T2799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.758399][ T5048] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.768188][ T5048] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.777327][ T5048] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.786447][ T5048] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.823247][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 292.834699][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.846110][ T5097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.902319][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.915317][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.925453][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.936163][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.946362][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.957066][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.967171][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 292.978613][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.994245][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.008609][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.019932][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.054040][ T3400] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.062247][ T3400] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.070897][ T5042] device veth0_macvtap entered promiscuous mode [ 293.175770][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.187180][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 293.227519][ T5042] device veth1_macvtap entered promiscuous mode [ 293.470462][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.481454][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.491783][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.494388][ T2799] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.503306][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.510894][ T2799] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.520879][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.520968][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.552178][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.563006][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.573071][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.583865][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.599733][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.620601][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.631367][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.643046][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.654341][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.790362][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.801210][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.811460][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.822258][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.832349][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.843084][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.856198][ T5035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.867837][ T5035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.883326][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.929347][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.940913][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.957016][ T3400] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.965946][ T3400] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.060760][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.094560][ T3982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.102691][ T3982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.127926][ T2895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.137545][ T2895] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.152046][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.166392][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.218633][ T5035] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.228357][ T5035] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.237534][ T5035] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.246688][ T5035] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.271413][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.282278][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.292538][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.303435][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.313667][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.324420][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.334705][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.345567][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.356350][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 17:12:24 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc05c5340, &(0x7f0000000000)={0x0, 0x0, 'client0\x00', 0x0, "0ef07f84c7ef50b5", "413bfa82b9af7d146e4b271d5556a7f1c29e6b219f7ac16e37faa97bfcb78e56"}) [ 294.368096][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.383926][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.472636][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.484666][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.485260][ T2895] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.500916][ T2895] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.518145][ T2945] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.526332][ T2945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.577994][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.588640][ T1015] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:12:24 executing program 1: setitimer(0x0, &(0x7f0000002040)={{0x0, 0x80000001}}, 0x0) [ 294.975572][ T3982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.988360][ T3982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.014038][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.057963][ T5042] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.067236][ T5042] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.076868][ T5042] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.086954][ T5042] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.215470][ T3899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.224131][ T3899] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.238661][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:12:25 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) write$binfmt_elf32(r0, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1}, 0x0) 17:12:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000004080), 0x4) [ 295.678804][ T5118] ------------[ cut here ]------------ [ 295.684683][ T5118] WARNING: CPU: 0 PID: 5118 at lib/iov_iter.c:629 _copy_from_iter+0x425/0x2440 [ 295.695111][ T5118] Modules linked in: [ 295.700095][ T5118] CPU: 0 PID: 5118 Comm: syz-executor.1 Not tainted 6.2.0-rc8-syzkaller-80994-gda13c00eebfb #0 [ 295.711018][ T5118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 295.721429][ T5118] RIP: 0010:_copy_from_iter+0x425/0x2440 [ 295.727525][ T5118] Code: 65 80 44 89 e0 4c 8b bd 70 ff ff ff 4d 89 fe e9 6e 05 00 00 44 89 ff e8 b9 08 1c fc 45 84 f6 0f 85 be fc ff ff e8 fb 53 87 fb <0f> 0b 45 31 ed 31 c9 31 c0 e9 38 06 00 00 8b 7d 94 e8 95 08 1c fc [ 295.747566][ T5118] RSP: 0018:ffff88809929b810 EFLAGS: 00010287 [ 295.754039][ T5118] RAX: ffffffff86416535 RBX: 0000000000000000 RCX: 0000000000040000 [ 295.762479][ T5118] RDX: ffffc900061d5000 RSI: 0000000000000055 RDI: 0000000000000056 [ 295.770702][ T5118] RBP: ffff88809929b948 R08: ffffffff864161d6 R09: ffff888098c77b1c [ 295.779119][ T5118] R10: ffff888098877b1c R11: ffff888098c4c4d0 R12: ffff88809929bd38 [ 295.787436][ T5118] R13: ffff888099d24c10 R14: 0000000000000000 R15: 0000000000000000 [ 295.795767][ T5118] FS: 00007fd48ba6f700(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 295.805073][ T5118] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.812018][ T5118] CR2: 0000000020000000 CR3: 00000000993bb000 CR4: 00000000003506f0 [ 295.820255][ T5118] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 295.828575][ T5118] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.836951][ T5118] Call Trace: [ 295.840407][ T5118] [ 295.843681][ T5118] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 295.849851][ T5118] tipc_msg_build+0xc4e/0x2250 [ 295.855118][ T5118] ? tipc_node_get_mtu+0x259/0x550 [ 295.860551][ T5118] __tipc_sendmsg+0x319a/0x58a0 [ 295.865916][ T5118] ? wait_woken+0x250/0x250 [ 295.870696][ T5118] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 295.876948][ T5118] tipc_connect+0xa67/0xce0 [ 295.881839][ T5118] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 295.888010][ T5118] ? tipc_bind+0x5d0/0x5d0 [ 295.892824][ T5118] __sys_connect+0x7bb/0x830 [ 295.897759][ T5118] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 295.904011][ T5118] __x64_sys_connect+0xdc/0x130 [ 295.909155][ T5118] do_syscall_64+0x41/0xc0 [ 295.914003][ T5118] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 295.920282][ T5118] RIP: 0033:0x7fd48ac8c0f9 [ 295.925129][ T5118] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 295.945140][ T5118] RSP: 002b:00007fd48ba6f168 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 295.953973][ T5118] RAX: ffffffffffffffda RBX: 00007fd48adabf80 RCX: 00007fd48ac8c0f9 [ 295.962299][ T5118] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 295.970495][ T5118] RBP: 00007fd48ace7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 295.978839][ T5118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 295.987126][ T5118] R13: 00007fd48aecfb1f R14: 00007fd48ba6f300 R15: 0000000000022000 [ 295.995462][ T5118] [ 295.998668][ T5118] ---[ end trace 0000000000000000 ]--- 17:12:26 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001100)='.', 0xfffffd3c}], 0x1) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1) [ 296.136666][ T3899] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.144910][ T3899] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:12:26 executing program 3: bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) io_pgetevents(0x0, 0x0, 0x6, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000640)={&(0x7f0000000600)={[0x9]}, 0x8}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x1c, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000c080}, 0x20000040) clock_gettime(0x0, &(0x7f00000009c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000a80), 0x4) [ 296.296949][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.342951][ T3899] tipc: Subscription rejected, illegal request [ 296.525804][ T3786] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.533989][ T3786] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:12:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc058565d, &(0x7f0000000440)) 17:12:26 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000c080}, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) [ 296.626070][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:12:26 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 17:12:27 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7003, 0x0) 17:12:27 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000021c0)={'ip6tnl0\x00', &(0x7f0000002140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 17:12:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8917, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:12:28 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) write$binfmt_elf32(r0, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1}, 0x0) 17:12:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x12, r0, 0x0) 17:12:28 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:12:28 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:28 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f0000000580)) 17:12:28 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) [ 298.552772][ T5164] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 17:12:28 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x107, 0x14, 0x0, 0x0) 17:12:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8983, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7003, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 17:12:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 298.730002][ T3786] tipc: Subscription rejected, illegal request 17:12:29 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) write$binfmt_elf32(r0, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1}, 0x0) 17:12:29 executing program 3: utimes(&(0x7f0000000080)='./file0\x00', 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 17:12:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8930, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) 17:12:29 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x5452, &(0x7f00000007c0)) 17:12:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 17:12:29 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) [ 299.404654][ T3786] tipc: Subscription rejected, illegal request 17:12:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x200000, 0x1000}, 0x20) 17:12:29 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) write$binfmt_elf32(r0, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1}, 0x0) 17:12:29 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0205647, &(0x7f0000000440)) 17:12:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 17:12:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) 17:12:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 17:12:30 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x240040, 0x0) 17:12:30 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f0000000440)) 17:12:30 executing program 0: syz_open_dev$dri(&(0x7f00000051c0), 0x1, 0x0) 17:12:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0xfffffdef}}, 0x0) 17:12:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 17:12:30 executing program 5: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 17:12:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:12:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8953, 0x0) 17:12:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 17:12:31 executing program 4: r0 = socket(0x2, 0x3, 0x3f) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:12:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000280001"], 0x54}}, 0x0) [ 301.239820][ T5226] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 17:12:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0xfffffffffffffdf8}}, 0x0) 17:12:31 executing program 2: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000400), 0x24, 0x0) 17:12:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:31 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:31 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, 0x0) 17:12:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x1c}}, 0x0) 17:12:31 executing program 0: socket(0x2, 0xa, 0x7fffffff) 17:12:31 executing program 5: mount$fuse(0x0, 0x0, 0x0, 0x562185e0c9ee8fd1, 0x0) 17:12:31 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x107, 0xe, 0x0, 0x0) 17:12:32 executing program 1: select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x77359400}) 17:12:32 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4033, 0xffffffffffffffff, 0x0) 17:12:32 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b0, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$xdp(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x8081) 17:12:32 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101780, 0x0) 17:12:32 executing program 2: socketpair(0x3, 0x0, 0x1ff, &(0x7f00000000c0)) 17:12:32 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000140), &(0x7f00000001c0)={0x8}, 0x0, 0x0) 17:12:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 17:12:32 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 17:12:32 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000004c0)={0x0, &(0x7f00000003c0)="03a2d0b401178a490319d766661d4c8dd9569f1ca82bd1b9f309235110e027d2312c669766c8e113ef9d071a93717f2970a103833b1116aac6d74cca11a070662b", 0x41}) 17:12:32 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x107, 0x11, 0x0, 0x0) 17:12:33 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 17:12:33 executing program 1: socketpair(0x15, 0x5, 0x7, &(0x7f0000000280)) 17:12:33 executing program 4: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:12:33 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa4882, 0x0) 17:12:33 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:33 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 17:12:33 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 17:12:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x2, 0x80}}) 17:12:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="05ffffff1f00000018"]) 17:12:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8990, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 17:12:33 executing program 2: socketpair(0x23, 0x0, 0xfffffff9, &(0x7f0000000140)) [ 303.863105][ T5287] autofs4:pid:5287:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967045.31), cmd(0xc0189371) [ 303.877562][ T5287] autofs4:pid:5287:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189371) 17:12:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x33fe0}}, 0x0) 17:12:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x7}, 0x2000010c, &(0x7f0000000340)={0x0, 0x1cc}}, 0x7000000) 17:12:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x10, 0x0) 17:12:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000540)) 17:12:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b0, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:34 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x103) 17:12:34 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:34 executing program 0: socket(0xa, 0x0, 0xdf1b) 17:12:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000100)) 17:12:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000001000000186a"]) 17:12:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10140, 0x0) 17:12:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000180), 0x10) 17:12:35 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 17:12:35 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f0000000640)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[], 0x6c, 0x0) 17:12:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r1, 0x6868}}, 0xfffffed3) [ 305.460770][ T5329] fuse: Bad value for 'fd' 17:12:35 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "441918950ff45c65"}, 0x10}}, 0x0) 17:12:35 executing program 4: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="de", 0x1, 0xfffffffffffffff9) 17:12:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000003c0)) 17:12:35 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:35 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x107, 0x5, 0x0, 0x0) 17:12:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x4024700a, 0x0) 17:12:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 17:12:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 17:12:36 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:36 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:36 executing program 1: quotactl(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0) 17:12:36 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 17:12:36 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 17:12:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:12:36 executing program 0: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{}, {0x8, 0xd}]}, 0x3c, 0x0) 17:12:36 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) 17:12:36 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 17:12:36 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc058560f, &(0x7f0000000440)) 17:12:36 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) 17:12:37 executing program 1: r0 = socket(0x18, 0x0, 0x2) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:12:37 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8981, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8981, 0x0) 17:12:37 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f00000000c0), 0x10) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 17:12:37 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8902, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0189436, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 17:12:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8904, 0x0) 17:12:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:37 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) utimes(&(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)={{0x77359400}}) 17:12:37 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x46006, 0x0) 17:12:37 executing program 0: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{}]}, 0x34, 0x0) 17:12:38 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000140)={0x6}, &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000240)={0x77359400}) 17:12:38 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x24, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 17:12:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x7, 0xb7bc}}) 17:12:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x107, 0x16, 0x0, 0x0) 17:12:38 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0xb00, 0x0, 0x19, 0x0, 0xb7bc}}) [ 308.388009][ T5406] rtc_cmos 00:00: Alarms can be up to one day in the future 17:12:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x703, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 17:12:38 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={0x0}}, 0x0) 17:12:38 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f0000000640)='system.posix_acl_default\x00', &(0x7f0000000ac0)=ANY=[@ANYBLOB="02"], 0x6c, 0x0) 17:12:38 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "c67282085c5a8eeb1430e49d82b37f4fdac08e02162a4dc9061117425119259b"}) 17:12:38 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000080)={0x3ff, 0x0, 0x7}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={0x0}) 17:12:38 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x0) 17:12:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000014c0)=0x100000, 0x4) 17:12:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x410, 0x4) 17:12:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 17:12:39 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}}) 17:12:39 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 17:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 309.211225][ T5429] fuse: Bad value for 'fd' [ 309.228607][ T5430] rtc_cmos 00:00: Alarms can be up to one day in the future 17:12:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703}, 0x14}}, 0x0) 17:12:39 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) 17:12:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/226, 0xb5}], 0x1, 0x1, 0x0) 17:12:39 executing program 4: socket(0xa, 0x0, 0xbcb) 17:12:39 executing program 3: syz_clone(0x9d1f92ce7e94381a, 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 17:12:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0585611, &(0x7f0000000440)) 17:12:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x5c}}, 0x0) 17:12:40 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 17:12:40 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 17:12:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f0000000180), 0x10) [ 310.074431][ T5450] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 17:12:40 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x41002, 0x0) 17:12:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000100), 0x4) 17:12:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8924, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:40 executing program 3: socketpair(0xa, 0x5, 0x0, &(0x7f0000000140)) 17:12:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000100), 0x4) 17:12:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 17:12:40 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0xb7bc}}) 17:12:40 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x5421, &(0x7f00000007c0)) 17:12:40 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0x80000}) 17:12:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 17:12:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xe}, 0x0) 17:12:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"df62dc5e0c5825c3121f28ee99e53d93"}}}}, 0x90) 17:12:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8981, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 311.124942][ T5479] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 17:12:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000040), 0x10) 17:12:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x5451, 0x0) 17:12:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 17:12:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@nat={'nat\x00', 0x1b, 0x5, 0x528, 0x0, 0x308, 0xffffffff, 0x188, 0x0, 0x540, 0x540, 0xffffffff, 0x540, 0x540, 0x5, 0x0, {[{{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@srh={{0x30}}, @common=@inet=@iprange={{0x68}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@mcast2, @gre_key, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'dummy0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@empty, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'vlan1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4, [], [], 'team_slave_1\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@multicast1, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 17:12:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 17:12:41 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) 17:12:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 17:12:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000b3000000000000030000dd070001"], 0x5c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) accept4(r0, 0x0, &(0x7f0000000900), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001000)={'gre0\x00', &(0x7f0000000fc0)={'gre0\x00', 0x0, 0x40, 0x0, 0x9, 0x40, {{0x7, 0x4, 0x1, 0x4, 0x1c, 0x67, 0x0, 0x8, 0x4, 0x0, @empty, @multicast2, {[@end, @generic={0x94, 0x5, '[&Y'}]}}}}}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:12:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0xffffffffffffffff, 0x0) 17:12:41 executing program 2: socketpair(0x23, 0x0, 0x9, &(0x7f0000000040)) 17:12:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/226, 0xb5}], 0x1, 0x1, 0x0) 17:12:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8910, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 17:12:42 executing program 5: socketpair(0x2, 0x0, 0xc101, &(0x7f0000000140)) 17:12:42 executing program 2: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="f7", 0x1, 0xffffffffffffffff) 17:12:42 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:12:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10) 17:12:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000006d80), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) 17:12:42 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82c41, 0x0) 17:12:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 17:12:42 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x7ffff000}, 0x2000004c, &(0x7f00000000c0)={0x0}}, 0x0) 17:12:42 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, 0x0) 17:12:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8940, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:42 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000140)) 17:12:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/226, 0xb5}], 0x1, 0x1, 0x0) 17:12:43 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:43 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 17:12:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 17:12:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7004, 0x0) 17:12:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) 17:12:43 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {@allow_other}, {@default_permissions}]}}) 17:12:43 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) 17:12:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40010041, 0x0, 0x0) 17:12:43 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "441918950ff45c65"}, 0x10}}, 0xc1) [ 313.603531][ T5552] fuse: Bad value for 'fd' 17:12:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:12:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80287010, &(0x7f00000007c0)) 17:12:43 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000100)=0x6, 0x4) 17:12:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894c, 0x0) 17:12:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "e7fdb299c542d58e"}, 0x10}}, 0x0) 17:12:44 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 17:12:44 executing program 4: syz_open_dev$usbfs(&(0x7f00000007c0), 0xa9, 0x0) 17:12:44 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x38}}, 0x40) 17:12:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @empty}}}}) 17:12:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8901, 0x0) 17:12:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 17:12:44 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x41) 17:12:44 executing program 4: socket(0x11, 0x3, 0x0) socket(0x11, 0x3, 0x0) socket(0x11, 0x3, 0x0) 17:12:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r1, 0x703, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 17:12:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8970, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:44 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 17:12:44 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8903, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}, 0xe}, 0x0) 17:12:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8980, &(0x7f00000001c0)={'vcan0\x00'}) [ 315.100608][ T5595] fuse: Bad value for 'fd' 17:12:45 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VDPA_GET_IOVA_RANGE(r0, 0x8010af78, 0x0) 17:12:45 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:45 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) 17:12:45 executing program 5: openat$sndtimer(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 17:12:45 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000100)) 17:12:45 executing program 1: getresgid(&(0x7f0000000680), 0x0, 0x0) 17:12:45 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 17:12:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x4008700c, 0x0) 17:12:45 executing program 5: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 17:12:45 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x40247007, &(0x7f00000007c0)) 17:12:46 executing program 1: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="a1", 0x1, 0xfffffffffffffffb) 17:12:46 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$can_raw(r0, 0x0, 0x0) 17:12:46 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:12:46 executing program 2: r0 = socket(0x2, 0x3, 0x3f) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0x10, &(0x7f0000000180)={0x0}}, 0x0) 17:12:46 executing program 5: syz_open_dev$usbfs(&(0x7f0000000140), 0x11, 0x0) 17:12:46 executing program 4: r0 = socket(0x2, 0xa, 0x0) connect$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 17:12:46 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) 17:12:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) [ 316.396209][ T5631] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 17:12:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x703, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 17:12:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x86, 0x8) 17:12:46 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 17:12:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f00000001c0)={'vcan0\x00'}) 17:12:46 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8907, 0x0) 17:12:46 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 17:12:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000b3000000000000030000dd07"], 0x5c}}, 0x0) 17:12:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x1c, r1, 0x703, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:12:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8943, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:47 executing program 3: r0 = socket(0x2, 0x3, 0x3f) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x29, 0x0, 0x0) 17:12:47 executing program 2: socket(0x1d, 0x0, 0x200) 17:12:47 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) utimes(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa4882, 0x0) 17:12:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 17:12:47 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82c41, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 17:12:47 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000004700), &(0x7f0000004780)=0x80) 17:12:47 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x84000) 17:12:47 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x7) 17:12:47 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0x5421, &(0x7f0000000440)) 17:12:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) 17:12:47 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) lstat(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 17:12:47 executing program 0: r0 = socket(0x2, 0x5, 0x0) bind$xdp(r0, &(0x7f0000000140), 0x10) 17:12:47 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0xc000) 17:12:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, 0x3, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:12:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"df62dc5e0c5825c3121f28ee99e53d93"}}}}, 0x90) 17:12:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @empty}}}}) 17:12:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8942, &(0x7f0000000100)={'sit0\x00', 0x0}) 17:12:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'gre0\x00', &(0x7f0000000800)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32, @ANYBLOB="0010002c"]}) 17:12:48 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 17:12:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) 17:12:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x5, 0xde, &(0x7f0000001980)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)}, 0x80) 17:12:48 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x9, 0x2, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 17:12:48 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_clone(0x60000200, &(0x7f0000000040)="a71f08d3ac94d624ca060063c24ccf67d3e8768a2ad984f450524387d267983bd473cde954ff724848f2f359d300437a33218c8734c105071a06d1f3746218ae82c9f6f9fb623a09fd442ed2ddd556c62d27ca0a2bb1c94d6724b6f6bc6fa431d383efdcda120dedf7045af44e3e309b8e1bf1724596e7d93a3a67938db56f31516ee2ff365d9db0f84126c90b6d56087afde9b9d72124b8f8486bbfcd68dae3371a7f6a458e94550f0db63907e7dc1cd1fc887c155e84f30f6afe74cb599d51da8a96ade7e46135b4e5e34383d06b0204", 0xd1, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="44a0e689a2e28b1deea9087677edfbba8a682f831b47579b4b7fe4cb2174b7818ab3a51db2ea14f1851d0a70607ba1e0851f0bdcf936cbcee73e1a4bccd5a9d7042c82eef9c8fc4465d0832a329ba310741f63c488bb8fe0aaeb1c0c4c43cf12f6f688b300408212d93818b166a58b437653") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x100}) 17:12:48 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000300)="83624f61e0a4b22bd4f483b04ff6d16c4ace145d51e3e28b030576fb6c96be5a89e06dde963404ab3065c2eaa74a236321d1812ea00437f0eb02f93987e0ed5384059530637d3bcc6195b78bcc582c50073c28d123313b9dcce8", &(0x7f0000000380)=""/206}, 0x20) syz_clone(0x60000200, &(0x7f0000000040)="a71f08d3ac94d624ca060063c24ccf67d3e8768a2ad984f450524387d267983bd473cde954ff724848f2f359d300437a33218c8734c105071a06d1f3746218ae82c9f6f9fb623a09fd442ed2ddd556c62d27ca0a2bb1c94d6724b6f6bc6fa431d383efdcda120dedf7045af44e3e309b8e1bf1724596e7d93a3a67938db56f31516ee2ff365d9db0f84126c90b6d56087afde9b9d72124b8f8486bbfcd68dae3371a7f6a458e94550f0db63907e7dc1cd1fc887c155e84f30f6afe74cb599d51da8a96ade7e46135b4e5e34383d06b0204", 0xd1, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="44a0e689a2e28b1deea9087677edfbba8a682f831b47579b4b7fe4cb2174b7818ab3a51db2ea14f1851d0a70607ba1e0851f0bdcf936cbcee73e1a4bccd5a9d7042c82eef9c8fc4465d0832a329ba310741f63c488bb8fe0aaeb1c0c4c43cf12f6f688b300408212d93818b166a58b437653") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 17:12:48 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='\n') 17:12:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x0, 0xde, &(0x7f0000001980)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:12:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={0x0, &(0x7f0000001140)=""/192, 0x0, 0xc0}, 0x20) 17:12:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x11, 0x1, &(0x7f0000001880)=@raw=[@alu={0x4}], &(0x7f00000018c0)='syzkaller\x00', 0x7, 0x96, &(0x7f0000001900)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:12:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003480)={0x18, 0x2, &(0x7f0000002f80)=@raw=[@map_fd], &(0x7f0000002fc0)='GPL\x00', 0xffff, 0xdd, &(0x7f0000003000)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:12:49 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) 17:12:49 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x2}, @func]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x8c, &(0x7f00000000c0)=""/140, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:12:49 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x499781, 0x0) 17:12:49 executing program 3: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001300)={&(0x7f00000012c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0xa, &(0x7f0000001480)=@framed={{}, [@map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, @func, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000001500)='GPL\x00', 0x3e, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x11, 0x5, &(0x7f0000001900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x951c}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x5}]}, &(0x7f0000001940)='syzkaller\x00', 0x5, 0xde, &(0x7f0000001980)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup(0xffffffffffffffff, &(0x7f0000002940)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003e80)={0x6, 0xb, &(0x7f0000002d00)=@raw=[@btf_id, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000}, @map_val, @exit, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}, @cb_func={0x18, 0x7}], &(0x7f0000002d80)='GPL\x00', 0x0, 0x1000, &(0x7f0000002dc0)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000003dc0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000003e00)={0x0, 0x6, 0x4, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003e40)}, 0x80) 17:12:49 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001300)={&(0x7f00000012c0)='./file0\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x5, 0xde, &(0x7f0000001980)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[0xffffffffffffffff]}, 0x80) 17:12:50 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_clone(0x60000200, &(0x7f0000000040)="a71f08d3ac94d624ca060063c24ccf67d3e8768a2ad984f450524387d267983bd473cde954ff724848f2f359d300437a33218c8734c105071a06d1f3746218ae82c9f6f9fb623a09fd442ed2ddd556c62d27ca0a2bb1c94d6724b6f6bc6fa431d383efdcda120dedf7045af44e3e309b8e1bf1724596e7d93a3a67938db56f31516ee2ff365d9db0f84126c90b6d56087afde9b9d72124b8f8486bbfcd68dae3371a7f6a458e94550f0db63907e7dc1cd1fc887c155e84f30f6afe74cb599d51da8a96ade7e46135b4e5e34383d06b0204", 0xd1, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="44a0e689a2e28b1deea9087677edfbba8a682f831b47579b4b7fe4cb2174b7818ab3a51db2ea14f1851d0a70607ba1e0851f0bdcf936cbcee73e1a4bccd5a9d7042c82eef9c8fc4465d0832a329ba310741f63c488bb8fe0aaeb1c0c4c43cf12f6f688b300408212d93818b166a58b437653") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x100}) 17:12:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:12:50 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) 17:12:50 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xd5, &(0x7f0000000100)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:12:50 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/202, 0xca}, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r1, 0x3, 0x2, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f0000002080)=""/173, 0x4a, 0xad, 0x1}, 0x20) 17:12:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '.'}]}}, &(0x7f0000000400)=""/133, 0x2a, 0x85, 0x6}, 0x20) 17:12:50 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000002940)='syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) 17:12:50 executing program 2: syz_clone(0x20010080, 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:51 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001300)={&(0x7f00000012c0)='./file0\x00'}, 0x10) unlink(&(0x7f0000001800)='./file0\x00') 17:12:51 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1, 0x18}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x100, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x6, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@cb_func, @call]}, &(0x7f0000000580)='GPL\x00', 0x80000000, 0xab, &(0x7f00000005c0)=""/171, 0x0, 0x3, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, r0, r1]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={0x0, 0x5, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x0, 0x0, 0x101, 0x0, 0x102, 0x1, 0xf4d, '\x00', 0x0, r2, 0x0, 0x2, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x6, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86}, [@alu, @call={0x85, 0x0, 0x0, 0x60}, @call={0x85, 0x0, 0x0, 0x2d}]}, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @kfunc, @initr0, @generic={0x0, 0x2, 0x0, 0xffff, 0xffff0001}], &(0x7f0000000fc0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001000)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000002180), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[r0]}, 0x80) syz_clone(0x40100000, &(0x7f0000003580)="ca", 0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 17:12:51 executing program 5: unlink(&(0x7f0000001800)='./file0\x00') 17:12:58 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_clone(0x60000200, &(0x7f0000000040)="a71f08d3ac94d624ca060063c24ccf67d3e8768a2ad984f450524387d267983bd473cde954ff724848f2f359d300437a33218c8734c105071a06d1f3746218ae82c9f6f9fb623a09fd442ed2ddd556c62d27ca0a2bb1c94d6724b6f6bc6fa431d383efdcda120dedf7045af44e3e309b8e1bf1724596e7d93a3a67938db56f31516ee2ff365d9db0f84126c90b6d56087afde9b9d72124b8f8486bbfcd68dae3371a7f6a458e94550f0db63907e7dc1cd1fc887c155e84f30f6afe74cb599d51da8a96ade7e46135b4e5e34383d06b0204", 0xd1, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="44a0e689a2e28b1deea9087677edfbba8a682f831b47579b4b7fe4cb2174b7818ab3a51db2ea14f1851d0a70607ba1e0851f0bdcf936cbcee73e1a4bccd5a9d7042c82eef9c8fc4465d0832a329ba310741f63c488bb8fe0aaeb1c0c4c43cf12f6f688b300408212d93818b166a58b437653") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x100}) 17:12:58 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) 17:12:58 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/202, 0xca}, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r1, 0x3, 0x2, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:58 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/202, 0xca}, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r1, 0x3, 0x2, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:58 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000100)=""/68, 0x44}], 0x2, &(0x7f00000001c0)=""/202, 0xca}, 0x3) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1, 0x18}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x7, 0x0, 0x6, 0x100, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r2, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r3, 0x10000}, 0xc) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000780)=[0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1f, 0xb, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3612d910, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x20}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x4}, @alu={0x4, 0x1, 0x587526092ba6deb4, 0xf, 0x2, 0xfffffffffffffff0}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff9}, @call={0x85, 0x0, 0x0, 0xa}]}, &(0x7f0000000580)='GPL\x00', 0x80000000, 0xab, &(0x7f00000005c0)=""/171, 0x41100, 0x3, '\x00', r4, 0x12, r6, 0x8, &(0x7f00000006c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0xe, 0x800, 0x9}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[r0, r1, r1, r2, r2, r0, r2, r1]}, 0x80) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={r3, 0x5, 0x10}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r6, 0x3, 0x2, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0xa, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x9}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffff9}, @alu={0x7, 0x0, 0xa, 0x1, 0x1, 0x8, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x60}, @call={0x85, 0x0, 0x0, 0x2d}]}, &(0x7f0000000bc0)='GPL\x00', 0x449, 0x59, &(0x7f0000000c00)=""/89, 0x40f00, 0x1, '\x00', r8, 0x0, r6, 0x8, &(0x7f0000000c80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000cc0)={0x7, 0xf, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[r10, r11]}, 0x80) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x9, 0x2, 0x2, 0x5, 0x0, r1, 0x0, '\x00', r8, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r12, 0x4) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x4, [@ptr={0x9, 0x0, 0x0, 0x2, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x7b, 0x2}, @restrict={0x4, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x42, 0x2e]}}, &(0x7f0000002080)=""/173, 0x74, 0xad, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0xa, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5a09, 0x0, 0x0, 0x0, 0x200}, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], &(0x7f0000000fc0)='GPL\x00', 0x3ff, 0x1000, &(0x7f0000001000)=""/4096, 0x40f00, 0x8, '\x00', r4, 0x25, r13, 0x8, &(0x7f0000002180)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000021c0)={0x2, 0x1, 0x10000, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002200)=[r1]}, 0x80) r14 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000022c0)={r7}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002300)={0x0, r14}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={&(0x7f0000002340)='./file0\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003500)={0x11, 0xb, &(0x7f00000023c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff0001}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0x5}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1a}, @exit, @call={0x85, 0x0, 0x0, 0x81}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xd}]}, &(0x7f0000002440)='GPL\x00', 0x2, 0x1000, &(0x7f0000002480)=""/4096, 0x41100, 0xa, '\x00', r4, 0x0, r13, 0x8, &(0x7f0000003480)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000034c0)={0x0, 0x0, 0xeb, 0x22}, 0x10}, 0x80) syz_clone(0x40100000, &(0x7f0000003580)="ca3732fa4b24ca4f235108d1f73228d7e09d499c704dd73d1cd4fc9cdcadd975240ba5e5da", 0x25, &(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)="8fc363407637dada0fd14cb0eb6091adf9") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003800)={r0, &(0x7f00000036c0)="dd4cbec681cfbc415d783de63df7aa9c0e0d53ca68d42cf886d1ca2b9de38401b7fdbf0ab327ec16de62aeeb2184376cfba0982283c6bdc5857cb14add72c06f3b6c2438e82e958de90120f59f6309dbf3aeefd0d00773d61b645ce33311f66674cf2bdbf7dd45f68a3cdcc7f7867cdfbe7f76de64216fd42295f17430cc7a56fdb898c6c937643eb55c1a4a435b3b7af16415f7cd", &(0x7f0000003780)=""/110}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005180)={0x18, 0x7, &(0x7f0000003f40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x5}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000003f80)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000003fc0)=""/4096, 0x41100, 0x10, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000005100)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000005140)={0x4, 0x6, 0x1, 0x9}, 0x10}, 0x80) 17:12:58 executing program 1: unlink(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001940)='syzkaller\x00', 0x5, 0xde, &(0x7f0000001980)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80), 0x8, 0x10, 0x0}, 0x80) 17:12:59 executing program 2: mkdir(&(0x7f0000002300)='./file0/file0\x00', 0x0) 17:12:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) 17:12:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ipvlan0\x00'}) 17:12:59 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/106, 0x6a}, {&(0x7f0000000100)=""/68, 0x44}], 0x2, &(0x7f00000001c0)=""/202, 0xca}, 0x3) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x1, 0x18}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x7, 0x0, 0x6, 0x100, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r2, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0xa, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5a09, 0x0, 0x0, 0x0, 0x200}, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], &(0x7f0000000fc0)='GPL\x00', 0x3ff, 0x1000, &(0x7f0000001000)=""/4096, 0x40f00, 0x8, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002180)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000021c0)={0x2, 0x1, 0x10000, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002200)=[r1]}, 0x80) 17:13:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 17:13:00 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 17:13:00 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_clone(0x60000200, &(0x7f0000000040)="a71f08d3ac94d624ca060063c24ccf67d3e8768a2ad984f450524387d267983bd473cde954ff724848f2f359d300437a33218c8734c105071a06d1f3746218ae82c9f6f9fb623a09fd442ed2ddd556c62d27ca0a2bb1c94d6724b6f6bc6fa431d383efdcda120dedf7045af44e3e309b8e1bf1724596e7d93a3a67938db56f31516ee2ff365d9db0f84126c90b6d56087afde9b9d72124b8f8486bbfcd68dae3371a7f6a458e94550f0db63907e7dc1cd1fc887c155e84f30f6afe74cb599d51da8a96ade7e46135b4e5e34383d06b0204", 0xd1, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="44a0e689a2e28b1deea9087677edfbba8a682f831b47579b4b7fe4cb2174b7818ab3a51db2ea14f1851d0a70607ba1e0851f0bdcf936cbcee73e1a4bccd5a9d7042c82eef9c8fc4465d0832a329ba310741f63c488bb8fe0aaeb1c0c4c43cf12f6f688b300408212d93818b166a58b437653") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x100}) 17:13:00 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/202, 0xca}, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r1, 0x3, 0x2, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:13:05 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/202, 0xca}, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r1, 0x3, 0x2, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:13:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001980)='syzkaller\x00', 0x1, 0x8d, &(0x7f00000019c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:13:05 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c80)) 17:13:05 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/202, 0xca}, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r1, 0x3, 0x2, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:13:05 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 17:13:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xa, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99c4}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xb}, @map_idx_val={0x18, 0x4}, @generic, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xd5, &(0x7f0000000100)=""/213, 0x41000, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x2}, 0x8, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17:13:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.io_queued\x00', 0x0, 0x0) 17:13:05 executing program 2: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) 17:13:05 executing program 4: timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000013c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x541a, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 17:13:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='mountinfo\x00') read$FUSE(r0, &(0x7f0000002180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) 17:13:05 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000080)=ANY=[], 0x88) sendfile(r2, r2, &(0x7f0000000240), 0x7ffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000005f00)={0x2020}, 0x2020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() r6 = geteuid() r7 = getgid() sendmsg$unix(r3, &(0x7f0000005ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005e40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7], 0x38}, 0x0) 17:13:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002840)=@base={0x0, 0x0, 0x0, 0x0, 0x634, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 17:13:06 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/202, 0xca}, 0x3) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x2, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00), 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x1c, 0x6, 0x101, 0x80000000, 0x102, 0x1, 0xf4d, '\x00', 0x0, r1, 0x3, 0x2, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000f00)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002240)={0x6, 0x6, &(0x7f0000000f40)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit, @generic={0x80, 0x2, 0x0, 0xffff, 0xffff0001}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002380)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:13:06 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000740), 0x8, 0x0) 17:13:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 17:13:06 executing program 5: write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040)={0xc, {0xbf, "52fe6d811b4561b1364207aeea22b0e34ca18027879fa9e3223d563bbb0899b62801fe123203fc0cf26ecf9f2ba4cda08f49b8c829a37c88bea413185c8ddcd91c83b6f696ab1d11ac77f414408c9f9e0ae87cc54ad6d35f49ac6cc084f828c0ccde9eca35efd66953e032f7aaec978a40154a875c7f7238f6eceea6078cf0d48d0843b218da9b973e5359036467111f3c01b16b9c8f6d2818b9f293153bdde6de6959dcd11dd68f914c1562ce25b9f7efb5cb33c70af6a061ff3f63a8015c"}}, 0xc5) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000140)={0x0, 0x1, 0x4}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000540)={0x1, 0xffffffffffffffff, @start={r1, 0x1, "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", "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"}, [0x1f, 0x83c, 0x2, 0x4, 0xa3, 0x0, 0x5, 0xbb3d, 0x7e5, 0x7, 0x8, 0x8, 0xea4, 0x97a, 0x10001, 0x3, 0x0, 0x0, 0x101, 0x40, 0x6, 0x5, 0x6, 0x8000, 0x5b8, 0x7fffffff, 0x8001, 0x9, 0x8, 0x0, 0x3e36, 0x5, 0x3, 0x5, 0x0, 0x0, 0x10000, 0x7fff, 0x4, 0xfff, 0x3, 0x8, 0x7, 0x9, 0xfffffffffffff801, 0x3, 0x0, 0x0, 0x2ac, 0x80, 0x4, 0x9, 0x9, 0x50, 0x7fffffffffffffff, 0x7, 0x5, 0x3, 0x7ff, 0x8, 0x7, 0x2400000000000000, 0x100000001, 0x6]}) mknodat$loop(r0, &(0x7f0000000f80)='./file0\x00', 0x40, 0x0) io_submit(0x0, 0x4, &(0x7f00000013c0)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x3, 0x7fff, r0, &(0x7f0000000fc0)="b04a0d25e42b1cb18ab604a769c9d2f776fd28d0d8cde2c97f4cdec7587e6c7a5a330987dc3fad308b83065ed23d91e235feb31db646107b15ff9eff6e5f927a9b07d156d2513f42f42b97b9f355a7f3e4f694f296c1227857c16eda9dba7b9907ced364aa32721ba0d7acd5fbaa8b2f66a11ea43c2c6f5c21a3876c3233da53d10450784670b8e0de8374abce2256a8f980fc13f02fe1772bf4c1050fa401f1a95de19757d1025cd0554e73658c311690ace8328ed2e57832d671d94e813499b6587b970b4fcb06eda502cef0b829bc5029efeb864dc3404345bfe2693172d5b84857483260bd58b3e5579bcb493a9bf1", 0xf1, 0x9, 0x0, 0x2}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x1, 0x401, r0, &(0x7f0000001100)="b9fd53e87f2fb7dd80edd08d121f979172e0fba9e96abcb356198e8ef8e61ec1d4ae109120a560bec0f21905", 0x2c, 0x2, 0x0, 0x1}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x3, 0x200, r0, &(0x7f0000001180)="8d8a692e87d2fc84cc93d7eb2256db96471ac3eb1505380c08cc45f4586af7c328cbd690ceeb6343347e46730227c59aec11170c0d005d14db3c86af3f688a2f8c34f94f6e", 0x45, 0x1, 0x0, 0x1}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f00000012c0)="de2a82692ad4f6145db3ef60d722b6fd766e18b77f86a2833deb84055f6313dfbe2d7ff7c1654d6b96c72a26ab8691f955b61fdafe713f4effdde5bef7ff119913a4a39fd7abaed75fc1e616e43e804151a4964562bc3a04ab67bcdb3741674f89345e3de90a8a1f6bea3a1953bb85e4eb5b0f25a656a7225497fbb0a32f40b781f3d388e1c719b218b6aaa8593d88f3be15ec34e5a53915aec8d69f400d21a7c230c3891573979f82674dc6af3d48026ac0012787dfb9ea27623c", 0xbb, 0x7, 0x0, 0x3, r0}]) socket$inet6_udplite(0xa, 0x2, 0x88) io_cancel(0x0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x1, 0x7ff, 0xffffffffffffffff, &(0x7f0000001e80)="4df7259b9807acde8d97fb1d733950a0ea8bb07eff18c221e5c499cff0d2c9e41c399e16576ed248cc198389ce0e47eeb6d58025f8322b58eae7750ba98999aa25d1552a37d83c95f3465a1c9081a1b8f0f93c51bda3458ef033ce9eae35c1660be20e7579d8d1c927ae7078324266592f9baa6dd9a33d2625529f5c0c95b6307ee0bd6401824055804b9580a7a83d873c7f0f858e2f7933", 0x98, 0x1}, &(0x7f0000001f80)) syz_genetlink_get_family_id$l2tp(&(0x7f0000002000), 0xffffffffffffffff) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000002040)) pidfd_getfd(0xffffffffffffffff, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_SYNCOBJ_RESET(0xffffffffffffffff, 0xc01064c4, &(0x7f0000002440)={&(0x7f0000002400)=[0x0, 0x0, 0x0], 0x3}) 17:13:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 17:13:06 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000980)) 17:13:07 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[], 0x88) sendfile(r0, r0, &(0x7f0000000240), 0x7ffc) lsetxattr$system_posix_acl(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {}, [{0x2, 0x5}, {}, {0x2, 0x4}, {}, {}], {0x4, 0x3}, [{0x8, 0x1}, {0x8, 0x4}, {0x8, 0x4}, {}, {0x8, 0x3}, {}, {}, {}], {}, {0x20, 0x4}}, 0x8c, 0x0) 17:13:07 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0}) ioctl$SIOCSIFMTU(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', 0x20000000}) 17:13:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x3, 0x0, [{}, {0x80000008, 0x9}, {0x80000000, 0x5, 0x0, 0xffff8000}]}) 17:13:07 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001ac0), 0x301700, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 17:13:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 17:13:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x1c, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) [ 337.739196][ T5865] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 340.915012][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.921703][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 17:13:11 executing program 4: open(&(0x7f0000000200)='./bus\x00', 0x14da42, 0x1b1) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 17:13:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 17:13:11 executing program 2: timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001680)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000003800)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x541a, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000001500)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 17:13:11 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:13:11 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:13:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000440)="c0bd9e4470561b86c1aa4b54e13ab015", 0x10) 17:13:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:13:11 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$qrtr(r0, 0x0, &(0x7f0000000080)) 17:13:11 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x4040, 0x0) 17:13:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x4020940d, &(0x7f0000000080)=ANY=[@ANYBLOB="05"]) 17:13:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0189436, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue0\x00'}) 17:13:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) write$sndseq(r0, 0x0, 0x0) 17:13:12 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000001000), &(0x7f0000001040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='m', 0x1, r0) 17:13:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x5421, 0x0) 17:13:12 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000680)=0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000040)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x141002, 0x88) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendfile(r3, r0, 0x0, 0x368) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f0000000380)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000004c0)=0x28) r6 = socket(0x2, 0x8080d, 0xeffffffe) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x86c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x50, 0xffffffffffffffff, 0xebae0000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000540)={{r1}, 0x7, &(0x7f0000000500)=[0x1, 0x3, 0x8, 0x6558, 0x0, 0x400, 0xfdf], 0x400, 0x6, 0x1}) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x9) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@loopback={0xfe80ffff00000000}, 0x0, r9}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)={0xe4, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x19}}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2a}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x5) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x54}}, 0x0) 17:13:12 executing program 4: mlockall(0x3) mlockall(0x5) brk(0x4) brk(0x55555ede2003) 17:13:12 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000100)='./file0\x00', 0x4d2002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(0xffffffffffffffff, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000340)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) creat(&(0x7f0000000300)='./file0\x00', 0x81) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0xfc, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000380)=0x9) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @mcast2, 0xfff}, 0x1c) 17:13:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e80)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 17:13:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@private2, 0x0, r2}) 17:13:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000200)={0xa, 0x0, 0xff, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="b6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)="15", 0x1}], 0x1, &(0x7f00000018c0)=[@hoplimit={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x2, 0x20044840) [ 342.699397][ T5908] bond0: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 342.711054][ T2945] bond0: (slave bond_slave_0): interface is now down [ 342.718109][ T2945] bond0: (slave bond_slave_1): interface is now down [ 342.726929][ T2945] bond0: now running without any active interface! 17:13:13 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 17:13:13 executing program 4: mlockall(0x3) (async) mlockall(0x5) brk(0x4) (async) brk(0x55555ede2003) 17:13:13 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:13:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1}, 0x48) 17:13:13 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000680)=0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000040)=0xc) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x141002, 0x88) (async) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) sendfile(r3, r0, 0x0, 0x368) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r5, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) (async) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f0000000380)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000004c0)=0x28) (async) r6 = socket(0x2, 0x8080d, 0xeffffffe) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4d0e10a261ae7a38537d7088bf5ef09bab67c34aabe60d37c85fc7d61e3dde20834fab963dd6000da97e6018f84df76c5911b9053c7cc0bdf3dfeb3d33e3fad3bc05f113cba42ee0cab72e73901d3af35ee03e9673929d112192fa95dce3aed7e5a6e540378ec8ea4575aaacb222ad4bd4005117d7dc0b403f0909a6c28af9cd7e7e4b1d4b8a6b67c2d54cf1c94aa283f560ed1891108444bee9969a40644e4df48aa08b7b9b85f418f3aa7a537b8499307618b0926205dc1ed036f9154bdc48d47e0e0e4b7671e26139002b7a63d1d41b858948fe914be0407b5e339dd68f194f051ba2271a81f49b03da1d327fb4ef0d10d360dcb23dc6ad52862b2c2cf1f0182967a6754d4c25118008515030395e97d9c1791b097298537767fa2e5ad29068ad4a30bf4f18605c68dafd7f8381e1aef0dd93a9fe141c84a8b1439f51f011cf498e30a299b13d655f28d5f8"], 0x86c}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x50, 0xffffffffffffffff, 0xebae0000) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000540)={{r1}, 0x7, &(0x7f0000000500)=[0x1, 0x3, 0x8, 0x6558, 0x0, 0x400, 0xfdf], 0x400, 0x6, 0x1}) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) (async) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x9) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@loopback={0xfe80ffff00000000}, 0x0, r9}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)={0xe4, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x19}}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2a}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x1, 0x803, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x5) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x54}}, 0x0) 17:13:13 executing program 4: mlockall(0x3) mlockall(0x5) brk(0x4) brk(0x55555ede2003) mlockall(0x3) (async) mlockall(0x5) (async) brk(0x4) (async) brk(0x55555ede2003) (async) 17:13:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:13:13 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a80)={0x0}, 0x10) [ 343.763797][ T5930] bond0: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) 17:13:17 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000100)='./file0\x00', 0x4d2002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(0xffffffffffffffff, &(0x7f0000000240)) (async) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) (async) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000340)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) (async) creat(&(0x7f0000000300)='./file0\x00', 0x81) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0xfc, 0x0, 0x0, 0x0) (async) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000380)=0x9) (async) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r7, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @mcast2, 0xfff}, 0x1c) 17:13:17 executing program 1: socket$kcm(0x2, 0x6, 0x0) 17:13:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="390600000d0000000040060081000e0001"], 0x44}}, 0x0) 17:13:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 17:13:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 17:13:17 executing program 0: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000680)=0x1) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r1 = socket(0x11, 0x80a, 0x0) (rerun: 64) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000040)=0xc) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x141002, 0x88) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) (async) sendfile(r3, r0, 0x0, 0x368) (async, rerun: 64) r5 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) getsockopt$netlink(r5, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) (async) getsockopt$IP_SET_OP_GET_BYNAME(r5, 0x1, 0x53, &(0x7f0000000380)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000004c0)=0x28) r6 = socket(0x2, 0x8080d, 0xeffffffe) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x86c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x50, 0xffffffffffffffff, 0xebae0000) (rerun: 64) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000540)={{r1}, 0x7, &(0x7f0000000500)=[0x1, 0x3, 0x8, 0x6558, 0x0, 0x400, 0xfdf], 0x400, 0x6, 0x1}) (async) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) (async, rerun: 64) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x9) (async, rerun: 64) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) (rerun: 32) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@loopback={0xfe80ffff00000000}, 0x0, r9}) (async) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f00000007c0)={0xe4, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x19}}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2a}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x5) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x54}}, 0x0) 17:13:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="b6", 0x1}], 0x1}}], 0x1, 0x0) 17:13:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xfffffd81}}, 0x0) 17:13:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000002b80)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000002c00)=[{&(0x7f0000002bc0)="e3", 0x1}], 0x1}}], 0x1, 0x50) 17:13:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x44, r1, 0x639, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 17:13:17 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000100)='./file0\x00', 0x4d2002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) fstat(0xffffffffffffffff, &(0x7f0000000240)) (async) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000340)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) (async) creat(&(0x7f0000000300)='./file0\x00', 0x81) (async) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0xfc, 0x0, 0x0, 0x0) (async) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000380)=0x9) (async) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r7, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @mcast2, 0xfff}, 0x1c) 17:13:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x0) 17:13:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x100000000) 17:13:18 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x2101, 0x0, 0x0) 17:13:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000200)={0xa, 0x0, 0xff, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="b6", 0x1}], 0x1, &(0x7f0000000440)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@hoplimit={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x2, 0x20044840) [ 348.200756][ T5979] Zero length message leads to an empty skb [ 348.311972][ C0] hrtimer: interrupt took 283532 ns 17:13:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x0, @multicast1}], 0x20) 17:13:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan0\x00', {'dvmrp1\x00'}}) 17:13:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000c80), 0xffffffffffffffff) 17:13:18 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f00000018c0)) 17:13:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:13:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000240)) 17:13:18 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x989680}, 0x0) 17:13:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x20104, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/30, &(0x7f0000000240), &(0x7f0000000040), 0x1, r0}, 0x38) 17:13:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'veth0_to_hsr\x00'}) 17:13:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000440)="fb24021614c97b9dff767a0cc04bb80b239d7448", 0x14) 17:13:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002c80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002d00)=ANY=[], 0x29ac}}, 0x0) 17:13:21 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000002b80)={0xa, 0x0, 0x0, @dev, 0x401}, 0x1c, 0x0}}], 0x1, 0x0) 17:13:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="f9e4b61021b4c67dd2b4ebdeb5", 0x7ffffffff002}], 0x300}}], 0x1, 0x0) 17:13:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x14, 0x14, 0xc1}, 0x14}}, 0x0) 17:13:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="390600000d0000000040060081000e0001006e657464657673696d0000000f0002"], 0x44}}, 0x0) 17:13:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e24}}) 17:13:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x0, @loopback}], 0x10) 17:13:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x0) 17:13:21 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:13:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x40, r1, 0x639, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x3}}]}, 0x40}}, 0x0) 17:13:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 17:13:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)="8f", 0x1}], 0x1}}], 0x1, 0x0) 17:13:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x0, 0x9b1}, 0x48) 17:13:22 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1}, 0x0) 17:13:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x4, 0x0, 0x8001}, 0x48) 17:13:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x30}}], 0x1, 0x0) 17:13:22 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 17:13:22 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), r1) 17:13:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={0x0, 0x29ac}}, 0x0) 17:13:23 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000001500)) 17:13:23 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000080)=""/12, 0xc, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:13:23 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x1, 0xffffffffffffffff]}, 0x80) 17:13:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000004300)={'veth1_to_bridge\x00', {0x2, 0x0, @broadcast}}) 17:13:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 17:13:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000600)="9ca9aae2d621b5f5a06dd308e60827afb41a100b9386b2c738d861aa9dae59e0", 0x20) 17:13:23 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 17:13:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000004300)={'veth1_to_bridge\x00', {0x2, 0x0, @broadcast}}) 17:13:23 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 17:13:23 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:13:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @multicast2}}) 17:13:23 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 17:13:24 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc870}, 0x20000850) 17:13:24 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x840, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x8}, 0x1c) 17:13:24 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 17:13:24 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00'}) accept4(0xffffffffffffffff, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x80, 0x80000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="39800000000000000000060000000e0001006e657464657673696d0000090f00a553ed02006e6574646576736995cee8364ac83038e47c6d"], 0x44}}, 0x8010) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x34, 0x0, 0x200, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffff9}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004800}, 0x8001) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 17:13:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="390600000d0000000040060081000e0001006e657464657673696d0000000f0002006e65746465768c696d300000080003020000000000ec"], 0x44}}, 0x0) 17:13:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x4, 0x0, 0x8001}, 0x48) 17:13:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="05616e676c65000000000000000000000000000000000000000000000000000004"], 0x68) 17:13:24 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) pipe(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="39800000000000000000060000000e0001006e657464657673696d0000090f00a553ed02006e6574646576736995cee8364ac83038e47c6d30000013dda328210d7f1233080003000000000006"], 0x44}}, 0x8010) 17:13:24 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0xffff8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x3, 0x0, 0x0, 0x1}, 0x10}, 0x80) 17:13:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x639}, 0x14}}, 0x0) 17:13:24 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) 17:13:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002d00)=ANY=[], 0x29ac}}, 0x0) 17:13:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x4800) 17:13:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000200)={0xa, 0x0, 0xff, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="b6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)="15", 0x1}, {0x0}], 0x2, &(0x7f00000018c0)=[@hoplimit={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x2, 0x20044840) 17:13:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 17:13:25 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 17:13:25 executing program 3: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000c00)) 17:13:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40) 17:13:25 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 17:13:25 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x801) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000240)='batadv\x00', 0x7) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000003c0)=""/178, 0xb2, 0x2102, &(0x7f0000000480)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x6}}, 0x24) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x602}]}, 0x20}}, 0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b40)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), r0) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x0, 0x5, 0x0, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) socket$key(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x3c, 0x0, 0x4, 0x0, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'dummy0\x00'}]}, 0x3c}}, 0x20000850) 17:13:25 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 17:13:25 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x5451, 0x0) 17:13:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 17:13:25 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), r0) socket$key(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 17:13:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 17:13:26 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x101d0) 17:13:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x7fffeff3, &(0x7f0000000240)=[{&(0x7f0000000040)="f9e4b61021b4c67dd2b4ebdeb5", 0xd}], 0x300}}], 0x1, 0x0) 17:13:26 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:13:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) pipe(0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001e80)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_USERDATA={0x4}]}, 0x20}}, 0x0) 17:13:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="f9e4", 0x2}], 0x1}}], 0x1, 0x0) 17:13:26 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 17:13:26 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 17:13:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8910, &(0x7f0000001300)={'wg1\x00'}) 17:13:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000009c40)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x60000000) 17:13:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x74, r1, 0x639, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x74}}, 0x0) 17:13:26 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:13:26 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 17:13:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 17:13:27 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xf0ff7f}}, 0x0) 17:13:27 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 17:13:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11}, 0x48) 17:13:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="b6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20044840) 17:13:27 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000740)) 17:13:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000016c0)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 17:13:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 17:13:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, 0xffffffffffffffff) 17:13:27 executing program 5: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 17:13:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 17:13:27 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000c00)={&(0x7f0000000ac0), 0xc, &(0x7f0000000bc0)={0x0, 0x88}}, 0x0) 17:13:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x4, 0x0, 0x8001}, 0x48) 17:13:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000300)) 17:13:27 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 17:13:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x0, 0x0, 0x0, 0x1501}, 0x48) 17:13:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 17:13:28 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 17:13:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="390600000d0000000040060081000e0001006e657464657673696d0000000f0002006e65746465768c696d300000080003020000000000ecffffff0b"], 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="dd1825d060d6"}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x48840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x124, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000040}, 0x4008088) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x0) pipe(&(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001c80)) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000009c0)={@dev, @empty}, &(0x7f0000000a00)=0xc) 17:13:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x5, &(0x7f0000000140)=@framed={{}, [@func, @func]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xd7, &(0x7f0000000300)=""/215, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:13:28 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000340)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000300)=0x1, 0x4) r2 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r2, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) socketpair(0x15, 0x0, 0xed7e, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @private1, 0x800}, 0x1c) socket$inet6(0xa, 0x5, 0xffff438a) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r5 = socket$nl_crypto(0x10, 0x3, 0x15) sendfile(r5, r4, 0x0, 0xfc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x0, 0x8, 0x1, 0x100}, &(0x7f00000004c0)=0x18) connect$inet6(r4, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x25, &(0x7f00000011c0)=""/4101, 0x0) connect$inet6(r4, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x10000, @private1, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0xfffffffc, @loopback}}, 0x0, 0x0, 0x24, 0x0, "5bd4848f245e24884452125c9c686acafac2d821f203354085f6cfa66688ee39ae9352bfd84ed8014568a561eba45db4907b857ef521f015467acda7f77ba39f2cb18cd53b4a9687e97cbd6038d45438"}, 0xd8) sendto$inet6(r1, 0x0, 0x0, 0x24008810, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:13:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000200)) 17:13:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x20}, 0x1c) 17:13:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 17:13:28 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$qrtr(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x38, 0x0) 17:13:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 17:13:28 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 17:13:29 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x101d0}}, 0x0) 17:13:29 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 17:13:29 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="f9e4b61021b4c67dd2b4ebdeb5", 0xd}], 0x300}}], 0x1, 0x0) 17:13:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) 17:13:29 executing program 4: pipe(&(0x7f0000001a40)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 17:13:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x0, 0x8001}, 0x48) 17:13:29 executing program 0: socket$kcm(0x2, 0x0, 0x0) 17:13:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0xffff8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:13:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES64], 0x30}}], 0x1, 0x0) 17:13:29 executing program 1: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) ioctl$PPPIOCBRIDGECHAN(0xffffffffffffffff, 0x40047435, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0xffff8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:13:29 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 17:13:29 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 17:13:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x0, 0x0, 0x0, 0x0, 0x56, 0x1}, 0x48) 17:13:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004e40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x1, 0x0) 17:13:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='9'], 0x44}}, 0x0) 17:13:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x2007ffd}, 0x48) 17:13:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001400)={0x14, 0x0, 0x855}, 0x14}}, 0x0) 17:13:30 executing program 3: socketpair(0x28, 0x0, 0x1f, &(0x7f0000000740)) 17:13:30 executing program 0: clock_gettime(0x2, &(0x7f0000002540)) 17:13:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:13:30 executing program 2: pipe(&(0x7f0000000c00)) 17:13:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)) 17:13:30 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 17:13:30 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000001500)) socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 17:13:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="174841d4519ae90caecae36a5ee138f13cde8aa176bf950bf128", 0x1a}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000100)="d27929b0c16922d036c4a73409443f55d39b4cbef1e7b43e747c7a23acd159b68ce17e76953e58aae6b9c2b27ea36cff0aab7124e4fb2895102435d6b32bf54557d59d49b3f741e09b70befce3f38ab6b171841bd83ba0120ec62bf3a0edd67165ab2f5b710b9463089467be69aa1eedbfc99667086a24952dbed11a093ba310db91a0e257886b859fe25b79b2a08efe6f0919ec7d718a6bb6e8a7998c28f6a27e0c8ab5d02996a5154860f22078d535beb9dc96912a46657138de20c92051a7f164a0d9bea2e4b1cfe96125da9119f42399d46fca5c94b2148d0b5bda23222c622cafd74fa6e7b71a0f21e52bca8a", 0xef}, {&(0x7f0000001280)="0cb7859cd2aa27ed7ba82aa8b0b69ea5b14202a2acd91314d8d01831a9474b832b710ad38d40cb644f605203e7a6e27db4fdb5acfb2fa7fed4ade35fc3fa87115d10b258ea181f2957d86feca07b914e2e748de90299c22aae7abcefb493cc2dc92a814ffaa9f439b41db55112c33a76effe919b63413d929833822e78266602b77e44f46ce159f46a9a8f08dd5e89257ad184e24866d5c7d22968592e89ab2ea7630ee3d57d1eb6f67993a90b5f2f954196f4858253ed343c0aca0e569051ab82fd41c21fb397d73c822a732cd6b27da017da64b3ba2b3ce61bd4b3b1eaf06dc8d3fc433ce1fb5e57791cab4562c27f4dc4a4ba06a34e80501943961172c2bc020307a716b65635bedfddd3bbf7c0b5b79c0eea81db5b747c754fd3b3ebfce5556bda467fbc7a9335543ff2b67c37b66ce9552aa1701dcb4332bc13a30178fd27931d62d161844f1d662f8468b81e0343623e424a34afdf9d5478c9b3e25f7fdc33e43219f9d2f1e2fd8300df860df6de8a94a41f316e9b6dbd62f5a7e55e8735e0e645d9d8bdb8b64405dbe40507e4784cbd9d9e539a1ca6e93dfb08e70afb4a5fcdac77588b0a9d85555e9e855f49775a5b4fc370eeddb3da6c1d5fbdd1b4b01ad19497901a1928dcf7a17fbc3c8106f408d5252748ff96a62d4861eb9f49e4a982fef9e079fc56ef5778c38c7c904f205c67c8dbc356d80919aaa9b46bdc6ccb352f25bd8bf51adc423a39907f4c71d22c9e4c2bfeb727df58b30979b09c4b49c7554ff3143a954696a07ba54f9dbe140dbef84ea6dcb90fe559e6d9160c263646eaddb6fd29271e56df40062e28d47639051aeb70a6344831b92376412abbc9fe11ed71212b88c8fc2980528711c1dfd5900c2d0eaac1fa2e2d472a0a3967e95d21e4ea95bdfcc0c14a9b89631284ea8de27481d7926599a4c8d56c1664f52aa5a8b6be7df1f516d5de769936386fd849d0463a833a855a7509f26bb32873f9a956f9b8a9a2fb692c7ee09933c0b242b535d6d523b34caa0b70c7e6bff3004be875b67e1cb29925af0aa6ea111a1b688bca65cea84b26bf4885026eba23f45e0331e5e792bacf6bb22509d949ad726050b78213f1c8ffe4eb99cb8b3b014ab3944b51e4033b3951528489bbf651b326ad7a107b2ffb556af9488b6b131871bb574a9ff3adfd55d5bb2bbba95964d1caf14d8e2b374d426ab4675202c2302bdb1d4fbb71202f86121becb1e32bf8c6c9b380ed48e69ea1d89bb0147c37dd7c9b25554d86c043ff01ede4aa7fe07622bd13ff9202b6d9f0b9d3654b14868aa5a14d5e43f9d0f4f8951e0c81f3705ac7346defdc669e1b466edf88c0d618126c540a62c9192b6537085a5490ff6191b2079ec987675317605d5fd3643f2169a199878f0e948dd9f75186f075cfcb3740bde987c8519bc29bd720b7f2b0e65b79e8150222f0d946d17c1de70a61b8327d50adc7a1d3c446943b8912e2db8dfac744f5e8489d2c1aa4f7866b55070d42f55289b9739ae399e1669ab4702805dbfa3525a75b897886eaace2bdd508fc6339ce232026624986076e7f65df2686c62f06f9170a1921512a84a4eef7d14f340257796a7ab928480edec52566627f77418e1f037302827be437791756641af6f18a5a1da3f3637953e55ad4bec18c06ad68a8f0b68f2bddf74699146b7a3d5b00dfa6684ab49f043c2a4f4182c21e2b24c6465a61fe9126e342975fda48e7daf142e4168fd7c4ec606536a27e9b38c97a102883b41c2550d722a7fb5dc752a5542e7bfc10e526f3739c1a5b5c8c34c162e6659f46454390d971b6965128e95634c2b95c3ca52a5fa146860f52bd892b2c27a6a67f4b76bfb0c0ba69ac169b403d7d7accbd6c5078c5b0674d5115fb0d8ddec740388f4c7dbe9070419f8142204486008a7603d49f453331e42b8f2bf1c13cff0807b91d18f2ba94893f29d3f8267fbe7c2afce12036151d707933d399e896a3cb4e7ef4619961624ee05db4339def082f7ea2fdd8e6de800482697d8bb249d4fa1051f1b84f0f10157e18255dd19fb6361ceddd6d48abaeeb172eaa68361d2e61da6be3251658170025aebae5f5d74733a3479c32fe7ff3acdc122563761797319d501bc3ed4d4ae0225f125a878e0fba856bf51509ab87f310e351f747a28dbff6e1da1f8891a89b4fcde7fbf5d0d54106e46189feb8fa776c6a3b55aa3e258275680b6267fb9a170eb44f3c33caf12d0dd362d61d10941fa9cd7f3cd9c50c89614b4548ca4ba0dd1d1d4d3cca77659091d452e855de4862f285ddbc085a89227b5049a51b631a3c45e4c2a9416e04a1dccc00b1547bcc7664cc249b3d1c67071a56168618bc8173778675c9ec715017653217d6c73416d277e539ae69c29763b9f729e885c89b550c7fccb65ad56afb5d5ad7f827cf75ef3c04de5464cbb6c0503d3e08f1ed9aa5bd6662adc0b088a91b02b3f204dc7d7d63a425fc7315dbba3526c3816a78964911f60917eed0343a2500ca6fa8472108a1af65bfc3307fc64ab049ec5ba2bff26d4d3f52d7ee0ad87396e5164ad7d32b5d6df90bc23b2a363f970b44cc9618d4bf54442c978e55b55a39546bc79d9e19b2467dc94c5c4da54a332339f9c40bf1e6fb73d46b54c11c6e873eb9e4e5a6fd6951deaf222f17abd6d5642c590b75998bdbdb127fc1b6c6c8a6afeaeca1726cf9cf10efd0e81484ec538cb0720fe4798c000d6118b7e825736acfdb37800ad288729303a8b4b189a7b2afd6663875b554b9067d34694d0e678d966e1bb7adc7e538708ef359de71b47a73c9b3bb58b41910fc05d42347e0bc325e751e0f5d13d991004a44647cd62810644d53662a5edb17d8c2ec7c445a5d32fea960ea7c19b38f82bb61c2ca458c16b9197eb85d9f20c60d375f79669bb3281d91980a8ed62017b676700550e44357bcfc6f61d7f8d91852eee2096fce7edcca0ac3c043f4e7e5b7ba432fbff30576fd42b8127dc178c4a105585c17d31140482de480b71cd538f3bb76f913b8fd48a7c64b8d80f6cb504cd47ff7711d90375f63e45483e204c6318550a4442c2ed30817e687b88120480b43b9c21622584e2aa9c0062e8e470c3de62624414970b9b29a26d85d27f0d5ae5e7b0d45435dfa9a05b5af9b673b32760fd7be8cc85eb033b2d236f3f3aca7e1b1fdf8fbba3eb42bc8448032bd813dab3a213c2b6237d2b876319f82d49a4f5aedbc947ce20940e62c816939a14414c6418583e0fd51861a8372fb3f89988045dc90cbbe279f640fe0e8f3a899a3ff1b7102153ab6d8f2300f7e32af4c3d83c47727f8af6be7f649c0d9ecdf3b9dff15c603bec3a5f4425d3482590954ebf0fca58b786ae5f4d0e5a68ada1a1f70de846535d72261835a2da4d0a3722569148acaaa81d1874ee35ff19d1eb9de64c45b0f10aa2eb1b49b7b2cfafc28423648f2c914a65a9f66823fd0b485a06bc89e1257a0076760557b88236eccf71589bbe1a83ae841afd1ae72977fcdd5c778ce85d18e92b91c19c126f4112a4926431644f5d08e84556e0e9b205345a3edc2bc96b29a117ce70dca659ed729f9bfbe8e9fc3f20a619ecc07aef0f73c720b472d5303a26d1d2394b8164d64f71f8d5b4a92fbaad292478be8f5363b1fc324c2080e39366e3d73a1122ec29c41a8c1a9a004ef954af6f6e837674e1edc4689dd3ece08dca3cfd77b4b449d27034bba5275c10142481821d8f2ecbd1eff72bce36dab5e6856bdf6fbade9645ee7793be67d15e3df9c72d68aa1ecc6ae5e7a933c208afad0fa6514de0be0cf53751792f6b7b33e197f78ad8d7ea53fec3df11027ee0336f8d499601563c4f7e23246192f6aa46ab4b7da79a19ea96ca326e9cc4d7c7657a14ea03ff87975bd2500c4a118c5a205c900af4a5378250b49940c4dec749c959a15bab228772582a70cc6c435ceff5074b034d436387426a406b840cbfb74c6e73354d1587fa1d4c8556362e1f68cce11e7b17a1e2fbecbfcff5e5abfd2596ab9379bf1f8bf9ac76c2e136fcca4ba0b3132297b27cdda7342ceff29ff55da252cc0ac2ec9a1ae99eea1b1e0d8382b8a9d5885d8176178c60760a58fcf18b6478522466aa7f3765eb95e890a3c294a3c29277d5d5a0b8ed25806811d3a01ef17f919524bc8bab16af95eabb7160197b1f380654d0b28cbb9bc32b0b4910b7db7fddd246cf0ebb32899f691dc0124938fae62b98e30fb094fd1fc52b7f7b3cfd941d6195ed3cf437910164b53e1d84720d872d5ef23586b12dcdede286573d5b2aff7b164e5cfa51f0871d64396df3eb03bf4b420346747da0848778f6348269f58dc118a50be5be2f39c1b41fbada3afae29e32680ca1621a29e1cdc3166c71a60ca03ca3c4424cff64526a17103c72af83d8c09ff93dfee0c101bd52b6356541dae1937468d6bb29c3c8dbdb79e18cd308d5f78357892a5d560acf80e2b3bcdf8bb7c19912eafddbd26ed01da62136119176ad1529c29b17e7d834b134b6281ab669a1f6f88cd2a1400c82bbe3ef18461f0103b822f09d0473fe889f5e50a7355c257e1994fc5f2bd07ed0329530dc0ff15fefc5fdca9d2270bb3754aac82fce56c58b43b1a5f68364b3838340d97ae76b4aca3ffbf95f1d88aaa88736bd3171a3e87b4fa0327be88f371d4df19b2ee3228a53fe38b0f915df982fe3199163684d555ca83f95f290d4e61a7f907b3da573355b229f92bfe08dc6969be720445fd4f68db9ff5883b21663f34a2d46b911b1015574262506d63039212160d986240b2efb580251687fbd3d451a32bb4cb045283506fbab310b8547d59b82c640000845fb7f7d64c5afa39c28eef9af94cb5a9369a494ff9abdd1b81acd333cccc99b4086291ec6396e092ec50efcd5694b3d4e2c2ed4afb10f9132ac78099641d440d1edadd30c8f871f820c0c1216fa8ccda9a6f431115cd", 0xdb8}], 0x4}, 0x0) 17:13:31 executing program 5: socket(0x0, 0x4, 0x0) 17:13:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000200)={0xa, 0x0, 0xff, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="b6", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@hoplimit={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x2, 0x20044840) 17:13:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x0, 0x0, 0x0, 0x0, 0x56, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 17:13:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:13:31 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 17:13:31 executing program 1: socketpair(0x2, 0x3, 0x6, &(0x7f0000000040)) 17:13:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8911, &(0x7f0000001300)={'wg1\x00'}) accept(r0, &(0x7f0000000000)=@nl, &(0x7f0000000080)=0x80) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x0, 'virt_wifi0\x00', {}, 0x8001}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000140)=0x400, 0xfffffffffffffc34) 17:13:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="390600000d0000000040060081000e0001006e657464657673696d0000000f"], 0x44}}, 0x0) 17:13:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:13:32 executing program 1: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), r0) 17:13:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB='9'], 0x44}}, 0x0) 17:13:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000280)="b6", 0x1}], 0x1}}], 0x1, 0x20044840) 17:13:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x0) 17:13:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001c80)) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'ip6_vti0\x00', {}, 0x1}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000000)={'pimreg0\x00', 0x7}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r2, 0x0) 17:13:32 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000d00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8f0800002400f13c033032b89740d265c63e677ab360e5ff01dff9004080003038389800", @ANYRES32=r3, @ANYBLOB="f4ffff7ff1ffffff00000000080009e66e70a560f8d29f9e6b15e2eb7437ec50fb5e04084e51cc566b2b6c614f65804685b8fe4416249c761e72a8822beb5637e48b2307ea51b732cc26eaf1e69da9d5600c746a"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec05, 0x0) 17:13:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000070400"/20, @ANYRES32=0x0, @ANYBLOB="7deb040000000000200012800b00010067656e6576650000100002800600050000dfffff0300060008000a0000010000"], 0x48}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090003206d041cc3400000000001090224000100007d330e02"], 0x0) 17:13:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000007b80)=ANY=[@ANYBLOB="014000000100000018000000aa0e87b3e45611c93ef63a47231c178cad0c85023acacc1d590387ab2675c96913d4b0875d8ca0ed6710f8c4e9f5f706830d7cd944f76b71f8e4eea260550ea1660aca8df16170efd0d6cfe0fd3a2fa1fbfaf9943121ebc3acc5c84026825707978af2745265a6b49e7583935fea89ca4498bc", @ANYRES32=r1, @ANYBLOB="01000000000000002e2f66696c653000"]) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x4, 0x6, 0x900, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x9}, 0x4000) recvmmsg(r1, &(0x7f00000078c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/235, 0xeb}], 0x1, &(0x7f0000000480)=""/19, 0x13}, 0x8}, {{&(0x7f00000004c0)=@tipc=@name, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000000740)=""/51, 0x33}, {&(0x7f0000000780)=""/74, 0x4a}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/168, 0xa8}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/82, 0x52}, {&(0x7f0000001980)=""/147, 0x93}], 0x9, &(0x7f0000001b00)=""/189, 0xbd}, 0x2}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/253, 0xfd}], 0x2}}, {{&(0x7f0000001e00)=@x25, 0x80, &(0x7f0000002280)=[{&(0x7f0000001e80)=""/83, 0x53}, {&(0x7f0000001f00)=""/19, 0x13}, {&(0x7f0000001f40)=""/80, 0x50}, {&(0x7f0000001fc0)=""/114, 0x72}, {&(0x7f0000002040)=""/197, 0xc5}, {&(0x7f0000002140)=""/175, 0xaf}, {&(0x7f0000002200)=""/113, 0x71}], 0x7, &(0x7f0000002300)=""/4, 0x4}, 0x1000}, {{&(0x7f0000002340)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003700)=[{&(0x7f00000023c0)=""/158, 0x9e}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/222, 0xde}, {&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/31, 0x1f}, {&(0x7f0000003680)=""/114, 0x72}], 0x6}, 0x5}, {{&(0x7f0000003780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003800)=""/114, 0x72}, {&(0x7f0000003880)=""/155, 0x9b}, {&(0x7f0000003940)=""/70, 0x46}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/90, 0x5a}, {&(0x7f0000004a40)=""/152, 0x98}, {&(0x7f0000004b00)=""/9, 0x9}, {&(0x7f0000004b40)=""/160, 0xa0}, {&(0x7f0000004c00)=""/205, 0xcd}], 0x9, &(0x7f0000004dc0)=""/187, 0xbb}, 0x3ff}, {{&(0x7f0000004e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f00)=""/51, 0x33}, {&(0x7f0000004f40)=""/41, 0x29}, {&(0x7f0000004f80)=""/187, 0xbb}], 0x3, &(0x7f0000005080)=""/4096, 0x1000}, 0x5f}, {{&(0x7f0000006080)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006100)=""/188, 0xbc}, {&(0x7f00000061c0)=""/225, 0xe1}, {&(0x7f00000062c0)=""/91, 0x5b}], 0x3, &(0x7f0000006380)=""/164, 0xa4}, 0x61500000}, {{&(0x7f0000006440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/200, 0xc8}, {&(0x7f00000065c0)=""/49, 0x31}, {&(0x7f0000006600)=""/13, 0xd}, {&(0x7f0000006640)=""/21, 0x15}], 0x4, &(0x7f00000066c0)=""/196, 0xc4}, 0x400}, {{&(0x7f00000067c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000006880)=[{&(0x7f0000006840)}], 0x1, &(0x7f00000068c0)=""/4096, 0x1000}, 0x1}], 0xa, 0x2002, &(0x7f0000007b40)={0x0, 0x989680}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:13:32 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x21d01, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb65d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "ad57dd44"}]}}, 0x0}, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0], 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0xff, 0x0, 0x7, 0x1, 0x0, 0x20, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1, 0x2}}}}}]}}]}}, 0x0) r3 = syz_usb_connect(0x3, 0xffffffffffffffd0, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x39, 0xf7, 0x66, 0x0, 0x856, 0xac31, 0xc428, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xed, 0xba}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb65d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000700)={0x24, &(0x7f00000005c0)={0x0, 0x4, 0x17, {0x17, 0x10, "d7a54e08396a0fef0e0b326cf5868dd1888d218d93"}}, &(0x7f0000000600)={0x0, 0x3, 0x3c, @string={0x3c, 0x3, "385cb0858d5e37002ff1b69a722e7db173d16b59cf205d06a3b886eaa2fd46af9196b9bc2c1f1ac8fba00718f24c87e912ad2db1bd9fabeb1762"}}, &(0x7f0000000680)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x6, "e30975b3"}, @local=@item_012={0x2, 0x2, 0x1, "dec7"}, @global=@item_4={0x3, 0x1, 0x9, "0df0b6cf"}, @local=@item_4={0x3, 0x2, 0x8, "d2e57841"}, @global=@item_4={0x3, 0x1, 0x0, "4a995338"}]}}, &(0x7f00000006c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x20, 0x1, {0x22, 0x624}}}}, &(0x7f00000009c0)={0x2c, &(0x7f0000000740)={0x0, 0xe, 0xd3, "361d7dc2c39233224d992807ec3283dfb956c99f15c29c26b41f102d2118b9f4edd19b6706086028801f0cf7451a69224d524215c2c6f8f28c816dd7f7f41e08fc60089580b5239b2f9675b39d021da41cf456152e47705a037b8ad326c790913c97809f59791a1ffc190298b9e8a86998851a2bcf0e9c7d951fe87c589de873b0673670f80c87dd889706a042c0d75a05f66922ae8b9daf2bad3c23aa8bad4861ac96f7704813e0463b3a06e8d7cab331e42190e970b8ab0968eb4f0225c3d19e9860b3e5e2d1d7590489a1b987004558ff66"}, 0x0, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000880)={0x20, 0x1, 0xe4, "ea8397486d120fbe591e39812dfe6e09e4429f08780a407a1d63160eafcfa6365e6d959ff366e36f6a1e0f4c014573bbc3c1ca876e8f00a463c262715e3ea88d8219578b3a691a70ff9904dff22bbaf13741e57718bc8690063c309c8e2822d00adda7cb025880f18aedf30a960d813f35ad2c75ad155833b46ebbbbcddc8355160111992359aeb9aa39fc107291231e1715c44701e2641a13cda2f34104c8a52c7b8f683b3147bd06f5f4dfcccd150177b0bdd9f57c8c9e6f61e4d7b3b4aea7dcdaf764fce6c33cfa25a31d48cf51ca63529669e6010760561f13b331c194b96058d4bf"}, &(0x7f0000000980)={0x20, 0x3, 0x1, 0x11}}) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "ad57dd44"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r4, &(0x7f00000002c0)={0x24, &(0x7f0000000140)={0x20, 0x7, 0xef, {0xef, 0x8, "a0350092296ed73b4d7431f925221319fce9edaa1bfc3208c355b54e56c190432bc07af96b37c0d42e7b3b49e36297f9d67803706d6c1b22c2a777302ca18aa653091a320427e2b78dbfbf1d7db34f3bcc1b18367702c16c34ae27409c63f1c45942361b3e8eb4f962b615b73666cd8b420c9de69f2f092526c055cfb886deea9eada45e331662800d079a5c52e89dbf5052a02e988600f9415b93ee37a4788947b12ecb02469d97ef905b8c7be8ed3cb19a16fbfb15d0b5506db5e54d0faf0934c2b1fb525586af1e5d49670c17367ef5f5dd29df4a3d07e009acf9c45eefee57d2db2b33b6f4db6e2d32cce2"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x406}}, &(0x7f0000000240)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x0, "f4c8"}, @local=@item_4={0x3, 0x2, 0x5, '9\ni#'}, @main=@item_4={0x3, 0x0, 0xc, "9aff9bfd"}, @local=@item_012={0x0, 0x2, 0x8}, @global=@item_4={0x3, 0x1, 0x2, "856f6f4e"}, @main=@item_4={0x3, 0x0, 0xb, "5c23e7bf"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x7f, 0x1, {0x22, 0x361}}}}, &(0x7f0000000580)={0x2c, &(0x7f0000000340)={0x0, 0x17, 0x54, "dc039428f68e4b0e865f2297be6cf16e07f5ccbc6d6481540f3e00f2b9b628cacfcc94f396e28b34637064f231971f0e0b2fee0dcf2bc3611b9810f7f89e3ba81caa2e93af20a7185b157967067f427115ae0be5"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000440)={0x20, 0x1, 0xef, "e4fdab8df0ce802847e49a5668302194be512859ba260d1486f9092deac9cce7091056f5d73606ee9522ac3a8904282c1f3c8dccdac06eb3282b5d27155972dffba3c1300a4912aa335232a43cd8e0ddea7cb66a4a243bf805b53fdfacc9d9a0644dc5dd98cb6ed36fafe4e44c4ad8a402039b5edb3bf79a435151113ee1d08f3f23c416a0a1509677d2e3a07a5b3cfdde2ad21b8ccf1e88f18946201e8afddc071c6e1c2a8bf074847eb0166b2fc3f5007d15a0a947418e23784d0dc3b3fe4b208c3667d0b814e36c7c2e03998b62c8a20df7064ff75085330b6962c4c199b282f7280230eb43d326cfb6161beef8"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0x54}}) syz_usb_disconnect(0xffffffffffffffff) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) 17:13:32 executing program 4: ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000040)=0x6b63) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x31, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) [ 362.850533][ T6291] netlink: 2115 bytes leftover after parsing attributes in process `syz-executor.3'. 17:13:33 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f000000000009050502000000000009058b1e"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x40, 0x21, 0xac, {0xac, 0xa, "c39a0b00c3bb9461ecb16e54b64f324d84afc0cea76dafa9be00ba2a2da71825c64c6efdc1eb0f9f685485545155447c5cd7a7f61a182c366a2b95aacef44ca305af14d0893fad253b0ca5fb5276bc5b856555f2f2b62791c9520bbc819a25cebe22a3bc58dcddf830ba5f451395e519176ac750642bfc72e7e78050a3128f2cbc95c8e488780d65338848cbe80b1d97cdd03718531eddcfc935db394403b2563a7c213aa79e712898e1"}}, &(0x7f0000000140)={0x0, 0x3, 0x47, @string={0x47, 0x3, "e685d827b86c82097e4eebc3c43be59ae4bb80396a0f465900ef5998d9749fdd0fd902c1549f8c0738897301fda374f36a3c9cd0af63d970f5b3161a516dcdc0699acb316f"}}, &(0x7f0000000000)={0x0, 0x22, 0xa, {[@main=@item_012={0x1, 0x0, 0xc, "d9"}, @main=@item_012={0x1, 0x0, 0xc, "a9"}, @global=@item_012={0x0, 0x1, 0x9}, @global=@item_4={0x3, 0x1, 0x5, "0eb31e6c"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x630}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0xe, 0xb0, "39069f5cea2001c6d50e1c42402ea53b906c0f34c618e586f976d610edd19e16e854f8924662ff4b20075ee3f78581e47a6d78b05c063e05d6b7f6f61e1942e52a21384682fc30e6119c83520b8af0339f74a2c81281d6b0634cdca72072eb02b6cd432ceda22a118e760bb105dd65a84e2c98b79a903f56b850b7d19fefd72857f1cb1ae240c706cd36d439124bb5ae933da0af064a2018e8f2d4fb45ead68245d5803af7161c1cff12c0f89c1b803b"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000003c0)={0x20, 0x1, 0xba, "25c9976de090029f008d27c00cacc4a6be4fce38e24aa0c9dff05ebc0f46cfc8ede18edb4bcbf1c379d0b0fa54460b59419cc650465f6148650d51b3ddead2886b655164214875b8c8c417d326a6daf5b51ef2712362200b01ddae5206db39a6fe4b00702177873a3d49a924949d926cbd5503a250471d2a78c81f84a943f47fa5657c1819b08c92562bfb7253f6c139ff434e6fb0ae92dab506e82757bb9fc0bcde21c7031e27d202d909382c86c8ddf46cf5d4f53faee69329"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x9e}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000001c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000500)={0x40, 0xb, 0xfb, {0xfb, 0x6, "a7139a370c4b06e28f93eb01f3106cc91521efd663b250042df2566103c41633183dbbe3c0119d429beee74b732191b9f7b9282fa7d215bbcb53c6dbe5270c7b8de62fb604a9ce283be37a3d7ecd6e951208236779e8c764beccee67edc41b37f017babc1b0dbb045d79b3b633cdbb4ea81b41267382ff5aed87a9063fdef0818c6baffc1b62436fcd85667fba7e0c77717d94bc6eacb7366e160d48f06816d0b65e73cd60578f2fbd1f002f5c49961e1c7ba9ea121a559c7f82c5df9b132c1f0951fa409f9f398fb17467e8d1492955fdf72f2ccc13e8e0e9a52048d8e9f609cb9cb031edff3b37f58acfedf10c935ff10bfb9079db669725"}}, &(0x7f0000000640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xe86aec5fffccf61d}}, &(0x7f0000000740)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x62, 0x81, 0x98a}, @ssp_cap={0x24, 0x10, 0xa, 0xff, 0x6, 0x8, 0xf00, 0xbb5c, [0xc0de, 0xf, 0x55c699fc9c819c5e, 0x3f3f, 0xf, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "5a31c4c73fe8162db66066ed4dbe6c41"}]}}, &(0x7f00000007c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x80, 0x1, 0xb4, "57dd778e", 'juKI'}}, &(0x7f0000000800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x10, 0x3, 0x80, 0xdb, 0x40, 0x6}}}, &(0x7f0000000d40)={0x84, &(0x7f0000000880)={0x0, 0x1, 0xbb, "afbd764597244f058fa4f57a2d3c34606823e26af2fc7e949b375a06358f5083551f03970d75b6d75470b1600c91f41623b8b0f137d2974bac64ef2597357a1ecc0c66d99c55898d2aa6979130a2d87caf8a41d04116c7b7a7910d44b2ee84dfa115d2a9694624f175bcc1b5f20c5f001d065bf36ed42dcb38b8ad930738c380179a7dffc2b015e16bca7387b85c963ead3455bf7d7e4329795c6ab1ac38b90dd0d83dcec43e1a79747310f96bce07622dd062a0d8f120e407e79c"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x94}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x4, {0x1, 0x4}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "b8db"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0xd231}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @local}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000c00)={0x40, 0x19, 0x2, '\"|'}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 363.054906][ T6298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.074421][ T6300] random: crng reseeded on system resumption [ 363.086949][ T6298] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 223 - 0 [ 363.095982][ T6298] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 223 - 0 [ 363.105024][ T6298] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 223 - 0 [ 363.114011][ T6298] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 223 - 0 [ 363.123075][ T6298] device geneve2 entered promiscuous mode 17:13:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000d00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8f0800002400f13c033032b89740d265c63e677ab360e5ff01dff9004080003038389800", @ANYRES32=r3, @ANYBLOB="f4ffff7ff1ffffff00000000080009e66e70a560f8d29f9e6b15e2eb7437ec50fb5e04084e51cc566b2b6c614f65804685b8fe4416249c761e72a8822beb5637e48b2307ea51b732cc26eaf1e69da9d5600c746a"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec05, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) (async) bind$packet(r0, &(0x7f0000000d00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) (async) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8f0800002400f13c033032b89740d265c63e677ab360e5ff01dff9004080003038389800", @ANYRES32=r3, @ANYBLOB="f4ffff7ff1ffffff00000000080009e66e70a560f8d29f9e6b15e2eb7437ec50fb5e04084e51cc566b2b6c614f65804685b8fe4416249c761e72a8822beb5637e48b2307ea51b732cc26eaf1e69da9d5600c746a"], 0x8d0}}, 0x0) (async) socket(0x1000000010, 0x80002, 0x0) (async) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec05, 0x0) (async) 17:13:33 executing program 4: ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000040)=0x6b63) (async, rerun: 32) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) (rerun: 32) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x31, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) [ 363.440188][ T6298] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 223 - 0 [ 363.449522][ T6298] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 223 - 0 [ 363.459028][ T6298] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 223 - 0 [ 363.468259][ T6298] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 223 - 0 [ 363.543320][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 363.660328][ T5096] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 363.669402][ T5091] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:13:33 executing program 4: ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000040)=0x6b63) (async) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000940)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x31, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events.local\x00', 0x0, 0x0) [ 363.802052][ T7] usb 2-1: Using ep0 maxpacket: 32 [ 363.904233][ T5096] usb 1-1: Using ep0 maxpacket: 32 [ 363.924499][ T7] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 363.939711][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 363.950371][ T7] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 363.959886][ T7] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 363.969439][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.021235][ T6296] device gretap0 entered promiscuous mode [ 364.028015][ T6296] device macvtap1 entered promiscuous mode [ 364.058372][ T6296] device gretap0 left promiscuous mode [ 364.083522][ T5091] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.094970][ T5091] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 364.108003][ T5091] usb 6-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 364.117684][ T5091] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.127822][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 364.139080][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 364.149211][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 364.159247][ T5096] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 364.169288][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 364.179405][ T5096] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 364.189582][ T5096] usb 1-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 364.198999][ T5096] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:13:34 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x81, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1, 0x0, 0x0, 0x4010}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getroute={0x30, 0x1a, 0x800, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x14, 0x30, 0x4, 0xff, 0x4, 0xff, 0x6, 0x1280}, [@RTA_VIA={0x14, 0x12, {0x26, "ee8846952dde3e4a9fbf23a36890"}}]}, 0x30}}, 0x810) [ 364.242891][ T7] usb 2-1: config 0 descriptor?? [ 364.334642][ T5091] usb 6-1: config 0 descriptor?? [ 364.458572][ T5096] usb 1-1: config 0 descriptor?? [ 364.464736][ T6307] netlink: 2115 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.476312][ T6310] netlink: 2115 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.507629][ T5096] mos7840 1-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 364.532771][ T5098] usb 2-1: USB disconnect, device number 2 17:13:34 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x81, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1, 0x0, 0x0, 0x4010}, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) (async) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getroute={0x30, 0x1a, 0x800, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x14, 0x30, 0x4, 0xff, 0x4, 0xff, 0x6, 0x1280}, [@RTA_VIA={0x14, 0x12, {0x26, "ee8846952dde3e4a9fbf23a36890"}}]}, 0x30}}, 0x810) 17:13:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000d00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8f0800002400f13c033032b89740d265c63e677ab360e5ff01dff9004080003038389800", @ANYRES32=r3, @ANYBLOB="f4ffff7ff1ffffff00000000080009e66e70a560f8d29f9e6b15e2eb7437ec50fb5e04084e51cc566b2b6c614f65804685b8fe4416249c761e72a8822beb5637e48b2307ea51b732cc26eaf1e69da9d5600c746a"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec05, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) (async) bind$packet(r0, &(0x7f0000000d00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) (async) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8f0800002400f13c033032b89740d265c63e677ab360e5ff01dff9004080003038389800", @ANYRES32=r3, @ANYBLOB="f4ffff7ff1ffffff00000000080009e66e70a560f8d29f9e6b15e2eb7437ec50fb5e04084e51cc566b2b6c614f65804685b8fe4416249c761e72a8822beb5637e48b2307ea51b732cc26eaf1e69da9d5600c746a"], 0x8d0}}, 0x0) (async) socket(0x1000000010, 0x80002, 0x0) (async) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec05, 0x0) (async) 17:13:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000007b80)=ANY=[@ANYBLOB="014000000100000018000000aa0e87b3e45611c93ef63a47231c178cad0c85023acacc1d590387ab2675c96913d4b0875d8ca0ed6710f8c4e9f5f706830d7cd944f76b71f8e4eea260550ea1660aca8df16170efd0d6cfe0fd3a2fa1fbfaf9943121ebc3acc5c84026825707978af2745265a6b49e7583935fea89ca4498bc", @ANYRES32=r1, @ANYBLOB="01000000000000002e2f66696c653000"]) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x4, 0x6, 0x900, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x9}, 0x4000) (async) recvmmsg(r1, &(0x7f00000078c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/235, 0xeb}], 0x1, &(0x7f0000000480)=""/19, 0x13}, 0x8}, {{&(0x7f00000004c0)=@tipc=@name, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000000740)=""/51, 0x33}, {&(0x7f0000000780)=""/74, 0x4a}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/168, 0xa8}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/82, 0x52}, {&(0x7f0000001980)=""/147, 0x93}], 0x9, &(0x7f0000001b00)=""/189, 0xbd}, 0x2}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/253, 0xfd}], 0x2}}, {{&(0x7f0000001e00)=@x25, 0x80, &(0x7f0000002280)=[{&(0x7f0000001e80)=""/83, 0x53}, {&(0x7f0000001f00)=""/19, 0x13}, {&(0x7f0000001f40)=""/80, 0x50}, {&(0x7f0000001fc0)=""/114, 0x72}, {&(0x7f0000002040)=""/197, 0xc5}, {&(0x7f0000002140)=""/175, 0xaf}, {&(0x7f0000002200)=""/113, 0x71}], 0x7, &(0x7f0000002300)=""/4, 0x4}, 0x1000}, {{&(0x7f0000002340)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003700)=[{&(0x7f00000023c0)=""/158, 0x9e}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/222, 0xde}, {&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/31, 0x1f}, {&(0x7f0000003680)=""/114, 0x72}], 0x6}, 0x5}, {{&(0x7f0000003780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003800)=""/114, 0x72}, {&(0x7f0000003880)=""/155, 0x9b}, {&(0x7f0000003940)=""/70, 0x46}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/90, 0x5a}, {&(0x7f0000004a40)=""/152, 0x98}, {&(0x7f0000004b00)=""/9, 0x9}, {&(0x7f0000004b40)=""/160, 0xa0}, {&(0x7f0000004c00)=""/205, 0xcd}], 0x9, &(0x7f0000004dc0)=""/187, 0xbb}, 0x3ff}, {{&(0x7f0000004e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f00)=""/51, 0x33}, {&(0x7f0000004f40)=""/41, 0x29}, {&(0x7f0000004f80)=""/187, 0xbb}], 0x3, &(0x7f0000005080)=""/4096, 0x1000}, 0x5f}, {{&(0x7f0000006080)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006100)=""/188, 0xbc}, {&(0x7f00000061c0)=""/225, 0xe1}, {&(0x7f00000062c0)=""/91, 0x5b}], 0x3, &(0x7f0000006380)=""/164, 0xa4}, 0x61500000}, {{&(0x7f0000006440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/200, 0xc8}, {&(0x7f00000065c0)=""/49, 0x31}, {&(0x7f0000006600)=""/13, 0xd}, {&(0x7f0000006640)=""/21, 0x15}], 0x4, &(0x7f00000066c0)=""/196, 0xc4}, 0x400}, {{&(0x7f00000067c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000006880)=[{&(0x7f0000006840)}], 0x1, &(0x7f00000068c0)=""/4096, 0x1000}, 0x1}], 0xa, 0x2002, &(0x7f0000007b40)={0x0, 0x989680}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 364.808587][ T5091] hid-thrustmaster 0003:044F:B65D.0001: unknown main item tag 0x0 [ 364.910235][ T5091] hid-thrustmaster 0003:044F:B65D.0001: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.5-1/input0 [ 364.929164][ T5091] hid-thrustmaster 0003:044F:B65D.0001: Wrong number of endpoints? [ 364.962993][ T5096] mos7840: probe of ttyUSB0 failed with error -32 [ 365.008243][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 365.018161][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 365.049006][ T6326] device gretap0 entered promiscuous mode [ 365.055537][ T6326] device macvtap1 entered promiscuous mode [ 365.077407][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 365.087401][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 17:13:35 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x81, 0x4) (async) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1, 0x0, 0x0, 0x4010}, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) (async) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) tee(r1, r2, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@mpls_getroute={0x30, 0x1a, 0x800, 0x70bd2b, 0x25dfdbfc, {0x1c, 0x14, 0x30, 0x4, 0xff, 0x4, 0xff, 0x6, 0x1280}, [@RTA_VIA={0x14, 0x12, {0x26, "ee8846952dde3e4a9fbf23a36890"}}]}, 0x30}}, 0x810) 17:13:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000070400"/20, @ANYRES32=0x0, @ANYBLOB="7deb040000000000200012800b00010067656e6576650000100002800600050000dfffff0300060008000a0000010000"], 0x48}}, 0x0) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090003206d041cc3400000000001090224000100007d330e02"], 0x0) [ 365.180635][ T6300] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 365.190557][ T6300] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 365.236813][ T6326] device gretap0 left promiscuous mode [ 365.458713][ T6327] netlink: 2115 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.470381][ T6337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.567733][ T5090] usb 6-1: USB disconnect, device number 2 [ 365.572014][ C0] hid-thrustmaster 0003:044F:B65D.0001: URB to get model id failed with error -71 [ 365.731072][ T6337] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 223 - 0 [ 365.748854][ T6337] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 223 - 0 [ 365.758613][ T6337] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 223 - 0 [ 365.767654][ T6337] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 223 - 0 [ 365.776712][ T6337] device geneve2 entered promiscuous mode [ 365.795194][ T5098] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 365.866725][ T6337] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 223 - 0 [ 365.877784][ T6337] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 223 - 0 [ 365.887175][ T6337] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 223 - 0 [ 365.896424][ T6337] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 223 - 0 [ 366.092452][ T5098] usb 2-1: Using ep0 maxpacket: 32 17:13:36 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x21d01, 0x0) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb65d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "ad57dd44"}]}}, 0x0}, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0], 0x0) (async) syz_usb_connect$printer(0x4, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0xff, 0x0, 0x7, 0x1, 0x0, 0x20, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1, 0x2}}}}}]}}]}}, 0x0) (async, rerun: 32) r3 = syz_usb_connect(0x3, 0xffffffffffffffd0, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x39, 0xf7, 0x66, 0x0, 0x856, 0xac31, 0xc428, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xed, 0xba}}]}}]}}, 0x0) (rerun: 32) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) (async) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, 0x0) (async, rerun: 32) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb65d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000700)={0x24, &(0x7f00000005c0)={0x0, 0x4, 0x17, {0x17, 0x10, "d7a54e08396a0fef0e0b326cf5868dd1888d218d93"}}, &(0x7f0000000600)={0x0, 0x3, 0x3c, @string={0x3c, 0x3, "385cb0858d5e37002ff1b69a722e7db173d16b59cf205d06a3b886eaa2fd46af9196b9bc2c1f1ac8fba00718f24c87e912ad2db1bd9fabeb1762"}}, &(0x7f0000000680)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x6, "e30975b3"}, @local=@item_012={0x2, 0x2, 0x1, "dec7"}, @global=@item_4={0x3, 0x1, 0x9, "0df0b6cf"}, @local=@item_4={0x3, 0x2, 0x8, "d2e57841"}, @global=@item_4={0x3, 0x1, 0x0, "4a995338"}]}}, &(0x7f00000006c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x20, 0x1, {0x22, 0x624}}}}, &(0x7f00000009c0)={0x2c, &(0x7f0000000740)={0x0, 0xe, 0xd3, "361d7dc2c39233224d992807ec3283dfb956c99f15c29c26b41f102d2118b9f4edd19b6706086028801f0cf7451a69224d524215c2c6f8f28c816dd7f7f41e08fc60089580b5239b2f9675b39d021da41cf456152e47705a037b8ad326c790913c97809f59791a1ffc190298b9e8a86998851a2bcf0e9c7d951fe87c589de873b0673670f80c87dd889706a042c0d75a05f66922ae8b9daf2bad3c23aa8bad4861ac96f7704813e0463b3a06e8d7cab331e42190e970b8ab0968eb4f0225c3d19e9860b3e5e2d1d7590489a1b987004558ff66"}, 0x0, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000880)={0x20, 0x1, 0xe4, "ea8397486d120fbe591e39812dfe6e09e4429f08780a407a1d63160eafcfa6365e6d959ff366e36f6a1e0f4c014573bbc3c1ca876e8f00a463c262715e3ea88d8219578b3a691a70ff9904dff22bbaf13741e57718bc8690063c309c8e2822d00adda7cb025880f18aedf30a960d813f35ad2c75ad155833b46ebbbbcddc8355160111992359aeb9aa39fc107291231e1715c44701e2641a13cda2f34104c8a52c7b8f683b3147bd06f5f4dfcccd150177b0bdd9f57c8c9e6f61e4d7b3b4aea7dcdaf764fce6c33cfa25a31d48cf51ca63529669e6010760561f13b331c194b96058d4bf"}, &(0x7f0000000980)={0x20, 0x3, 0x1, 0x11}}) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "ad57dd44"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r4, &(0x7f00000002c0)={0x24, &(0x7f0000000140)={0x20, 0x7, 0xef, {0xef, 0x8, "a0350092296ed73b4d7431f925221319fce9edaa1bfc3208c355b54e56c190432bc07af96b37c0d42e7b3b49e36297f9d67803706d6c1b22c2a777302ca18aa653091a320427e2b78dbfbf1d7db34f3bcc1b18367702c16c34ae27409c63f1c45942361b3e8eb4f962b615b73666cd8b420c9de69f2f092526c055cfb886deea9eada45e331662800d079a5c52e89dbf5052a02e988600f9415b93ee37a4788947b12ecb02469d97ef905b8c7be8ed3cb19a16fbfb15d0b5506db5e54d0faf0934c2b1fb525586af1e5d49670c17367ef5f5dd29df4a3d07e009acf9c45eefee57d2db2b33b6f4db6e2d32cce2"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x406}}, &(0x7f0000000240)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x0, "f4c8"}, @local=@item_4={0x3, 0x2, 0x5, '9\ni#'}, @main=@item_4={0x3, 0x0, 0xc, "9aff9bfd"}, @local=@item_012={0x0, 0x2, 0x8}, @global=@item_4={0x3, 0x1, 0x2, "856f6f4e"}, @main=@item_4={0x3, 0x0, 0xb, "5c23e7bf"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x7f, 0x1, {0x22, 0x361}}}}, &(0x7f0000000580)={0x2c, &(0x7f0000000340)={0x0, 0x17, 0x54, "dc039428f68e4b0e865f2297be6cf16e07f5ccbc6d6481540f3e00f2b9b628cacfcc94f396e28b34637064f231971f0e0b2fee0dcf2bc3611b9810f7f89e3ba81caa2e93af20a7185b157967067f427115ae0be5"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000440)={0x20, 0x1, 0xef, "e4fdab8df0ce802847e49a5668302194be512859ba260d1486f9092deac9cce7091056f5d73606ee9522ac3a8904282c1f3c8dccdac06eb3282b5d27155972dffba3c1300a4912aa335232a43cd8e0ddea7cb66a4a243bf805b53fdfacc9d9a0644dc5dd98cb6ed36fafe4e44c4ad8a402039b5edb3bf79a435151113ee1d08f3f23c416a0a1509677d2e3a07a5b3cfdde2ad21b8ccf1e88f18946201e8afddc071c6e1c2a8bf074847eb0166b2fc3f5007d15a0a947418e23784d0dc3b3fe4b208c3667d0b814e36c7c2e03998b62c8a20df7064ff75085330b6962c4c199b282f7280230eb43d326cfb6161beef8"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0x54}}) (async) syz_usb_disconnect(0xffffffffffffffff) (async) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) (async) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) syz_usb_control_io(r2, 0x0, 0x0) (async) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) (rerun: 64) 17:13:36 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003010902120001000000000904009de3d93d883a"], 0x0) [ 366.212435][ T5098] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 366.221412][ T5098] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 366.232109][ T5098] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 366.241391][ T5098] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 366.257264][ T5098] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:13:36 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f000000000009050502000000000009058b1e"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x40, 0x21, 0xac, {0xac, 0xa, "c39a0b00c3bb9461ecb16e54b64f324d84afc0cea76dafa9be00ba2a2da71825c64c6efdc1eb0f9f685485545155447c5cd7a7f61a182c366a2b95aacef44ca305af14d0893fad253b0ca5fb5276bc5b856555f2f2b62791c9520bbc819a25cebe22a3bc58dcddf830ba5f451395e519176ac750642bfc72e7e78050a3128f2cbc95c8e488780d65338848cbe80b1d97cdd03718531eddcfc935db394403b2563a7c213aa79e712898e1"}}, &(0x7f0000000140)={0x0, 0x3, 0x47, @string={0x47, 0x3, "e685d827b86c82097e4eebc3c43be59ae4bb80396a0f465900ef5998d9749fdd0fd902c1549f8c0738897301fda374f36a3c9cd0af63d970f5b3161a516dcdc0699acb316f"}}, &(0x7f0000000000)={0x0, 0x22, 0xa, {[@main=@item_012={0x1, 0x0, 0xc, "d9"}, @main=@item_012={0x1, 0x0, 0xc, "a9"}, @global=@item_012={0x0, 0x1, 0x9}, @global=@item_4={0x3, 0x1, 0x5, "0eb31e6c"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x630}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0xe, 0xb0, "39069f5cea2001c6d50e1c42402ea53b906c0f34c618e586f976d610edd19e16e854f8924662ff4b20075ee3f78581e47a6d78b05c063e05d6b7f6f61e1942e52a21384682fc30e6119c83520b8af0339f74a2c81281d6b0634cdca72072eb02b6cd432ceda22a118e760bb105dd65a84e2c98b79a903f56b850b7d19fefd72857f1cb1ae240c706cd36d439124bb5ae933da0af064a2018e8f2d4fb45ead68245d5803af7161c1cff12c0f89c1b803b"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000003c0)={0x20, 0x1, 0xba, "25c9976de090029f008d27c00cacc4a6be4fce38e24aa0c9dff05ebc0f46cfc8ede18edb4bcbf1c379d0b0fa54460b59419cc650465f6148650d51b3ddead2886b655164214875b8c8c417d326a6daf5b51ef2712362200b01ddae5206db39a6fe4b00702177873a3d49a924949d926cbd5503a250471d2a78c81f84a943f47fa5657c1819b08c92562bfb7253f6c139ff434e6fb0ae92dab506e82757bb9fc0bcde21c7031e27d202d909382c86c8ddf46cf5d4f53faee69329"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x9e}}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000001c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000500)={0x40, 0xb, 0xfb, {0xfb, 0x6, "a7139a370c4b06e28f93eb01f3106cc91521efd663b250042df2566103c41633183dbbe3c0119d429beee74b732191b9f7b9282fa7d215bbcb53c6dbe5270c7b8de62fb604a9ce283be37a3d7ecd6e951208236779e8c764beccee67edc41b37f017babc1b0dbb045d79b3b633cdbb4ea81b41267382ff5aed87a9063fdef0818c6baffc1b62436fcd85667fba7e0c77717d94bc6eacb7366e160d48f06816d0b65e73cd60578f2fbd1f002f5c49961e1c7ba9ea121a559c7f82c5df9b132c1f0951fa409f9f398fb17467e8d1492955fdf72f2ccc13e8e0e9a52048d8e9f609cb9cb031edff3b37f58acfedf10c935ff10bfb9079db669725"}}, &(0x7f0000000640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xe86aec5fffccf61d}}, &(0x7f0000000740)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x62, 0x81, 0x98a}, @ssp_cap={0x24, 0x10, 0xa, 0xff, 0x6, 0x8, 0xf00, 0xbb5c, [0xc0de, 0xf, 0x55c699fc9c819c5e, 0x3f3f, 0xf, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "5a31c4c73fe8162db66066ed4dbe6c41"}]}}, &(0x7f00000007c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x80, 0x1, 0xb4, "57dd778e", 'juKI'}}, &(0x7f0000000800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x10, 0x3, 0x80, 0xdb, 0x40, 0x6}}}, &(0x7f0000000d40)={0x84, &(0x7f0000000880)={0x0, 0x1, 0xbb, "afbd764597244f058fa4f57a2d3c34606823e26af2fc7e949b375a06358f5083551f03970d75b6d75470b1600c91f41623b8b0f137d2974bac64ef2597357a1ecc0c66d99c55898d2aa6979130a2d87caf8a41d04116c7b7a7910d44b2ee84dfa115d2a9694624f175bcc1b5f20c5f001d065bf36ed42dcb38b8ad930738c380179a7dffc2b015e16bca7387b85c963ead3455bf7d7e4329795c6ab1ac38b90dd0d83dcec43e1a79747310f96bce07622dd062a0d8f120e407e79c"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x94}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x4, {0x1, 0x4}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "b8db"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0xd231}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @local}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000c00)={0x40, 0x19, 0x2, '\"|'}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x2}}) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 17:13:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) [ 366.368547][ T5090] usb 1-1: USB disconnect, device number 2 [ 366.382686][ T5090] mos7840 1-1:0.0: device disconnected [ 366.403314][ T6344] random: crng reseeded on system resumption [ 366.415766][ T5098] usb 2-1: config 0 descriptor?? 17:13:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000007b80)=ANY=[@ANYBLOB="014000000100000018000000aa0e87b3e45611c93ef63a47231c178cad0c85023acacc1d590387ab2675c96913d4b0875d8ca0ed6710f8c4e9f5f706830d7cd944f76b71f8e4eea260550ea1660aca8df16170efd0d6cfe0fd3a2fa1fbfaf9943121ebc3acc5c84026825707978af2745265a6b49e7583935fea89ca4498bc", @ANYRES32=r1, @ANYBLOB="01000000000000002e2f66696c653000"]) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x4, 0x6, 0x900, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x9}, 0x4000) recvmmsg(r1, &(0x7f00000078c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/235, 0xeb}], 0x1, &(0x7f0000000480)=""/19, 0x13}, 0x8}, {{&(0x7f00000004c0)=@tipc=@name, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000000740)=""/51, 0x33}, {&(0x7f0000000780)=""/74, 0x4a}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/168, 0xa8}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/82, 0x52}, {&(0x7f0000001980)=""/147, 0x93}], 0x9, &(0x7f0000001b00)=""/189, 0xbd}, 0x2}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/253, 0xfd}], 0x2}}, {{&(0x7f0000001e00)=@x25, 0x80, &(0x7f0000002280)=[{&(0x7f0000001e80)=""/83, 0x53}, {&(0x7f0000001f00)=""/19, 0x13}, {&(0x7f0000001f40)=""/80, 0x50}, {&(0x7f0000001fc0)=""/114, 0x72}, {&(0x7f0000002040)=""/197, 0xc5}, {&(0x7f0000002140)=""/175, 0xaf}, {&(0x7f0000002200)=""/113, 0x71}], 0x7, &(0x7f0000002300)=""/4, 0x4}, 0x1000}, {{&(0x7f0000002340)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003700)=[{&(0x7f00000023c0)=""/158, 0x9e}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/222, 0xde}, {&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/31, 0x1f}, {&(0x7f0000003680)=""/114, 0x72}], 0x6}, 0x5}, {{&(0x7f0000003780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003800)=""/114, 0x72}, {&(0x7f0000003880)=""/155, 0x9b}, {&(0x7f0000003940)=""/70, 0x46}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/90, 0x5a}, {&(0x7f0000004a40)=""/152, 0x98}, {&(0x7f0000004b00)=""/9, 0x9}, {&(0x7f0000004b40)=""/160, 0xa0}, {&(0x7f0000004c00)=""/205, 0xcd}], 0x9, &(0x7f0000004dc0)=""/187, 0xbb}, 0x3ff}, {{&(0x7f0000004e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f00)=""/51, 0x33}, {&(0x7f0000004f40)=""/41, 0x29}, {&(0x7f0000004f80)=""/187, 0xbb}], 0x3, &(0x7f0000005080)=""/4096, 0x1000}, 0x5f}, {{&(0x7f0000006080)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006100)=""/188, 0xbc}, {&(0x7f00000061c0)=""/225, 0xe1}, {&(0x7f00000062c0)=""/91, 0x5b}], 0x3, &(0x7f0000006380)=""/164, 0xa4}, 0x61500000}, {{&(0x7f0000006440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/200, 0xc8}, {&(0x7f00000065c0)=""/49, 0x31}, {&(0x7f0000006600)=""/13, 0xd}, {&(0x7f0000006640)=""/21, 0x15}], 0x4, &(0x7f00000066c0)=""/196, 0xc4}, 0x400}, {{&(0x7f00000067c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000006880)=[{&(0x7f0000006840)}], 0x1, &(0x7f00000068c0)=""/4096, 0x1000}, 0x1}], 0xa, 0x2002, &(0x7f0000007b40)={0x0, 0x989680}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x1, 0x803, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x9) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000007b80)=ANY=[@ANYBLOB="014000000100000018000000aa0e87b3e45611c93ef63a47231c178cad0c85023acacc1d590387ab2675c96913d4b0875d8ca0ed6710f8c4e9f5f706830d7cd944f76b71f8e4eea260550ea1660aca8df16170efd0d6cfe0fd3a2fa1fbfaf9943121ebc3acc5c84026825707978af2745265a6b49e7583935fea89ca4498bc", @ANYRES32=r1, @ANYBLOB="01000000000000002e2f66696c653000"]) (async) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0x4, 0x6, 0x900, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x9}, 0x4000) (async) recvmmsg(r1, &(0x7f00000078c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/235, 0xeb}], 0x1, &(0x7f0000000480)=""/19, 0x13}, 0x8}, {{&(0x7f00000004c0)=@tipc=@name, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000000740)=""/51, 0x33}, {&(0x7f0000000780)=""/74, 0x4a}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/168, 0xa8}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/82, 0x52}, {&(0x7f0000001980)=""/147, 0x93}], 0x9, &(0x7f0000001b00)=""/189, 0xbd}, 0x2}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001bc0)=""/207, 0xcf}, {&(0x7f0000001cc0)=""/253, 0xfd}], 0x2}}, {{&(0x7f0000001e00)=@x25, 0x80, &(0x7f0000002280)=[{&(0x7f0000001e80)=""/83, 0x53}, {&(0x7f0000001f00)=""/19, 0x13}, {&(0x7f0000001f40)=""/80, 0x50}, {&(0x7f0000001fc0)=""/114, 0x72}, {&(0x7f0000002040)=""/197, 0xc5}, {&(0x7f0000002140)=""/175, 0xaf}, {&(0x7f0000002200)=""/113, 0x71}], 0x7, &(0x7f0000002300)=""/4, 0x4}, 0x1000}, {{&(0x7f0000002340)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000003700)=[{&(0x7f00000023c0)=""/158, 0x9e}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/222, 0xde}, {&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/31, 0x1f}, {&(0x7f0000003680)=""/114, 0x72}], 0x6}, 0x5}, {{&(0x7f0000003780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000003800)=""/114, 0x72}, {&(0x7f0000003880)=""/155, 0x9b}, {&(0x7f0000003940)=""/70, 0x46}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/90, 0x5a}, {&(0x7f0000004a40)=""/152, 0x98}, {&(0x7f0000004b00)=""/9, 0x9}, {&(0x7f0000004b40)=""/160, 0xa0}, {&(0x7f0000004c00)=""/205, 0xcd}], 0x9, &(0x7f0000004dc0)=""/187, 0xbb}, 0x3ff}, {{&(0x7f0000004e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f00)=""/51, 0x33}, {&(0x7f0000004f40)=""/41, 0x29}, {&(0x7f0000004f80)=""/187, 0xbb}], 0x3, &(0x7f0000005080)=""/4096, 0x1000}, 0x5f}, {{&(0x7f0000006080)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006100)=""/188, 0xbc}, {&(0x7f00000061c0)=""/225, 0xe1}, {&(0x7f00000062c0)=""/91, 0x5b}], 0x3, &(0x7f0000006380)=""/164, 0xa4}, 0x61500000}, {{&(0x7f0000006440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000006680)=[{&(0x7f00000064c0)=""/200, 0xc8}, {&(0x7f00000065c0)=""/49, 0x31}, {&(0x7f0000006600)=""/13, 0xd}, {&(0x7f0000006640)=""/21, 0x15}], 0x4, &(0x7f00000066c0)=""/196, 0xc4}, 0x400}, {{&(0x7f00000067c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000006880)=[{&(0x7f0000006840)}], 0x1, &(0x7f00000068c0)=""/4096, 0x1000}, 0x1}], 0xa, 0x2002, &(0x7f0000007b40)={0x0, 0x989680}) (async) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) (async) [ 366.582491][ T5094] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:13:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)) (async) close_range(r2, 0xffffffffffffffff, 0x2) (async) tee(r1, r2, 0x6f468a2f, 0x9) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) (async) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) (async) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) (async) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) (async) [ 366.722057][ T6350] device gretap0 entered promiscuous mode [ 366.728198][ T6350] device macvtap1 entered promiscuous mode [ 366.751345][ T6350] device gretap0 left promiscuous mode [ 366.751774][ T5090] usb 2-1: USB disconnect, device number 3 [ 366.792561][ T5094] usb 5-1: device descriptor read/64, error 18 [ 366.842931][ T5098] usb 6-1: new high-speed USB device number 3 using dummy_hcd 17:13:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) [ 367.079078][ T5094] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 367.102674][ T5091] usb 1-1: new high-speed USB device number 3 using dummy_hcd 17:13:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)) (async) close_range(r2, 0xffffffffffffffff, 0x2) (async) tee(r1, r2, 0x6f468a2f, 0x9) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) (async) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) (async) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) (async) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) (async) [ 367.243710][ T5098] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.255195][ T5098] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.265422][ T5098] usb 6-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 367.281554][ T5098] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.295195][ T5094] usb 5-1: device descriptor read/64, error 18 [ 367.352293][ T5091] usb 1-1: Using ep0 maxpacket: 32 [ 367.413847][ T5094] usb usb5-port1: attempt power cycle [ 367.468601][ T5098] usb 6-1: config 0 descriptor?? [ 367.473190][ T5091] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 367.487886][ T5091] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 367.498455][ T5091] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 367.508457][ T5091] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 17:13:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000070400"/20, @ANYRES32=0x0, @ANYBLOB="7deb040000000000200012800b00010067656e6576650000100002800600050000dfffff0300060008000a0000010000"], 0x48}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090003206d041cc3400000000001090224000100007d330e02"], 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000070400"/20, @ANYRES32=0x0, @ANYBLOB="7deb040000000000200012800b00010067656e6576650000100002800600050000dfffff0300060008000a0000010000"], 0x48}}, 0x0) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000090003206d041cc3400000000001090224000100007d330e02"], 0x0) (async) [ 367.518468][ T5091] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 367.528542][ T5091] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 367.538665][ T5091] usb 1-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 367.548057][ T5091] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:13:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) [ 367.862724][ T5094] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 367.880653][ T6371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.905310][ T6371] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 223 - 0 [ 367.914390][ T6371] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 223 - 0 [ 367.923502][ T6371] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 223 - 0 [ 367.932711][ T6371] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 223 - 0 [ 367.939036][ T6344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 367.941610][ T6371] device geneve2 entered promiscuous mode [ 367.951530][ T6344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 367.982916][ T5094] usb 5-1: Invalid ep0 maxpacket: 18 [ 368.144895][ T6371] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 223 - 0 [ 368.155028][ T6371] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 223 - 0 [ 368.164369][ T6371] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 223 - 0 [ 368.173756][ T6371] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 223 - 0 [ 368.183072][ T5094] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 368.199246][ T5091] usb 1-1: config 0 descriptor?? [ 368.313113][ T5094] usb 5-1: Invalid ep0 maxpacket: 18 [ 368.320748][ T5094] usb usb5-port1: unable to enumerate USB device [ 368.330978][ T5091] mos7840 1-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 368.346926][ T5090] usb 2-1: new high-speed USB device number 4 using dummy_hcd 17:13:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0xa3d4, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) [ 368.733025][ T5091] mos7840: probe of ttyUSB0 failed with error -32 [ 368.815051][ T5090] usb 2-1: Using ep0 maxpacket: 32 17:13:38 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f000000000009050502000000000009058b1e"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x40, 0x21, 0xac, {0xac, 0xa, "c39a0b00c3bb9461ecb16e54b64f324d84afc0cea76dafa9be00ba2a2da71825c64c6efdc1eb0f9f685485545155447c5cd7a7f61a182c366a2b95aacef44ca305af14d0893fad253b0ca5fb5276bc5b856555f2f2b62791c9520bbc819a25cebe22a3bc58dcddf830ba5f451395e519176ac750642bfc72e7e78050a3128f2cbc95c8e488780d65338848cbe80b1d97cdd03718531eddcfc935db394403b2563a7c213aa79e712898e1"}}, &(0x7f0000000140)={0x0, 0x3, 0x47, @string={0x47, 0x3, "e685d827b86c82097e4eebc3c43be59ae4bb80396a0f465900ef5998d9749fdd0fd902c1549f8c0738897301fda374f36a3c9cd0af63d970f5b3161a516dcdc0699acb316f"}}, &(0x7f0000000000)={0x0, 0x22, 0xa, {[@main=@item_012={0x1, 0x0, 0xc, "d9"}, @main=@item_012={0x1, 0x0, 0xc, "a9"}, @global=@item_012={0x0, 0x1, 0x9}, @global=@item_4={0x3, 0x1, 0x5, "0eb31e6c"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x630}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0xe, 0xb0, "39069f5cea2001c6d50e1c42402ea53b906c0f34c618e586f976d610edd19e16e854f8924662ff4b20075ee3f78581e47a6d78b05c063e05d6b7f6f61e1942e52a21384682fc30e6119c83520b8af0339f74a2c81281d6b0634cdca72072eb02b6cd432ceda22a118e760bb105dd65a84e2c98b79a903f56b850b7d19fefd72857f1cb1ae240c706cd36d439124bb5ae933da0af064a2018e8f2d4fb45ead68245d5803af7161c1cff12c0f89c1b803b"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000003c0)={0x20, 0x1, 0xba, "25c9976de090029f008d27c00cacc4a6be4fce38e24aa0c9dff05ebc0f46cfc8ede18edb4bcbf1c379d0b0fa54460b59419cc650465f6148650d51b3ddead2886b655164214875b8c8c417d326a6daf5b51ef2712362200b01ddae5206db39a6fe4b00702177873a3d49a924949d926cbd5503a250471d2a78c81f84a943f47fa5657c1819b08c92562bfb7253f6c139ff434e6fb0ae92dab506e82757bb9fc0bcde21c7031e27d202d909382c86c8ddf46cf5d4f53faee69329"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x9e}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000001c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000500)={0x40, 0xb, 0xfb, {0xfb, 0x6, "a7139a370c4b06e28f93eb01f3106cc91521efd663b250042df2566103c41633183dbbe3c0119d429beee74b732191b9f7b9282fa7d215bbcb53c6dbe5270c7b8de62fb604a9ce283be37a3d7ecd6e951208236779e8c764beccee67edc41b37f017babc1b0dbb045d79b3b633cdbb4ea81b41267382ff5aed87a9063fdef0818c6baffc1b62436fcd85667fba7e0c77717d94bc6eacb7366e160d48f06816d0b65e73cd60578f2fbd1f002f5c49961e1c7ba9ea121a559c7f82c5df9b132c1f0951fa409f9f398fb17467e8d1492955fdf72f2ccc13e8e0e9a52048d8e9f609cb9cb031edff3b37f58acfedf10c935ff10bfb9079db669725"}}, &(0x7f0000000640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xe86aec5fffccf61d}}, &(0x7f0000000740)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x62, 0x81, 0x98a}, @ssp_cap={0x24, 0x10, 0xa, 0xff, 0x6, 0x8, 0xf00, 0xbb5c, [0xc0de, 0xf, 0x55c699fc9c819c5e, 0x3f3f, 0xf, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "5a31c4c73fe8162db66066ed4dbe6c41"}]}}, &(0x7f00000007c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x80, 0x1, 0xb4, "57dd778e", 'juKI'}}, &(0x7f0000000800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x10, 0x3, 0x80, 0xdb, 0x40, 0x6}}}, &(0x7f0000000d40)={0x84, &(0x7f0000000880)={0x0, 0x1, 0xbb, "afbd764597244f058fa4f57a2d3c34606823e26af2fc7e949b375a06358f5083551f03970d75b6d75470b1600c91f41623b8b0f137d2974bac64ef2597357a1ecc0c66d99c55898d2aa6979130a2d87caf8a41d04116c7b7a7910d44b2ee84dfa115d2a9694624f175bcc1b5f20c5f001d065bf36ed42dcb38b8ad930738c380179a7dffc2b015e16bca7387b85c963ead3455bf7d7e4329795c6ab1ac38b90dd0d83dcec43e1a79747310f96bce07622dd062a0d8f120e407e79c"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x94}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x4, {0x1, 0x4}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "b8db"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0xd231}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @local}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000c00)={0x40, 0x19, 0x2, '\"|'}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f000000000009050502000000000009058b1e"], 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000080)={0x40, 0x21, 0xac, {0xac, 0xa, "c39a0b00c3bb9461ecb16e54b64f324d84afc0cea76dafa9be00ba2a2da71825c64c6efdc1eb0f9f685485545155447c5cd7a7f61a182c366a2b95aacef44ca305af14d0893fad253b0ca5fb5276bc5b856555f2f2b62791c9520bbc819a25cebe22a3bc58dcddf830ba5f451395e519176ac750642bfc72e7e78050a3128f2cbc95c8e488780d65338848cbe80b1d97cdd03718531eddcfc935db394403b2563a7c213aa79e712898e1"}}, &(0x7f0000000140)={0x0, 0x3, 0x47, @string={0x47, 0x3, "e685d827b86c82097e4eebc3c43be59ae4bb80396a0f465900ef5998d9749fdd0fd902c1549f8c0738897301fda374f36a3c9cd0af63d970f5b3161a516dcdc0699acb316f"}}, &(0x7f0000000000)={0x0, 0x22, 0xa, {[@main=@item_012={0x1, 0x0, 0xc, "d9"}, @main=@item_012={0x1, 0x0, 0xc, "a9"}, @global=@item_012={0x0, 0x1, 0x9}, @global=@item_4={0x3, 0x1, 0x5, "0eb31e6c"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x630}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0xe, 0xb0, "39069f5cea2001c6d50e1c42402ea53b906c0f34c618e586f976d610edd19e16e854f8924662ff4b20075ee3f78581e47a6d78b05c063e05d6b7f6f61e1942e52a21384682fc30e6119c83520b8af0339f74a2c81281d6b0634cdca72072eb02b6cd432ceda22a118e760bb105dd65a84e2c98b79a903f56b850b7d19fefd72857f1cb1ae240c706cd36d439124bb5ae933da0af064a2018e8f2d4fb45ead68245d5803af7161c1cff12c0f89c1b803b"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000003c0)={0x20, 0x1, 0xba, "25c9976de090029f008d27c00cacc4a6be4fce38e24aa0c9dff05ebc0f46cfc8ede18edb4bcbf1c379d0b0fa54460b59419cc650465f6148650d51b3ddead2886b655164214875b8c8c417d326a6daf5b51ef2712362200b01ddae5206db39a6fe4b00702177873a3d49a924949d926cbd5503a250471d2a78c81f84a943f47fa5657c1819b08c92562bfb7253f6c139ff434e6fb0ae92dab506e82757bb9fc0bcde21c7031e27d202d909382c86c8ddf46cf5d4f53faee69329"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x9e}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000001c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, &(0x7f0000000840)={0x2c, &(0x7f0000000500)={0x40, 0xb, 0xfb, {0xfb, 0x6, "a7139a370c4b06e28f93eb01f3106cc91521efd663b250042df2566103c41633183dbbe3c0119d429beee74b732191b9f7b9282fa7d215bbcb53c6dbe5270c7b8de62fb604a9ce283be37a3d7ecd6e951208236779e8c764beccee67edc41b37f017babc1b0dbb045d79b3b633cdbb4ea81b41267382ff5aed87a9063fdef0818c6baffc1b62436fcd85667fba7e0c77717d94bc6eacb7366e160d48f06816d0b65e73cd60578f2fbd1f002f5c49961e1c7ba9ea121a559c7f82c5df9b132c1f0951fa409f9f398fb17467e8d1492955fdf72f2ccc13e8e0e9a52048d8e9f609cb9cb031edff3b37f58acfedf10c935ff10bfb9079db669725"}}, &(0x7f0000000640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xe86aec5fffccf61d}}, &(0x7f0000000740)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x62, 0x81, 0x98a}, @ssp_cap={0x24, 0x10, 0xa, 0xff, 0x6, 0x8, 0xf00, 0xbb5c, [0xc0de, 0xf, 0x55c699fc9c819c5e, 0x3f3f, 0xf, 0x3f00]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "5a31c4c73fe8162db66066ed4dbe6c41"}]}}, &(0x7f00000007c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x80, 0x1, 0xb4, "57dd778e", 'juKI'}}, &(0x7f0000000800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x10, 0x3, 0x80, 0xdb, 0x40, 0x6}}}, &(0x7f0000000d40)={0x84, &(0x7f0000000880)={0x0, 0x1, 0xbb, "afbd764597244f058fa4f57a2d3c34606823e26af2fc7e949b375a06358f5083551f03970d75b6d75470b1600c91f41623b8b0f137d2974bac64ef2597357a1ecc0c66d99c55898d2aa6979130a2d87caf8a41d04116c7b7a7910d44b2ee84dfa115d2a9694624f175bcc1b5f20c5f001d065bf36ed42dcb38b8ad930738c380179a7dffc2b015e16bca7387b85c963ead3455bf7d7e4329795c6ab1ac38b90dd0d83dcec43e1a79747310f96bce07622dd062a0d8f120e407e79c"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x94}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x4, {0x1, 0x4}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "b8db"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0xd231}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @local}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000c00)={0x40, 0x19, 0x2, '\"|'}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x2}}) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) [ 368.843252][ T25] usb 1-1: USB disconnect, device number 3 [ 368.857540][ T25] mos7840 1-1:0.0: device disconnected [ 369.063979][ T5090] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 369.073451][ T5090] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 369.083950][ T5090] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 369.093348][ T5090] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 369.102859][ T5090] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.405639][ T5090] usb 2-1: config 0 descriptor?? [ 369.453787][ T5096] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 369.657234][ T6373] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.678929][ T6373] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 223 - 0 [ 369.688074][ T6373] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 223 - 0 [ 369.697385][ T6373] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 223 - 0 [ 369.702537][ T5096] usb 1-1: Using ep0 maxpacket: 32 [ 369.706322][ T6373] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 223 - 0 [ 369.720729][ T6373] device geneve2 entered promiscuous mode [ 369.750120][ T6373] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 223 - 0 [ 369.757607][ T6388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 369.760822][ T6373] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 223 - 0 [ 369.769179][ T6388] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 369.776627][ T6373] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 223 - 0 [ 369.794111][ T6373] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 223 - 0 [ 369.894241][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 369.905737][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 369.916046][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 369.926245][ T5096] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 369.938732][ T5096] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 369.949147][ T5096] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 369.959380][ T5096] usb 1-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 369.968794][ T5096] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.148236][ T5096] usb 1-1: config 0 descriptor?? [ 370.198538][ T5096] mos7840 1-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 370.330079][ T25] usb 2-1: USB disconnect, device number 4 [ 370.623663][ T5096] mos7840: probe of ttyUSB0 failed with error -32 [ 371.708495][ T5094] usb 1-1: USB disconnect, device number 4 [ 371.726883][ T5094] mos7840 1-1:0.0: device disconnected [ 372.872363][ T5098] usbhid 6-1:0.0: can't add hid device: -32 [ 372.878725][ T5098] usbhid: probe of 6-1:0.0 failed with error -32 [ 372.951346][ T5098] usb 6-1: USB disconnect, device number 3 17:13:43 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x21d01, 0x0) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb65d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "ad57dd44"}]}}, 0x0}, 0x0) (async) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0], 0x0) (async) syz_usb_connect$printer(0x4, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0xff, 0x0, 0x7, 0x1, 0x0, 0x20, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1, 0x2}}}}}]}}]}}, 0x0) (async) r3 = syz_usb_connect(0x3, 0xffffffffffffffd0, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x39, 0xf7, 0x66, 0x0, 0x856, 0xac31, 0xc428, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xed, 0xba}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) (async) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, 0x0) (async) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) (async) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb65d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000700)={0x24, &(0x7f00000005c0)={0x0, 0x4, 0x17, {0x17, 0x10, "d7a54e08396a0fef0e0b326cf5868dd1888d218d93"}}, &(0x7f0000000600)={0x0, 0x3, 0x3c, @string={0x3c, 0x3, "385cb0858d5e37002ff1b69a722e7db173d16b59cf205d06a3b886eaa2fd46af9196b9bc2c1f1ac8fba00718f24c87e912ad2db1bd9fabeb1762"}}, &(0x7f0000000680)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x6, "e30975b3"}, @local=@item_012={0x2, 0x2, 0x1, "dec7"}, @global=@item_4={0x3, 0x1, 0x9, "0df0b6cf"}, @local=@item_4={0x3, 0x2, 0x8, "d2e57841"}, @global=@item_4={0x3, 0x1, 0x0, "4a995338"}]}}, &(0x7f00000006c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x20, 0x1, {0x22, 0x624}}}}, &(0x7f00000009c0)={0x2c, &(0x7f0000000740)={0x0, 0xe, 0xd3, "361d7dc2c39233224d992807ec3283dfb956c99f15c29c26b41f102d2118b9f4edd19b6706086028801f0cf7451a69224d524215c2c6f8f28c816dd7f7f41e08fc60089580b5239b2f9675b39d021da41cf456152e47705a037b8ad326c790913c97809f59791a1ffc190298b9e8a86998851a2bcf0e9c7d951fe87c589de873b0673670f80c87dd889706a042c0d75a05f66922ae8b9daf2bad3c23aa8bad4861ac96f7704813e0463b3a06e8d7cab331e42190e970b8ab0968eb4f0225c3d19e9860b3e5e2d1d7590489a1b987004558ff66"}, 0x0, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000880)={0x20, 0x1, 0xe4, "ea8397486d120fbe591e39812dfe6e09e4429f08780a407a1d63160eafcfa6365e6d959ff366e36f6a1e0f4c014573bbc3c1ca876e8f00a463c262715e3ea88d8219578b3a691a70ff9904dff22bbaf13741e57718bc8690063c309c8e2822d00adda7cb025880f18aedf30a960d813f35ad2c75ad155833b46ebbbbcddc8355160111992359aeb9aa39fc107291231e1715c44701e2641a13cda2f34104c8a52c7b8f683b3147bd06f5f4dfcccd150177b0bdd9f57c8c9e6f61e4d7b3b4aea7dcdaf764fce6c33cfa25a31d48cf51ca63529669e6010760561f13b331c194b96058d4bf"}, &(0x7f0000000980)={0x20, 0x3, 0x1, 0x11}}) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "ad57dd44"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r4, &(0x7f00000002c0)={0x24, &(0x7f0000000140)={0x20, 0x7, 0xef, {0xef, 0x8, "a0350092296ed73b4d7431f925221319fce9edaa1bfc3208c355b54e56c190432bc07af96b37c0d42e7b3b49e36297f9d67803706d6c1b22c2a777302ca18aa653091a320427e2b78dbfbf1d7db34f3bcc1b18367702c16c34ae27409c63f1c45942361b3e8eb4f962b615b73666cd8b420c9de69f2f092526c055cfb886deea9eada45e331662800d079a5c52e89dbf5052a02e988600f9415b93ee37a4788947b12ecb02469d97ef905b8c7be8ed3cb19a16fbfb15d0b5506db5e54d0faf0934c2b1fb525586af1e5d49670c17367ef5f5dd29df4a3d07e009acf9c45eefee57d2db2b33b6f4db6e2d32cce2"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x406}}, &(0x7f0000000240)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x0, "f4c8"}, @local=@item_4={0x3, 0x2, 0x5, '9\ni#'}, @main=@item_4={0x3, 0x0, 0xc, "9aff9bfd"}, @local=@item_012={0x0, 0x2, 0x8}, @global=@item_4={0x3, 0x1, 0x2, "856f6f4e"}, @main=@item_4={0x3, 0x0, 0xb, "5c23e7bf"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x7f, 0x1, {0x22, 0x361}}}}, &(0x7f0000000580)={0x2c, &(0x7f0000000340)={0x0, 0x17, 0x54, "dc039428f68e4b0e865f2297be6cf16e07f5ccbc6d6481540f3e00f2b9b628cacfcc94f396e28b34637064f231971f0e0b2fee0dcf2bc3611b9810f7f89e3ba81caa2e93af20a7185b157967067f427115ae0be5"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000440)={0x20, 0x1, 0xef, "e4fdab8df0ce802847e49a5668302194be512859ba260d1486f9092deac9cce7091056f5d73606ee9522ac3a8904282c1f3c8dccdac06eb3282b5d27155972dffba3c1300a4912aa335232a43cd8e0ddea7cb66a4a243bf805b53fdfacc9d9a0644dc5dd98cb6ed36fafe4e44c4ad8a402039b5edb3bf79a435151113ee1d08f3f23c416a0a1509677d2e3a07a5b3cfdde2ad21b8ccf1e88f18946201e8afddc071c6e1c2a8bf074847eb0166b2fc3f5007d15a0a947418e23784d0dc3b3fe4b208c3667d0b814e36c7c2e03998b62c8a20df7064ff75085330b6962c4c199b282f7280230eb43d326cfb6161beef8"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0x54}}) syz_usb_disconnect(0xffffffffffffffff) (async) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) (async) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) (async) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) 17:13:43 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003010902120001000000000904009de3d93d883a"], 0x0) 17:13:43 executing program 3: lseek(0xffffffffffffffff, 0x7fd, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1, 0x6, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=0x200, 0x4) close_range(r3, 0xffffffffffffffff, 0x2) tee(r2, r3, 0x6f468a2f, 0x9) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r2, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) tee(r4, r5, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) ioctl$BTRFS_IOC_SNAP_DESTROY(r2, 0x5000940f, &(0x7f0000000bc0)={{r5}, "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"}) tee(r0, r1, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0502103, &(0x7f00000001c0)={r7}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000000)={r7, 0x2, 0xffffffffffffffff, 0x5}) close(0xffffffffffffffff) lseek(0xffffffffffffffff, 0xa5c, 0x0) 17:13:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:13:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010a001c000000000000000000004109e7c3c14090af83f9bcdedd24fd878db2edba93b8ef64ca9dbb3ebfa5b0538f1a1b4689c48e06be31e8b9cb8ce01f980259486f137dd7f8a4a070f816c55490d4f2476d2dcf4cf24d4afc8f2c0b1ad57489ecd37e3a63c80f0738b860de881a0fe93bae01945ce32a61eadd87aa6cec3c2e831143ef5a7e4495f5cf63ae3c4b4a571794bc2b195a9b6cc7a4a2973f3a0bb630a7cb57815a562cdebbe313ceb4b6e7312829199ba97ccc287a4b283d4fa38ccd9d3c04da9314684a0d9e8fd92b38c9bfbd15"], 0x14}}, 0x0) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) dup(r1) 17:13:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)=@usbdevfs_connect={0x2}) 17:13:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010a001c000000000000000000004109e7c3c14090af83f9bcdedd24fd878db2edba93b8ef64ca9dbb3ebfa5b0538f1a1b4689c48e06be31e8b9cb8ce01f980259486f137dd7f8a4a070f816c55490d4f2476d2dcf4cf24d4afc8f2c0b1ad57489ecd37e3a63c80f0738b860de881a0fe93bae01945ce32a61eadd87aa6cec3c2e831143ef5a7e4495f5cf63ae3c4b4a571794bc2b195a9b6cc7a4a2973f3a0bb630a7cb57815a562cdebbe313ceb4b6e7312829199ba97ccc287a4b283d4fa38ccd9d3c04da9314684a0d9e8fd92b38c9bfbd15"], 0x14}}, 0x0) (async) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) dup(r1) [ 373.349332][ T6406] random: crng reseeded on system resumption [ 373.361987][ T5090] usb 5-1: new high-speed USB device number 6 using dummy_hcd 17:13:43 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) getpeername(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x0) 17:13:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) (async, rerun: 64) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)=@usbdevfs_connect={0x2}) (rerun: 64) [ 373.553238][ T5090] usb 5-1: device descriptor read/64, error 18 17:13:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) (async) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001a00010a001c000000000000000000004109e7c3c14090af83f9bcdedd24fd878db2edba93b8ef64ca9dbb3ebfa5b0538f1a1b4689c48e06be31e8b9cb8ce01f980259486f137dd7f8a4a070f816c55490d4f2476d2dcf4cf24d4afc8f2c0b1ad57489ecd37e3a63c80f0738b860de881a0fe93bae01945ce32a61eadd87aa6cec3c2e831143ef5a7e4495f5cf63ae3c4b4a571794bc2b195a9b6cc7a4a2973f3a0bb630a7cb57815a562cdebbe313ceb4b6e7312829199ba97ccc287a4b283d4fa38ccd9d3c04da9314684a0d9e8fd92b38c9bfbd15"], 0x14}}, 0x0) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) dup(r1) [ 373.762873][ T5094] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 373.823112][ T5090] usb 5-1: new high-speed USB device number 7 using dummy_hcd 17:13:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)=@usbdevfs_connect={0x2}) 17:13:44 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) [ 374.023290][ T5090] usb 5-1: device descriptor read/64, error 18 [ 374.123971][ T5094] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.142041][ T5094] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 374.153218][ T5094] usb 6-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 374.162640][ T5094] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.176996][ T5090] usb usb5-port1: attempt power cycle [ 374.294118][ T5094] usb 6-1: config 0 descriptor?? [ 374.592397][ T5090] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 374.683245][ T5090] usb 5-1: Invalid ep0 maxpacket: 18 [ 374.768714][ T6407] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 374.778545][ T6407] misc raw-gadget: fail, usb_gadget_register_driver returned -16 17:13:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) [ 374.871259][ T5090] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 374.932709][ T5094] usbhid 6-1:0.0: can't add hid device: -71 [ 374.939292][ T5094] usbhid: probe of 6-1:0.0 failed with error -71 [ 374.966903][ T5090] usb 5-1: Invalid ep0 maxpacket: 18 [ 374.983185][ T5090] usb usb5-port1: unable to enumerate USB device [ 375.009185][ T5094] usb 6-1: USB disconnect, device number 4 17:13:46 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003010902120001000000000904009de3d93d883a"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003010902120001000000000904009de3d93d883a"], 0x0) (async) 17:13:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r6, 0xffffffffffffffff, 0x2) tee(r5, r6, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x810) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 17:13:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0xfffffff9, {{0xa, 0x4e20, 0xfffff000, @private1, 0x4}}, {{0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}, 0x108) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0xfff7) 17:13:46 executing program 3: lseek(0xffffffffffffffff, 0x7fd, 0x1) (async) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1, 0x6, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=0x200, 0x4) (async) close_range(r3, 0xffffffffffffffff, 0x2) tee(r2, r3, 0x6f468a2f, 0x9) (async) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) (async) sendto$inet6(r2, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) (async) recvmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) tee(r4, r5, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(r2, 0x5000940f, &(0x7f0000000bc0)={{r5}, "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"}) tee(r0, r1, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0502103, &(0x7f00000001c0)={r7}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000000)={r7, 0x2, 0xffffffffffffffff, 0x5}) (async) close(0xffffffffffffffff) (async) lseek(0xffffffffffffffff, 0xa5c, 0x0) 17:13:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)) (async) close_range(r2, 0xffffffffffffffff, 0x2) (async) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) (async) tee(r1, r2, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) (async) 17:13:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) (async) tee(r1, r2, 0x6f468a2f, 0x9) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) (async) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) (async) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0xfffffff9, {{0xa, 0x4e20, 0xfffff000, @private1, 0x4}}, {{0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}, 0x108) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0xfff7) 17:13:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)) (async) close_range(r2, 0xffffffffffffffff, 0x2) (async) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) (async) tee(r1, r2, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) (async) 17:13:46 executing program 3: lseek(0xffffffffffffffff, 0x7fd, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1, 0x6, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) (async, rerun: 64) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=0x200, 0x4) (rerun: 64) close_range(r3, 0xffffffffffffffff, 0x2) (async) tee(r2, r3, 0x6f468a2f, 0x9) (async) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r2, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) recvmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) (rerun: 32) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) tee(r4, r5, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(r2, 0x5000940f, &(0x7f0000000bc0)={{r5}, "77f2e18663d9753b8c3c9da6dd3815bec9e355265419bb52fe1e88bc7b991c4b5edaca20f3bbd00fed551a7cc822a6296488e7e78ffbd71530d4d5719dee0e81a2efe13e31737b8329870859ea5469a9f45243f41ac5c7f489b458891f94aa22617f52fdd367fcc10506ccae7fbbe1c6004c4efc050982d11dd13d3d36a71284a969815ff3bb95301af66e4ef6391abdbc6404d7222675e6fff9bac721aca0943d0889f9528e62dc6a5bd55b7843bb051bac405bee763e6e46feab6d768cde48463477b489cd1ce938cc1b09621e49632d27411ef23fcd8df495fcf8cade6b1386cf2b7a7812c847941af7c5a5e0fef5a606087ea8bec60655d81ed8946c2ca620b27cc6e81083e3719347b8f39067735fa55d4f04edeb7bf217f12e909263c573a9c7c428c297abf94c1271000c0777224f2fa83fb018adeb20d0c27c575485df199392ad65f02de00bbf4d946bec1a0343ceb1e7a1f1d41bcbdbff2ec496a81b84a4cfdadd2fe41c84c5846ccd1959d81679ba3853d3a2cc9d7aeb23e2a0fb63fb412d86d613f18af1d3e26e57bb7a4b84ad1dc6ed38b2141fe1830ccfef6b1fe1629c66a9ef029e7a40d4e4850e963dd84e3a55dd64cf5d8519a355762448f544deb350ee0f5757ed3b1efef4c28bcf7b272f13455ef0170edf3c2f48896259435e46a3067c881aa87590e376f20bcbf28860ea927117409123088bd65a449e02fb07bdadbbc47cf8d0a4f74922f309e3aa737284d29f8537cfe4d8e6065fd9491598a71e4f334b631c36313d427f17bf79d798216ebb7a9a84f80e0a8f4b6cffe26bfa3c0c12384b1c052025085314de1a508ede7541144d19c38437c7630ce4c9318a5ddd7d11b972b83743825f8b70abf9e8962f2d03a440411d89197734a2366d760862c0f7e619430dc90b05834ae2d1285eeb44c65f6370d17dd85d6a2dc3de91427161391d78cbd77678e4be62d67c612d9e79b7f7045f698fa76f1590d521a2519e69d62933995f373d25954441e3bcd3bf2d29942a72c511786cf551da1aeba97578e6855dd576490545c65e1b816c18ed7b82d470973d840a301455ebdaef4d6edb7315ed9c4b46dc75f0df5eea7dfb1b02c327654731d5926928819734408e6e0a6ca0413102224a33861b6808d774ac44c9475be6149d50c84f433af1ea606903d5725f2ad90dff3552757d8a2ac04361ea5624b1714ccb280691a4036012c1e7d45b050c54ecab26086a34ce1e75d8d09402e7024a9b09f6095234d3bb8041287a1516414e25003bc6634b761d8eb64de1c8a9959a614feb1f16dd9037188ccc4f86adf7dcbe97dca138deaa8082168d2d141da7906e1e94686232b1599011bafe7d7b702d83e980868f4a0d7475f36b075014567bff32a020d772c7bad0c44a1efc7799c9808bc4f0a36fa008235b8a98c8096aa466b5252728fa812b5c1b8bf6c3a9541c4b1b4708629040b8531ccc608cb94212708fd1bacf92afd88d5373effe45643bf46162e44fb0ab799f7f85194bdc70798b84a477e5610b0e54fdc6ed3ed83f5c07a91cbbd7a324835b77aa95f97aea0133519e384d7c3a38e585bf5abbfb1cfa943fd50cb004178833b2461fa340def35a4c84701e02dbec6ea92433b139193f8d1b20b6822affff2a3bbcc2fe0d244bdd706d3ba9cf45b32aa1ee99fecec9bba3b564c939676b6ead5aa01a6949322fa321a3c16b6a69075d002746a0cd55eb12ceaa04145c1b4789be155f3fbe99f947fb1d23bdfcc116d636eb52219322208705b6ea03a89a25a6148baa816c4916a2def6f1b38100e2798595a81194e1e11d4a7388fda55bafcad6d383fb2313e4c4bb31d8dd84329157bdf3f6932618794f952416fbb34f8298ba7c0819700b75b36056b3be6a9b54ef17660b772153ba7ed14b029267cd24fbd07f9b5dd516c46637bd72a7b29271f236ebc08295c531dda9427e9737fa3654e748e6c0022cf18cfd6856a4e545a6f63e1ee761d442003e8dd29fd826da5098b3726c8f974eb790556a63f074142d5f2d112e2229e7314b13c3e2b834f905f68c8c45beaf401586cbbbf56d3dc87e30942efc1f759d1fdaca2a0ef53989dee02d952a2ea217f0f409d8fc39e7189b89b2382a75800cbef982c2816e341a50cc2418b4fbb62e836f7224cdc793dfb3b273631158794807ad7e802ed05e0283f907b3aac5b8244f00b1b3d6baaefeecc185d450fe6b5096cd4442c023ebf8a885c2c4440beaa218acf0b6fb88c26d1f47e2d97980b23a8b017751fa225f72beb079b02f14e1c5b96fa3f873fc14922a4087c64245b2f162dfae3f2002e86ae58ebf977779c4a836c1ae631111470f8789c8d6462c243d2052eee1b707505fe4257c5769c4d14dce85e204b801e3342e4d5fa0b044cef45560ad11410715f76fa509c20ba80d2a1a83ea4c105ef36cde8ab6e64840daa9d4555cd86cfa84c5fb3077b4d13cfe69f76c5f3a4810d126f7880461466348e2a40b15bf5a2706dc42d64575373899cce92f67bd6b50b3e745f1bbbe1682c471d138d33c5e3433028c0d528dcd5a8aa8ec29513feb9839665f83204d53781aa3371eaab5c732d5f588aad6e4130e98659791eb67ffbde401cfdf7014e5d72d0b291d62dabaa423e81333d28c5ae5c9c8dd6af769057b2342ec434622c1c4f5c2e204e22bf51958c35d00130ac1655896b61d10861da4357ac1a281b52b9e913ef7cce5c55ec460c9a74106d0f0b7379af181a9a29f21a2a54ffc8c88ce8a178bcc9fd0e5971fcf0830feccfafd865b935b8d1e1fb8f39986eaa690ca45a06e3e07c3c568e347592ac1c6d39da64a6dcc36d1bdb27c523f2abb3a4e5e15a67efea8853eff126feb21bfabfb70f0deb2ff73fa7679b0ce3c343c70e87497601fcb17fcf249769f49b9ded17e007dc6c2daf89df4c9a99bfdb233213c4fac42f7aa83b6535f35252218468d194b7bf68f0b9841f7a6efaf4a707f3ae30059931b565f1a536cd633d834cef4f7240f9c06b17a9c422fa24d84d79a8697e3e5d42ed1765bea2639637ea63bf3f7f1e77ae945c294b7b9e6a3184585e2d464092db6ef64fa60d1aa099dddff8367c5c11640aaeae783e14d20317f118a1b7f51a3f2c39b68d2a4c5ff946155c9adbb9cb050d0fb709844e1acb2f948b7c50f3faf77bd720acd3e21a15e7e15aa3e08430a49a4ffb626d77a2a57e0b4899c19c9cb888e1f25b375baccb124503891b823e7f44d848a8af700f6a3196e1e4bacb5bfd20760200cb780c5c6abd94533f31ca48a3a4f024803a86a0c284495b8c6405770972f547560c32e60f9e2aad60d8baaacef16e2f19c70064c1aa14bef5fafc4d93416ae0151cef68c8d47c5af1a39f35f0486c6d8bfbd891b1d2689b30ea6d40ed7ea4ed8a064d65010e4ed13643d707d1bfac79bd6bf73cadd295c404a69011e21646c4a7fecbb99a0f05bc6e873a1924e814f625f8e8e0b6dbc70984d9dee2169c74dc23d86710945b3e31775651a6bcf2e93d1d81fe84180a59ceb6e7f927333d5de9c8d5d3a700ff95cc2877598462ddb8291ebe3571b1f21975f6aa6d5484171e57b849bdaf4fe22ba5a8dd101657a0fc8c753975c710121dcc060433a73c0ec546f2116cffed4183b19483210532e957e40c4ab194cb1526a0f78948be391fe146a2c4b0194cdee17325f11ae23a668ed07f1b203591c333109ebb40aa9547455e1030b5b280cc59cbce03d61c34c2f8c27b1200a2ac8fd2f39477a58bf7701790f4f5e0742f9efa48930d469ae0674de17823c61888332203cc0a7351a00d14e27d0fce18c116b42a7bc40f90cb6625b13392e362c18dbd35c207c8ef7f169d4bc389367c2d961b494a8e9a3a09c06097c658b0a48a3cc4ac7fc4a94ece22b18b90b3b9e8e7c739c8dd2e868d835c78c978231757ff5f1cec0cbb52b87aa283b543bf481341aa3895d2180e77f3329f4c7c9a5cd5a05883d3aab30c4c501e2e26c8d522bbec7cace985d11940b6e31849951cec8c8478cde4a59f8a9cec53863bd62650a98625b91735382dd30e34725ece456a2e248578b31fc2a9a3c42cc1c63c1be6428aa55c5ea2cd2a8572edffe4ce1f9af75962a104872a01069236d3b44a877e7b6040e302256ec05930e794a7cb8ba6a30878ea76bca874400de5be93edab09d5a6b2e082ec86b532431e2c2eb97d748fb2d5c5aa256801a2e236563ade22fbbc473de8bed9513db937eb842937ac1ae85e86314c23b7cf87b8aeadeaae13cdb1b2c90e0ae056cc7afe6a9c6ef797e057bb8d8b4e7f7d406893da2120c833ecb166f50b7b7346c487a08fa8a9be2c900eef18b3cd6fb10a2514780eb314d3aae130de99fb39fc69c93f394b4ba8c7593ab6463b53c18f084c8e04ccd12f68b3ed7c2a34e66c0f13fd7a948ca4ea0b98129baf9bbfb1a29cb1ea1c8c3a988bf4ba10403b11803fd90144c0b946ffa1e2f65498716262e67456944824f2063b1f8848ed244597b83f33ffea2ad00f0c1c399096f1da9b6e1cf969123e477c8b94e381e9ec1067c78abeb69cc63dbf1de0ab98e9c38f3e3d315a89986c3c6f6f3ff54c1ca193ae0b744675db08c15ceec5a83c1a317d268eed35395f8c792f28204a8748dec4597a52bfeef680261e642c55f4d4dcda0553a87c78135d097eb5a0a16e7fb807127f0e1bdec98b64b3bba6ae4f143acd833c2643ae3ddb7c32e4a8cd950a51fe4c09fb03e5751fd51bc588252df57b09cfd34b27ebf0c4ec0f62a040f1f00f1882580c9ba906de44f446c0b33c991641a1ceb78ea00e59c054321ed9ccd4357dc7c01a9ff4796908c4f56195029423e5d48c7c291f72e7821c125ddf730171f7437c273b49ac91ba0ee2b7a3f106c1d9d522551b878615f0f66fa5a25f59ae2712c9312b2deb60fc9ce6a9b978fa9cfbd3116b5eeb7a52f24995506b40f538665c68b2b438797d3a5c0a669957fd1138bdaf12068d499f5358cb5a35e91f2c56dbe6d81e1cde0757f4c5db28c371cf8b7ccdca50a5ad9a7dc12849d308d557c950ca95fb8a94420686e33563873419ed6f2421e05225046987bf67edec27c3042ec0f56e2f225713185dccf753c65685b61b81a3a2936fcde8e9873afe3bf06b508c4e3992785fbc73ffca6bce8d4e7e85d2c0a065ca279688d10837b8481499886646581e48a807fcf4310de27091a52ed1f52f07f33c7dec6fe69263ac9f5dd23e45bb626abe9059754d1415be6543764bb8a530167dc122c2d033ce35fd3dd8e91fcfb0142b000c9e724141fb096fd9bf7b2b37ba2609789190ba09b41c2d2bbc12b01fa4cf52a43c9bb4f3c2579b5cc0cf470c6d6b83656b82af768c32a8e0fcd301f0b8299e5f7504facceaf9b7c4f8e041305b1573d399b95d02af823752f78c70fd6bdb498bb1c3d2bcdc64960692152f83f6d0a165c6d8817028d7c7e8d37a97cb5af651485d5794081d94f9830bf62ebdbbab863b38984440229aaff008cb70aa22b97e32153f7c1fcb0605bf08f8b65cef81de6224a138db868450fd93eeaf69f13edb522f8f474be31597c5beb9e495e9c4daec95b1d608447eddbf29d5eaa427c8584364950497eea66f312d6621ac2746cdf309b64f1414c6e79b82e761bc1e5b7207f3761cdce4879efc8077bfce09d47f322b684f158768d13fe44f7fa490b2eafeea26a35e3d99f0a9a7e52222f736db65020c0eb665b99b0773fc18e39e277a662d0f83a6485617cb36186a8816b92ffe051754447b020c710"}) tee(r0, r1, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0502103, &(0x7f00000001c0)={r7}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000000)={r7, 0x2, 0xffffffffffffffff, 0x5}) close(0xffffffffffffffff) lseek(0xffffffffffffffff, 0xa5c, 0x0) [ 376.702051][ T25] usb 5-1: new high-speed USB device number 10 using dummy_hcd 17:13:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) tee(r1, r2, 0x6f468a2f, 0x9) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0xfffffff9, {{0xa, 0x4e20, 0xfffff000, @private1, 0x4}}, {{0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}, 0x108) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0xfff7) socket$inet6(0xa, 0x3, 0x2c) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)) (async) close_range(r2, 0xffffffffffffffff, 0x2) (async) tee(r1, r2, 0x6f468a2f, 0x9) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) (async) sendto$inet6(r1, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) (async) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) (async) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0xfffffff9, {{0xa, 0x4e20, 0xfffff000, @private1, 0x4}}, {{0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}}, 0x108) (async) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], 0xfff7) (async) [ 376.892251][ T25] usb 5-1: device descriptor read/64, error 18 17:13:47 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) [ 377.172171][ T25] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 377.362139][ T25] usb 5-1: device descriptor read/64, error 18 [ 377.482783][ T25] usb usb5-port1: attempt power cycle [ 377.912051][ T25] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 378.002233][ T25] usb 5-1: Invalid ep0 maxpacket: 18 [ 378.152011][ T25] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 378.242313][ T25] usb 5-1: Invalid ep0 maxpacket: 18 [ 378.248942][ T25] usb usb5-port1: unable to enumerate USB device 17:13:49 executing program 4: r0 = syz_io_uring_setup(0x1954, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b2, 0x0, 0x0, &(0x7f0000000000)={[0x6]}, 0x8) io_uring_enter(r0, 0x1382, 0x0, 0x0, &(0x7f0000000000)={[0xe]}, 0x8) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1e18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x28, 0x7f, &(0x7f00000000c0)="9387dfa20e40a204e81633ec5ba6ea506d31acbb6bc449e8738a5a476d6fb4e5b160c3c19fb2201f", &(0x7f0000000100)=""/127, 0x1, 0x0, 0x0, 0x16, &(0x7f0000002080), &(0x7f0000000180)="5086275c0c4df83ba64dd3d3ccfedeb01c61a5b60650"}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x901, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 17:13:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 17:13:49 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) (async) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r6, 0xffffffffffffffff, 0x2) (async) tee(r5, r6, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x810) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 17:13:49 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r6, 0xffffffffffffffff, 0x2) tee(r5, r6, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x810) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 17:13:49 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x9e1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040)={0xed86}, 0x10) 17:13:49 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:49 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x9e1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040)={0xed86}, 0x10) 17:13:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 17:13:49 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:50 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r6, 0xffffffffffffffff, 0x2) tee(r5, r6, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x810) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) pipe(&(0x7f00000000c0)) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)) (async) close_range(r6, 0xffffffffffffffff, 0x2) (async) tee(r5, r6, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x810) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}]}}}]}, 0x44}}, 0x0) (async) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) (async) 17:13:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 17:13:50 executing program 5: modify_ldt$write(0x1, &(0x7f0000000000)={0x9e1}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040)={0xed86}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000)={0x9e1}, 0x10) (async) modify_ldt$write(0x1, &(0x7f0000000040)={0xed86}, 0x10) (async) 17:13:51 executing program 4: r0 = syz_io_uring_setup(0x1954, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b2, 0x0, 0x0, &(0x7f0000000000)={[0x6]}, 0x8) io_uring_enter(r0, 0x1382, 0x0, 0x0, &(0x7f0000000000)={[0xe]}, 0x8) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1e18) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x28, 0x7f, &(0x7f00000000c0)="9387dfa20e40a204e81633ec5ba6ea506d31acbb6bc449e8738a5a476d6fb4e5b160c3c19fb2201f", &(0x7f0000000100)=""/127, 0x1, 0x0, 0x0, 0x16, &(0x7f0000002080), &(0x7f0000000180)="5086275c0c4df83ba64dd3d3ccfedeb01c61a5b60650"}, 0x48) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x901, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 17:13:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe(&(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="660f747a1e66b9800000c00f326635000400000f3036646466f2a5b800008ed8c6f800b800008ec866b9800000c00f326635008000000f3065f4f3adbaf80c66b8ccf7578566efbafc0cb0f5ee", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x10000003, 0x0, 0x0, 0x8, 0x7d, 0x2004c7], 0x0, 0xe02}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r5, 0xffffffffffffffff, 0x2) tee(r4, r5, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:13:51 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) 17:13:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x400caed0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000100)={0x8, 0x1000, 0x0, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x2) fcntl$setsig(r0, 0xa, 0x40) tee(r3, r4, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="6640d9f948b865000000000000000f23c80f21f835040020000f23f80f3548b800000000000000000f23c80f21f8350c0060000f23f80f011967450f01c5420f0011f0470fc78a0ccaed170fc72dc9110000c4217c2ed0", 0x57}], 0x1, 0x10, &(0x7f00000000c0), 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x668942, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r6, 0x40089413, &(0x7f00000001c0)=0xd0) 17:13:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000002dc26133aec9c3aa1b0eba5f912feb4be2c84e2def6b98154500265e1cbbc86df10000010902240001080000041000aff29c78114fd98612f6aa7dd4f80ddeda7adf3d055c04eda1df18b4842b2139b8822e3b1989bed2a5cef47b7ce48b8e121fe4"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ecm(0x5, 0x60, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0xa5, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x8a, 0x3, 0x2, 0x6, 0x0, 0xbc, {{0xb, 0x24, 0x6, 0x0, 0x0, 'AeL-/j'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xda13, 0x3ff, 0x2, 0xff}, [@acm={0x4, 0x24, 0x2, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2, 0x9, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x2, 0xfc, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x4, 0x7f}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0xf8, 0x3f, 0xfb, 0x20, 0x6a}, 0x31, &(0x7f00000001c0)={0x5, 0xf, 0x31, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xcf, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "efd5c4b4ecd1cc3802a60cfa78ff4dfa"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x86, 0xc8, 0x1, 0x1000, 0x4}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc7d}}]}) syz_usb_control_io(r1, &(0x7f0000000640)={0x2c, &(0x7f0000000480)={0x0, 0x4, 0xfc, {0xfc, 0xd, "3ff5a4bdf8cf574e5607deb3aca39349c8f50369ec50ec39cf3edcef9d145814861e732ec6b867160941aec8cadd6edd98e32c87a49434e5da0c2c0d3374d13e9f8a8fc713b8576dcf893814982060c4eebea87e329e934b4bceffca68eaed7224eacc22866bf600ad452b307d76ae95bc1044380c02a517567d68b3479dd7727d32f5a40bf5dddbc877b1af9cf89bf62081dcb4676ac3115ad4651de5e2752ade5cd129a72416c054fd21a5be149cb7774df75ad9ecfb4ad80aca50bb29b09c4c8de5750ab283ab9b363838d2388c38840af62a2ff6423a6f78b5e016d6ae20056e37e2b08326399ad51a47deb62e51e87bb750109333367d71"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc0c}}, &(0x7f0000000340)={0x0, 0xf, 0xde, {0x5, 0xf, 0xde, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x8, 0xba3684673a658cbd, 0x0, [0xc000, 0x30, 0x0]}, @generic={0xba, 0x10, 0x4, "be61b34ddd887da40576d182478065ff4b2833853582d9889b6bb35a89e736599ada5ae515e991062ab283131afac093ecfd6baecb149a986dae4b9288f975256f40d712d9fe6cdc32c7dc2878971b7ff7a7a0fe90dce87bd107837c773c30c16dba6c7e32fb9f63bc8f1a8784457a39bbce739c06b51f8225e213121398f6f24c2d3d38c90032ab8e3f94346163a4b1d0b94da7dd6501d8f21c65f44c6c6439f1c1c66e368936885dfec9a8f5ad47d30f70e93a4633e2"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x7, 0x6, 0xa8}]}}, &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x63, 0x1, 0x1, "7972c92d", "d639ff29"}}, &(0x7f0000000600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x80, 0x9, 0x7, 0x2, 0x1000, 0x8}}}, &(0x7f0000000a80)={0x84, &(0x7f0000000680)={0x40, 0x6, 0x29, "82e57475a4f25605f818dad327a32410ce56dd3390afeb0e6e61f74a3391ea520d3345c72f20a4a53f"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000700)={0x0, 0x8, 0x1}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000780)={0x20, 0x0, 0x8, {0x1e0, 0x80, [0xf000]}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0xdcbe}, &(0x7f0000000800)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000840)={0x40, 0xb, 0x2, "904c"}, &(0x7f0000000880)={0x40, 0xf, 0x2, 0x927}, &(0x7f00000008c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000900)={0x40, 0x17, 0x6, @random="db744ccd358c"}, &(0x7f0000000940)={0x40, 0x19, 0x2, "318a"}, &(0x7f0000000980)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000009c0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000a00)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000a40)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000c40)={0x14, &(0x7f0000000b40)={0x20, 0x23, 0x8b, {0x8b, 0x24, "5d62ed817d2b01ec0cb770e339a3c488d3456f8992e27fdf11593d75039762c1693751ece1b527c74a4a7e87e29c115f09c04d79a103352be969f67b192e04f210eb5fdb908e56366bf9b7f7bd25585551214b6009aa7dadac390a38bd77e645a949bcdd601c23f17cc0b659e229e138913c92284306693db61919866ad7f023f6a9ef48d35e2b1029"}}, &(0x7f0000000c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000d80)={0x1c, &(0x7f0000000c80)={0x40, 0x15, 0x5c, "5bdd20b2ebfc566cabb09023a2ea65198f22a26c5c33bebf27040d682d5353c1331cd62dce2df898a5c9d47cede4dca6f85c7520458e6f71e35b5b769d25f4508fc0e26c37bb875ea59eb07473731116aeb1a001ab770cd0276680ee"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x3}}) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0022090300000ab2ad92"], 0x0}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, "320004ad66e757080054364648afc5530c830e0c3f0000010100"}) 17:13:52 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 17:13:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) 17:13:52 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) (async) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) (async, rerun: 32) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async, rerun: 32) pipe(&(0x7f0000000040)) (async, rerun: 32) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async, rerun: 32) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}]}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="660f747a1e66b9800000c00f326635000400000f3036646466f2a5b800008ed8c6f800b800008ec866b9800000c00f326635008000000f3065f4f3adbaf80c66b8ccf7578566efbafc0cb0f5ee", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x10000003, 0x0, 0x0, 0x8, 0x7d, 0x2004c7], 0x0, 0xe02}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r5, 0xffffffffffffffff, 0x2) tee(r4, r5, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:13:52 executing program 4: r0 = syz_io_uring_setup(0x1954, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b2, 0x0, 0x0, &(0x7f0000000000)={[0x6]}, 0x8) io_uring_enter(r0, 0x1382, 0x0, 0x0, &(0x7f0000000000)={[0xe]}, 0x8) (async) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) (async) io_uring_enter(r0, 0x27ea, 0x0, 0x0, 0x0, 0x0) (async) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1e18) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x28, 0x7f, &(0x7f00000000c0)="9387dfa20e40a204e81633ec5ba6ea506d31acbb6bc449e8738a5a476d6fb4e5b160c3c19fb2201f", &(0x7f0000000100)=""/127, 0x1, 0x0, 0x0, 0x16, &(0x7f0000002080), &(0x7f0000000180)="5086275c0c4df83ba64dd3d3ccfedeb01c61a5b60650"}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x28, 0x26, 0x901, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) [ 382.845141][ T5094] usb 1-1: new high-speed USB device number 5 using dummy_hcd 17:13:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 64) ioctl$KVM_SET_CLOCK(r1, 0x400caed0, 0x0) (async, rerun: 64) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000100)={0x8, 0x1000, 0x0, 0x4}) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x2) (async) fcntl$setsig(r0, 0xa, 0x40) tee(r3, r4, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="6640d9f948b865000000000000000f23c80f21f835040020000f23f80f3548b800000000000000000f23c80f21f8350c0060000f23f80f011967450f01c5420f0011f0470fc78a0ccaed170fc72dc9110000c4217c2ed0", 0x57}], 0x1, 0x10, &(0x7f00000000c0), 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x668942, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r6, 0x40089413, &(0x7f00000001c0)=0xd0) [ 383.052303][ T5094] usb 1-1: device descriptor read/64, error 18 17:13:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) 17:13:53 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) [ 383.782079][ T5094] usb 1-1: new high-speed USB device number 6 using dummy_hcd 17:13:53 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 64) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) (rerun: 64) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_SET_CLOCK(r1, 0x400caed0, 0x0) (async) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000100)={0x8, 0x1000, 0x0, 0x4}) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x2) (async) fcntl$setsig(r0, 0xa, 0x40) (async) tee(r3, r4, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async) sendto$inet6(r4, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="6640d9f948b865000000000000000f23c80f21f835040020000f23f80f3548b800000000000000000f23c80f21f8350c0060000f23f80f011967450f01c5420f0011f0470fc78a0ccaed170fc72dc9110000c4217c2ed0", 0x57}], 0x1, 0x10, &(0x7f00000000c0), 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x668942, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r6, 0x40089413, &(0x7f00000001c0)=0xd0) [ 383.983092][ T5094] usb 1-1: device descriptor read/64, error 18 [ 384.104478][ T5094] usb usb1-port1: attempt power cycle 17:13:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000002dc26133aec9c3aa1b0eba5f912feb4be2c84e2def6b98154500265e1cbbc86df10000010902240001080000041000aff29c78114fd98612f6aa7dd4f80ddeda7adf3d055c04eda1df18b4842b2139b8822e3b1989bed2a5cef47b7ce48b8e121fe4"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ecm(0x5, 0x60, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0xa5, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x8a, 0x3, 0x2, 0x6, 0x0, 0xbc, {{0xb, 0x24, 0x6, 0x0, 0x0, 'AeL-/j'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xda13, 0x3ff, 0x2, 0xff}, [@acm={0x4, 0x24, 0x2, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2, 0x9, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x2, 0xfc, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x4, 0x7f}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0xf8, 0x3f, 0xfb, 0x20, 0x6a}, 0x31, &(0x7f00000001c0)={0x5, 0xf, 0x31, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xcf, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "efd5c4b4ecd1cc3802a60cfa78ff4dfa"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x86, 0xc8, 0x1, 0x1000, 0x4}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc7d}}]}) syz_usb_control_io(r1, &(0x7f0000000640)={0x2c, &(0x7f0000000480)={0x0, 0x4, 0xfc, {0xfc, 0xd, "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"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc0c}}, &(0x7f0000000340)={0x0, 0xf, 0xde, {0x5, 0xf, 0xde, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x8, 0xba3684673a658cbd, 0x0, [0xc000, 0x30, 0x0]}, @generic={0xba, 0x10, 0x4, "be61b34ddd887da40576d182478065ff4b2833853582d9889b6bb35a89e736599ada5ae515e991062ab283131afac093ecfd6baecb149a986dae4b9288f975256f40d712d9fe6cdc32c7dc2878971b7ff7a7a0fe90dce87bd107837c773c30c16dba6c7e32fb9f63bc8f1a8784457a39bbce739c06b51f8225e213121398f6f24c2d3d38c90032ab8e3f94346163a4b1d0b94da7dd6501d8f21c65f44c6c6439f1c1c66e368936885dfec9a8f5ad47d30f70e93a4633e2"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x7, 0x6, 0xa8}]}}, &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x63, 0x1, 0x1, "7972c92d", "d639ff29"}}, &(0x7f0000000600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x80, 0x9, 0x7, 0x2, 0x1000, 0x8}}}, &(0x7f0000000a80)={0x84, &(0x7f0000000680)={0x40, 0x6, 0x29, "82e57475a4f25605f818dad327a32410ce56dd3390afeb0e6e61f74a3391ea520d3345c72f20a4a53f"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000700)={0x0, 0x8, 0x1}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000780)={0x20, 0x0, 0x8, {0x1e0, 0x80, [0xf000]}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0xdcbe}, &(0x7f0000000800)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000840)={0x40, 0xb, 0x2, "904c"}, &(0x7f0000000880)={0x40, 0xf, 0x2, 0x927}, &(0x7f00000008c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000900)={0x40, 0x17, 0x6, @random="db744ccd358c"}, &(0x7f0000000940)={0x40, 0x19, 0x2, "318a"}, &(0x7f0000000980)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000009c0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000a00)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000a40)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000c40)={0x14, &(0x7f0000000b40)={0x20, 0x23, 0x8b, {0x8b, 0x24, "5d62ed817d2b01ec0cb770e339a3c488d3456f8992e27fdf11593d75039762c1693751ece1b527c74a4a7e87e29c115f09c04d79a103352be969f67b192e04f210eb5fdb908e56366bf9b7f7bd25585551214b6009aa7dadac390a38bd77e645a949bcdd601c23f17cc0b659e229e138913c92284306693db61919866ad7f023f6a9ef48d35e2b1029"}}, &(0x7f0000000c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000d80)={0x1c, &(0x7f0000000c80)={0x40, 0x15, 0x5c, "5bdd20b2ebfc566cabb09023a2ea65198f22a26c5c33bebf27040d682d5353c1331cd62dce2df898a5c9d47cede4dca6f85c7520458e6f71e35b5b769d25f4508fc0e26c37bb875ea59eb07473731116aeb1a001ab770cd0276680ee"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x3}}) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0022090300000ab2ad92"], 0x0}, 0x0) (async, rerun: 32) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) (rerun: 32) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, "320004ad66e757080054364648afc5530c830e0c3f0000010100"}) 17:13:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) 17:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) (async) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) (async, rerun: 32) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe(&(0x7f0000000040)) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) (async) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="660f747a1e66b9800000c00f326635000400000f3036646466f2a5b800008ed8c6f800b800008ec866b9800000c00f326635008000000f3065f4f3adbaf80c66b8ccf7578566efbafc0cb0f5ee", 0x4d}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x10000003, 0x0, 0x0, 0x8, 0x7d, 0x2004c7], 0x0, 0xe02}) (async, rerun: 64) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r5, 0xffffffffffffffff, 0x2) (async) tee(r4, r5, 0x6f468a2f, 0x9) (async) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x100}) (async, rerun: 32) sendto$inet6(r5, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (rerun: 32) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:13:54 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) [ 384.708620][ T5094] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? 17:13:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) tee(r1, r2, 0x6f468a2f, 0x9) sendmmsg$sock(r2, &(0x7f00000000c0), 0x0, 0x80) [ 384.882628][ T5094] usb 1-1: new high-speed USB device number 8 using dummy_hcd 17:13:55 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) [ 385.104085][ T5094] usb 1-1: Invalid ep0 maxpacket: 0 [ 385.110819][ T5094] usb usb1-port1: unable to enumerate USB device 17:13:56 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x5, 0x0) 17:13:56 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\\)*{\x00', 0x0) vmsplice(r0, 0x0, 0x0, 0x10) 17:13:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='!\x00', 0x2, 0x3) sendmmsg$sock(r1, &(0x7f00000000c0), 0x0, 0x80) 17:13:56 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\\)*{\x00', 0x0) fcntl$lock(r0, 0x40a, 0x0) 17:13:56 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:56 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/cgroup\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 17:13:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000002dc26133aec9c3aa1b0eba5f912feb4be2c84e2def6b98154500265e1cbbc86df10000010902240001080000041000aff29c78114fd98612f6aa7dd4f80ddeda7adf3d055c04eda1df18b4842b2139b8822e3b1989bed2a5cef47b7ce48b8e121fe4"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r1 = syz_usb_connect$cdc_ecm(0x5, 0x60, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0xa5, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x8a, 0x3, 0x2, 0x6, 0x0, 0xbc, {{0xb, 0x24, 0x6, 0x0, 0x0, 'AeL-/j'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xda13, 0x3ff, 0x2, 0xff}, [@acm={0x4, 0x24, 0x2, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x2, 0x9, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x2, 0xfc, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x4, 0x7f}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0xf8, 0x3f, 0xfb, 0x20, 0x6a}, 0x31, &(0x7f00000001c0)={0x5, 0xf, 0x31, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xcf, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "efd5c4b4ecd1cc3802a60cfa78ff4dfa"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x86, 0xc8, 0x1, 0x1000, 0x4}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x100c}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc7d}}]}) syz_usb_control_io(r1, &(0x7f0000000640)={0x2c, &(0x7f0000000480)={0x0, 0x4, 0xfc, {0xfc, 0xd, "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"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc0c}}, &(0x7f0000000340)={0x0, 0xf, 0xde, {0x5, 0xf, 0xde, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x8, 0xba3684673a658cbd, 0x0, [0xc000, 0x30, 0x0]}, @generic={0xba, 0x10, 0x4, "be61b34ddd887da40576d182478065ff4b2833853582d9889b6bb35a89e736599ada5ae515e991062ab283131afac093ecfd6baecb149a986dae4b9288f975256f40d712d9fe6cdc32c7dc2878971b7ff7a7a0fe90dce87bd107837c773c30c16dba6c7e32fb9f63bc8f1a8784457a39bbce739c06b51f8225e213121398f6f24c2d3d38c90032ab8e3f94346163a4b1d0b94da7dd6501d8f21c65f44c6c6439f1c1c66e368936885dfec9a8f5ad47d30f70e93a4633e2"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x7, 0x6, 0xa8}]}}, &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x63, 0x1, 0x1, "7972c92d", "d639ff29"}}, &(0x7f0000000600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x80, 0x9, 0x7, 0x2, 0x1000, 0x8}}}, &(0x7f0000000a80)={0x84, &(0x7f0000000680)={0x40, 0x6, 0x29, "82e57475a4f25605f818dad327a32410ce56dd3390afeb0e6e61f74a3391ea520d3345c72f20a4a53f"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000700)={0x0, 0x8, 0x1}, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000780)={0x20, 0x0, 0x8, {0x1e0, 0x80, [0xf000]}}, &(0x7f00000007c0)={0x40, 0x7, 0x2, 0xdcbe}, &(0x7f0000000800)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000840)={0x40, 0xb, 0x2, "904c"}, &(0x7f0000000880)={0x40, 0xf, 0x2, 0x927}, &(0x7f00000008c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000900)={0x40, 0x17, 0x6, @random="db744ccd358c"}, &(0x7f0000000940)={0x40, 0x19, 0x2, "318a"}, &(0x7f0000000980)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000009c0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000a00)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000a40)={0x40, 0x21, 0x1, 0x3}}) (async) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000c40)={0x14, &(0x7f0000000b40)={0x20, 0x23, 0x8b, {0x8b, 0x24, "5d62ed817d2b01ec0cb770e339a3c488d3456f8992e27fdf11593d75039762c1693751ece1b527c74a4a7e87e29c115f09c04d79a103352be969f67b192e04f210eb5fdb908e56366bf9b7f7bd25585551214b6009aa7dadac390a38bd77e645a949bcdd601c23f17cc0b659e229e138913c92284306693db61919866ad7f023f6a9ef48d35e2b1029"}}, &(0x7f0000000c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000d80)={0x1c, &(0x7f0000000c80)={0x40, 0x15, 0x5c, "5bdd20b2ebfc566cabb09023a2ea65198f22a26c5c33bebf27040d682d5353c1331cd62dce2df898a5c9d47cede4dca6f85c7520458e6f71e35b5b769d25f4508fc0e26c37bb875ea59eb07473731116aeb1a001ab770cd0276680ee"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x3}}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0022090300000ab2ad92"], 0x0}, 0x0) (async) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, "320004ad66e757080054364648afc5530c830e0c3f0000010100"}) 17:13:57 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 17:13:57 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:13:57 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:57 executing program 4: socketpair(0xa, 0x2, 0x8, &(0x7f0000000040)) 17:13:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:13:57 executing program 3: creat(&(0x7f00000001c0)='\x00', 0x0) 17:13:57 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:13:57 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:13:57 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x105d) [ 388.192105][ T25] usb 1-1: new high-speed USB device number 9 using dummy_hcd 17:13:58 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x40049409, 0x0) 17:13:58 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) [ 388.383125][ T25] usb 1-1: device descriptor read/64, error 18 [ 388.652344][ T25] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 388.842028][ T25] usb 1-1: device descriptor read/64, error 18 [ 388.963474][ T25] usb usb1-port1: attempt power cycle [ 389.381931][ T25] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 389.492782][ T25] usb 1-1: Invalid ep0 maxpacket: 0 [ 389.661947][ T25] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 389.752243][ T25] usb 1-1: Invalid ep0 maxpacket: 0 [ 389.758218][ T25] usb usb1-port1: unable to enumerate USB device 17:14:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$incfs(r0, &(0x7f00000035c0)='.pending_reads\x00', 0x0, 0x0) 17:14:00 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:00 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:00 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x200]}, 0x8}) 17:14:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="7528498ff136c644f116a28217d34778fe9e4a0e76029bfab5fd0e75bb1deaac1b03d8302799dc1c2ae58763c91b86c360a6bda471b712eee95a557c71f135ab77af8a07700eb886f3c587f27e15099b08656a75f2d5a98d19dade5ccd69ee372c97ddaaea3c73b90bf8d1289f8c830f807d39b654f1c25c167e5b71fcef27787911f88f0c1cd99ef056b467143f2dedb782b9bcb9fe1c50b1310c292fa09fa944ec84307a28101c1d11fff0d2de5934797be35321b04cd97be6c8431c227f0634f16be1e5128707c68a5aa0d6333615080f071f55d59954c4e07b10cf30576d4c0d9ad23268727d6ec8579acd1aa2fb4171c204f4804dd5088c44ebf73dd0abff2054871e5bc09c758dd895e588c6c8e6e94c1cc3cd276eb34469d459af20977ea1e4b06c3f096451dba6ba6f0f0653e063cc0f81777aa4c8c0b03484d3270d34e8c5ab836eed2c0ea7e5c0a30c9fd43d3e83554e70d467f8238f3e2bb135fac4077b233eb1c067f6c82d9a8f68f6e27787e903ec1b8d3b7b89bad1df55dd021e69e39c88b806781789379bfbdf80ec2438c1d5c36f3a7401cfe5e3cb38da3e66af7c33503158b8e3c4d498fa653e1bd4e91c6d17bac697c0b438b04fa500c68a26662d4d0a8f87299af461543650cf944413200a73895bbe9d58c2c1a1757f13a73c3349ecdcf3e26095fd6fb433266cf0af5c8312bbf9dadc89c2d6e216aef4383d603e47c89b3d3f44ade7811bc1f2fb703bded6f071c529a3a31337a4ff8cd1dc933d271d2cc4776a46ad9476841e03c74755e731241611121fd04c6f69156fd87c9d6da310f5022a3260b747369d73170646548ab3ed40d3eb7d90fb14fc86cd748c14b5c67d9aa6a711732a34990f15f225daab7665043de8b77a1512e54fb7119dc838b72102ed84ec65193da9dc0e55539ba6f0d26d06a98c318bf79bae3f31e47cf62d3989c163f9d5d4e3a4d0246e08f9be7292c120a101e99c6ab3b29406aa8b73d29092ddd83cd3b58044c3dcbb1e0f67a505850bf1507baecae08cd31f3ce31179b172056d02ef8e2d02cc63f632653c8e24ef89c49e0f5d7812f1202a84942fd90ad9cc5ca030178f29d78b5f118a214381068261d066884fb35ddc564e66deb6fb20c97ad7494dad0e93f13268d77ce10d408739760502c391b8d5f9b0c7659fed6eabe0397247b1dad874cdfdeb43ab9d39ed216f30624756f2fa356106f0ff40c5d5b8744459e2fd49a29041b483690ae66fff57310aa9d57dbf82312f3efd510bbfadf7becdf575b25f3988176d0077d137725714734e266e8892c341c7b498b82da9b52c05c8351f048ea2b9e3ee51c9c7ed142ed098ea1ff4631fc961b43bbf5bb00af7cb13f19cb6812138c6ef5c4a63bc2e19d6d3ea2760657325887f2f3d2007d1d168d202a162978e765712499756d1a6dd2df5dc7effb4278b1d1f52f887842adc2a32622e5e38e44b2bf08e438a1c01a1f7a2b69005d96aa0124bdd7667d79721351c93c67de6c9d7c19d5454e28b1b4dc960554bc73a1e44cb5f41a23ef7eeaa2b6fb34014590c6cc03f7b763082c250213bea1839b214c58680ebe1e6d5a38af25442c62dd90c5177b629e469e9f01843e5b3dadce0b85fe148e0742d1d94cdb628ac9dc5156a6254550e642b8ff96728e3644d2efca72c286203a20497299f4a10c13d74cee64ef4b4f56ba3aa3ab141024e029491a3577f6189f770d8603f6269a80011193dcb3fc7b979a8132b1f09b063a9ae534959efe8f24ace502147577fb0f97cb3001a155aec35e6ad385cc8048141d3471385a4919c0afa50a67bc0d2c601ec08ade6fdb0e0739a896dc646dde5f63509c3571dbc826b1cc6f0b6213b65934b23e8d14618d0e867b85246eb16a967e6bacadb5173105ac2e57aaa7bcc2db842f99f5ad2f04ecb66dc064c233e60d46a98ed3c45cb1948d3d1b2d9e04a1375774a3d360808876e43b63b", 0x57d, 0x0, &(0x7f00000011c0)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) 17:14:00 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0x5421, 0x0) 17:14:01 executing program 4: pipe2$9p(&(0x7f0000000140), 0x800) 17:14:01 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:14:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 17:14:01 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0xfffffffffffffffc) 17:14:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, 0x0) 17:14:01 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d1c4288f5df047b85"]) 17:14:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg\x00'}) 17:14:01 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:14:01 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev}}}], 0x20}}], 0x1, 0x0) [ 391.794279][ T6678] autofs4:pid:6678:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2286034061.2063917045), cmd(0xc0189371) [ 391.809669][ T6678] autofs4:pid:6678:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189371) 17:14:01 executing program 5: bpf$PROG_LOAD(0x18, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:14:02 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:02 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0xd300f04420e68ec7}, 0x10) 17:14:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x200}]}]}, 0x28}}, 0x0) 17:14:02 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 17:14:02 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:14:02 executing program 5: setgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]) 17:14:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000340)='GPL\x00', 0x4, 0xe6, &(0x7f0000000380)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:02 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:02 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x13, 0x7, 0x0, {{0x6, ',]],^,'}}}, 0xfffffffffffffdef) 17:14:02 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x115441, 0x0) 17:14:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:14:02 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 17:14:03 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 17:14:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 17:14:03 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:03 executing program 5: mq_open(&(0x7f0000000040)='(-\x00', 0x0, 0x0, &(0x7f0000000080)) 17:14:03 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:03 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)={&(0x7f0000001400)='./file0\x00'}, 0x10) mkdir(&(0x7f0000001a40)='./file0\x00', 0x0) 17:14:03 executing program 3: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001a40)='./file0\x00', 0x0) 17:14:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 17:14:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0)="80", &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200)="e6", &(0x7f0000000340)=""/210}, 0x20) 17:14:03 executing program 2: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, r0, 0x6f468a2f, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:03 executing program 1: pipe(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x9, &(0x7f00000012c0)=@framed={{}, [@cb_func, @alu, @alu, @exit, @jmp]}, &(0x7f0000001340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x1}]}, {0x0, [0xee9e9a63af7535de, 0x61]}}, &(0x7f0000000300)=""/240, 0x28, 0xf0, 0x1}, 0x20) 17:14:03 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000007c0), 0x8) 17:14:03 executing program 5: ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)={'hsr0\x00'}) r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000240)) syz_open_dev$vcsu(0x0, 0x20, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = syz_usbip_server_init(0x3) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0xc020aa07, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) 17:14:04 executing program 2: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, r0, 0x6f468a2f, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:04 executing program 1: pipe(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:04 executing program 4: ioctl$VHOST_VDPA_SET_GROUP_ASID(0xffffffffffffffff, 0x4008af7c, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x20000, 0x0) [ 394.176921][ T6747] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 394.183822][ T6747] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 394.192670][ T6747] vhci_hcd vhci_hcd.0: Device attached 17:14:04 executing program 0: getgroups(0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0xee00]) 17:14:04 executing program 3: syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) [ 394.318126][ T6750] vhci_hcd: connection closed [ 394.319155][ T3982] vhci_hcd: stop threads [ 394.329003][ T3982] vhci_hcd: release socket [ 394.333944][ T3982] vhci_hcd: disconnect device 17:14:04 executing program 1: pipe(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:04 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 17:14:04 executing program 2: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, r0, 0x6f468a2f, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:04 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x103100, 0x0) 17:14:04 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 17:14:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@exit]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xfc, &(0x7f0000000280)=""/252, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:05 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 17:14:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:05 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:05 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000001ac0)) 17:14:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x6, 0x1, &(0x7f0000001780)=@raw=[@func], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{}, {0x800}]}) 17:14:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:05 executing program 3: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000001ac0)) 17:14:05 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001ac0)) 17:14:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@raw=[@cb_func, @map_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:05 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 17:14:05 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) connect$inet6(r0, 0x0, 0x0) 17:14:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:06 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:06 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x80300, 0x0) 17:14:06 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, 0x0) 17:14:06 executing program 4: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000009c0)={'tunl0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x6, 0x1, &(0x7f0000001780)=@raw=[@func], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x37, &(0x7f0000001800)=""/55, 0x0, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 17:14:06 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'vcan0\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000001ac0)) 17:14:06 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:06 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:06 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000000200)) getpgrp(0x0) 17:14:06 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 17:14:06 executing program 5: syz_emit_ethernet(0x10f, &(0x7f0000000200)=ANY=[@ANYBLOB="cf099669f259ffffffffffff080046"], 0x0) 17:14:06 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x20000, 0x0) 17:14:06 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:06 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:06 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32=r3, @ANYBLOB="05003400da010000080026006c090000040008010400cc"], 0x34}}, 0x0) 17:14:07 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000001ac0)) 17:14:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:14:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x70bd2d, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 17:14:07 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x0, 0x80) 17:14:07 executing program 0: syz_usbip_server_init(0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001cc0), 0xa01, 0x0) 17:14:07 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:07 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000001ac0)) 17:14:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00), r0) 17:14:07 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) [ 397.856361][ T6851] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 17:14:08 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:08 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x6, 0x2, &(0x7f0000001780)=@raw=[@cb_func], &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x37, &(0x7f0000001800)=""/55, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001880), 0x10}, 0x80) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x48000) 17:14:08 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x802, 0x0) 17:14:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x40045) 17:14:08 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, 0x3, 0x8, 0xd07, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x28}}, 0x0) 17:14:08 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x300}}, 0x1c, 0x0}}], 0x1, 0x0) 17:14:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000013c0)={@private0, 0x0, 0x1}, &(0x7f0000001400)=0x20) 17:14:09 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x80) 17:14:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000380)) 17:14:09 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x1, &(0x7f00000017c0)=@raw=[@generic], &(0x7f0000001840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 399.292907][ T45] Bluetooth: hci0: command 0x0406 tx timeout [ 399.299172][ T45] Bluetooth: hci1: command 0x0406 tx timeout [ 399.309580][ T4333] Bluetooth: hci2: command 0x0406 tx timeout [ 399.317335][ T5024] Bluetooth: hci3: command 0x0406 tx timeout [ 399.331194][ T5032] Bluetooth: hci4: command 0x0406 tx timeout 17:14:09 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) [ 399.339080][ T5024] Bluetooth: hci5: command 0x0406 tx timeout 17:14:09 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000500)={0x0, 0x0}) 17:14:09 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, 0x0, 0x0, 0x80) 17:14:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000100)={0x18, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@generic='K']}, 0x18}}, 0x0) 17:14:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001b80), r0) connect$netlink(r0, &(0x7f0000000440)=@proc, 0xc) 17:14:09 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:09 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x7, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:09 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000002c00)) 17:14:09 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x2) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 17:14:10 executing program 3: r0 = socket(0x2, 0x3, 0x101) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 17:14:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 17:14:10 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7100, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x7, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:10 executing program 4: socketpair(0x22, 0x0, 0x3, &(0x7f0000000140)) 17:14:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002200)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x6, 0x3, &(0x7f0000002440)=@framed, &(0x7f0000002480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x0, 0xd8, 0xd8, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@mcast1, @local, [], [], 'veth0_vlan\x00', 'caif0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@empty, @mcast1, [], [], 'veth0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:var_run_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 17:14:10 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @multicast1}, 0x10) 17:14:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/227, 0x37, 0xe3, 0x1}, 0x20) 17:14:10 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:14:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000100)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@generic="4bdf78b4fea43a573846eee0861fac8bac6b163c9951dea101", @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf72b39df92f809dec1e2374ecb5c943589da96c45c63a4bb823395f9aeee05aa1e26c9d91d91f40c5c7b4cca2be8fc289d2087c3b63d80ef2dde11d5ada4f9e24da3ba6e3c3819865107d08fa0ca5ddf29859ce1706b758af908dcb70da4ac4563802dc3daf6cdc2e5459f72d331d54d1280a854d74d8341b311d852767e2458564e5c8bf47357833fdc55eff0746bfb2c9f8c3ad74872c83b5c8d39c84d36157016167d9359e02d4672991f63981f42f23e2d22cfc", @generic="6380552b1643f68dd588508e58188c4ab78c709bedf2a750952029e5263d16e781f22e4380b7e8aa1ac4501417e69098002f200334abac9e6d69089f0098a369b0428a098aefa8478776c181b85d11e0d8f4d308a4ae49873fc26c7d6f8b231573ea10bc0e14d01da0acfec97e62326769007ce23d7b039c6ac83fe2e8d79b3740fc02dec13304872fd218c0e668d8d9ac5fdc90cf6b40773aa18714bf9306854a62f079eb81a22dac0408f4af73540f0a0f62ed56ae5f6f861f647cd107d1ffbc0c49a2a2ab1023494571", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="64d2aedca1989ba0775c8856746980db389f08cec81bab2d0c90a706f4e12310273e5ca649db5da74670357c6d5b9d57b0e9a20c513ad4395bff01b04823c38c7602ccdd84eb3793594308be271b8b806bac413dd1097ee469127383ed98d7dfa73d7bfb293aee00e4937901c739e0b30e24cb183c61697a25536e4725d43e9993ec91a3a36f4f2dabcbff25208c64f35ef75b9e6b65e5de0e005928f16b74cd82af82b5dff4973b1f3ef3a30f2dc26ef748c2ed68181a5a84e32931e32b86b88c1be4b2"]}, @nested={0xc3d, 0x0, 0x0, 0x1, [@typed={0xc, 0x22, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @str='!*$-]\'{\x00'}, @generic="4cf4900d2a744fb7d7ad3d78930fb6576e7a21d88ac82dd43ea2666f8344938444a34d003e7c9854d47cf8b1796e7abac9e133d272e1072733b91d19be", @generic="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"]}]}, 0xec4}}, 0x40084) 17:14:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000001100)) 17:14:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x1, 0x9, 0x801}, 0x14}}, 0x0) 17:14:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, 0x0) 17:14:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000100)={0xec4, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@generic="4bdf78b4fea43a573846eee0861fac8bac6b163c9951dea101", @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf72b39df92f809dec1e2374ecb5c943589da96c45c63a4bb823395f9aeee05aa1e26c9d91d91f40c5c7b4cca2be8fc289d2087c3b63d80ef2dde11d5ada4f9e24da3ba6e3c3819865107d08fa0ca5ddf29859ce1706b758af908dcb70da4ac4563802dc3daf6cdc2e5459f72d331d54d1280a854d74d8341b311d852767e2458564e5c8bf47357833fdc55eff0746bfb2c9f8c3ad74872c83b5c8d39c84d36157016167d9359e02d4672991f63981f42f23e2d22cfc", @generic="6380552b1643f68dd588508e58188c4ab78c709bedf2a750952029e5263d16e781f22e4380b7e8aa1ac4501417e69098002f200334abac9e6d69089f0098a369b0428a098aefa8478776c181b85d11e0d8f4d308a4ae49873fc26c7d6f8b231573ea10bc0e14d01da0acfec97e62326769007ce23d7b039c6ac83fe2e8d79b3740fc02dec13304872fd218c0e668d8d9ac5fdc90cf6b40773aa18714bf9306854a62f079eb81a22dac0408f4af73540f0a0f62ed56ae5f6f861f647cd107d1ffbc0c49a2a2ab1023494571", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="64d2aedca1989ba0775c8856746980db389f08cec81bab2d0c90a706f4e12310273e5ca649db5da74670357c6d5b9d57b0e9a20c513ad4395bff01b04823c38c7602ccdd84eb3793594308be271b8b806bac413dd1097ee469127383ed98d7dfa73d7bfb293aee00e4937901c739e0b30e24cb183c61697a25536e4725d43e9993ec91a3a36f4f2dabcbff25208c64f35ef75b9e6b65e5de0e005928f16b74cd82af82b5dff4973b1f3ef3a30f2dc26ef748c2ed68181a5a84e32931e32b86b88c1be4b2"]}, @nested={0xc3d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @str='!*$-]\'{\x00'}, @generic="4cf4900d2a744fb7d7ad3d78930fb6576e7a21d88ac82dd43ea2666f8344938444a34d003e7c9854d47cf8b1796e7abac9e133d272e1072733b91d19be", @generic="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"]}]}, 0xec4}}, 0x0) 17:14:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:14:11 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4000000) 17:14:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 401.203363][ T6947] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.4'. 17:14:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000640)=@gcm_256={{0x304}, "462fe3ed7306f5f9", "b1c3249cb6e612ca28cac1e1875637f2c4c70900fd37d0c9aef619f7406b1d0b", "3983709e", "c3ac2472ca9444b1"}, 0x38) recvmmsg(r0, &(0x7f0000001600), 0x3fffffffffffe31, 0x0, 0x0) 17:14:11 executing program 3: r0 = socket(0x26, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:14:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 17:14:11 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:11 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x7}, 0x10) 17:14:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0x4a0, r1, 0x855, 0x0, 0x0, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x5}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x0, 0x0, 0x1, 0xffffffff}, {}, {}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0xffffffffffffffcc, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x4a0}}, 0x0) 17:14:11 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 17:14:11 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0}, &(0x7f0000000040)=0x20) 17:14:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002ac0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x76f4}}, 0x0) 17:14:12 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:12 executing program 3: pipe(&(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 17:14:12 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000007c0), 0x10000, 0x0) [ 402.352790][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.359419][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 17:14:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000b80)={0x1c, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:14:12 executing program 4: socket$inet6(0xa, 0x80001, 0x63) 17:14:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000002c0), 0xc) 17:14:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4000004) 17:14:12 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_LINENO={0x4d}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}}, 0x0) 17:14:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 17:14:13 executing program 5: socketpair(0x1e, 0x0, 0x4, &(0x7f0000003080)) 17:14:13 executing program 3: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="24020000", @ANYRES16=r0, @ANYBLOB="8f"], 0x224}}, 0x0) 17:14:13 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) [ 403.356598][ T6999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 403.552119][ T7004] netlink: 528 bytes leftover after parsing attributes in process `syz-executor.3'. 17:14:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0x17, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 17:14:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14, 0x0, 0x7, 0x3}, 0x14}}, 0x0) 17:14:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001040)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:13 executing program 3: bpf$BPF_PROG_DETACH(0x1b, 0x0, 0x0) 17:14:13 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(0xffffffffffffffff, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xffffff7f}}, 0x0) 17:14:14 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001000)={0xffffffffffffffff, 0x0, 0x0, 0x8272ad6252b01a79}, 0x20) 17:14:14 executing program 0: r0 = socket(0x1d, 0x2, 0x7) connect$l2tp6(r0, 0x0, 0x0) 17:14:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_pressure(r0, &(0x7f0000000180)='memory.pressure\x00', 0x2, 0x0) 17:14:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 17:14:14 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000200)) 17:14:14 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000fc0)={0x0, &(0x7f0000000ec0)=""/206, 0x0, 0xce}, 0x20) 17:14:14 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, &(0x7f0000000380)={'wg2\x00'}) 17:14:14 executing program 3: r0 = socket(0x1d, 0x2, 0x7) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x20) 17:14:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a00), 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2940e}, 0x80) 17:14:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x30}}, 0x0) 17:14:14 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:15 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000a40), 0xc, 0x0}, 0x40040) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 17:14:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001500)={&(0x7f0000000100)={0x18, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@generic='K']}, 0x18}}, 0x0) 17:14:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 17:14:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001500)={&(0x7f0000000100)={0xec4, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@generic="4bdf78b4fea43a573846eee0861fac8bac6b163c9951dea101", @nested={0x251, 0x0, 0x0, 0x1, [@generic="cf72b39df92f809dec1e2374ecb5c943589da96c45c63a4bb823395f9aeee05aa1e26c9d91d91f40c5c7b4cca2be8fc289d2087c3b63d80ef2dde11d5ada4f9e24da3ba6e3c3819865107d08fa0ca5ddf29859ce1706b758af908dcb70da4ac4563802dc3daf6cdc2e5459f72d331d54d1280a854d74d8341b311d852767e2458564e5c8bf47357833fdc55eff0746bfb2c9f8c3ad74872c83b5c8d39c84d36157016167d9359e02d4672991f63981f42f23e2d22cfc", @generic="6380552b1643f68dd588508e58188c4ab78c709bedf2a750952029e5263d16e781f22e4380b7e8aa1ac4501417e69098002f200334abac9e6d69089f0098a369b0428a098aefa8478776c181b85d11e0d8f4d308a4ae49873fc26c7d6f8b231573ea10bc0e14d01da0acfec97e62326769007ce23d7b039c6ac83fe2e8d79b3740fc02dec13304872fd218c0e668d8d9ac5fdc90cf6b40773aa18714bf9306854a62f079eb81a22dac0408f4af73540f0a0f62ed56ae5f6f861f647cd107d1ffbc0c49a2a2ab1023494571", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="64d2aedca1989ba0775c8856746980db389f08cec81bab2d0c90a706f4e12310273e5ca649db5da74670357c6d5b9d57b0e9a20c513ad4395bff01b04823c38c7602ccdd84eb3793594308be271b8b806bac413dd1097ee469127383ed98d7dfa73d7bfb293aee00e4937901c739e0b30e24cb183c61697a25536e4725d43e9993ec91a3a36f4f2dabcbff25208c64f35ef75b9e6b65e5de0e005928f16b74cd82af82b5dff4973b1f3ef3a30f2dc26ef748c2ed68181a5a84e32931e32b86b88c1be4b2"]}, @nested={0xc3d, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @str='!*$-]\'{\x00'}, @generic="4cf4900d2a744fb7d7ad3d78930fb6576e7a21d88ac82dd43ea2666f8344938444a34d003e7c9854d47cf8b1796e7abac9e133d272e1072733b91d19be", @generic="7090583bc073c72bdc8c31f746233ccb6c9ca2b804207414d956dde03c6b73da5d2336dab30e660df162bce32f08764c2dc30dce7e72a4214452a45f07fbdcbfd67eedcbe34a79023e9162f77d40eb280a46c97bdadfe989e2eb1ccd8929c5a93c0952056583dea2b814a043da8ca7fc4210c565d8a78a4df6f208c3a20b59ebb29b8998986410b7bb3e6f4b0d7b7698560b43b871f30fb97a5eba134d7aecd5e2c83161639578c44ce7ccd04dba0a1b06991538490e95b667703b36ec64b64485663dee962b6f7238f7729df65ded97520c87969274d64030c22ee0a63f14bf4c1eee75e894d88fc19551c5df0a64f70115ab1f00fb88e1f6762809d5c2b4ecf8796d6687fdae323415b78eed552916d8e455bd0d6e5068c4782ca853ce7ab035ed77da570cee3d2f8583e970e47267bb80335e1810b4b0e84f0a02536484e4a7cb1abdb7207ef65b188b005f08ab24e3990a63cdb028fded7624bb3a86ff134396c735271b1cba9361d086e0fcacb34214e8f942e17e07dda71485d7548e6e3522c3d48aa4c0c6ae606c2e1711537fbff0351d852a08b4260b6c1b170ca09624bbfea1b0cd927a1f603cc914a7a3dd415695b410e54a58b9e323eb0e415e1a48c8080d800cfbfecf81cabf1a16959a6f0c1ec9097bde0a343a7dad512235884ee86907bb3c3326e673f208207d585e8e7b191aed30fe82e08f46a208bb2e15349d2778b8b48436e928dc5ded018835c10e36ec761da5d5399194d9dafd93760a69f180315d26271601f0c0b80926e92b56c602a384e12ddf95f4062e0469b60b098172dab064892de0018371ce1f4ec5db9d8d9fbe48b2b079314ac044d21cb53bd4cad795db05891e6d6adf76516bb0e64ecb559c2ff61170410cf153d70ad679ee9c07a9ee706a998a448d4ea0bc3243f142472ec5041853c07429f3d029feadbc1868fe2c47458802ea5b0335abddee36d880995774663b2ec5f2da51e0e7935bfa37ef88036d5927fd78b53ea02a0e2ee0b50a59f2f1d8456dcb74014736f9a5b62e1a339948a4868a29c7ba8c9392a1dbfacaf5ae84a1873f830c523a27bfdd7cb066f54b69ad5f945d12d634af4ad670874e6beba7245fc8c1a4450e9bfffccd17e690ddcdac2f8b36c895e582920084f4089d56ea44e196ffcdc9720719ccae977c14a2c2315bd41192fb6accb628816d63925a0055ead64625ba17c83341248a4df17dc767071fa0e95aab000bf9e23927fe9f7db6c7c1395926875927c1a6d844d95f7b9459b2f163bb938a09d807acbc59d6c0749bdea8123248874d00a962c525211da4531f7cd518b3c2081089c990fc19bd6a443c705b167942a4235df49d54ead537c10ec29f8d93f4d08d9edcb6f765aa81dfff52072473c2eee3b88575d008535d075c7e1ef4c0386b162ae037ce59a5b5bf9d97c95edf47923351a88c45140ec06a9ce626ea9491bc74ed62fbbfae2f8c996ed6bb2d1ffdb757567c834c3b6d71e479de563eb51abac90648f6f0c4184a5a80ad6c51e4ceec9abbc0282f83cadd4d0213582c57ed2134bade95fef53109d3638f3fa72f08f32fe035f19a7c83dcb2d7d8ce5a7c25fe20b7412f222b0e5b40e21d335f6514f28b2b40604f14a16d7680cb604251dd1f2a642bb971b9f5709b87b65a1ac79c0c7cb3b7104586b7c1f80dacc861f82324da9f67ab78d59a4eef13634ff1cdef97d3e81fa59586372ad523b3c2c7c75f916f79f92394655b1744b36199a9630de26c9447ca2762ff35c66c4df2c357b7b4302ae74a7ae95b13d2304f4e48f26ef4847e290d7e13e2a79f1ba1cc753bce7e6ab4eb0000ac503c865c763706d128edb7acddeaff2c08568a1124145b582e2b980c61d6763d14b2dfb0eedf9e75aec071f7207b8f39699ed5834868f8e5766fc79485b6d6b324521cd00e66925317ca9ee520d4e168a2919e31766674567ade63b72ea1dd41a0e2a4747b1edcf67b22cc379ed10defd73ee777abb219e2f814768034ddb739598304764d94d24a6baacdc1e03f5c34eb5044ac1ab1c4e67ec58de9164a6b45dca1983e3366e0292b654965ed5928403da26d8ffdbdfbf2d9e87a0d101d44123dffeb0e7dd94920ef203848bdd3830ffab5c935161d2c346de5e91851a0a0e7d69a136f7f803b4aa5b75d93f00d6c978eaf324f0667020afb7e7e4d0e26263b7e27e40f76b745b8e0f2db5e523febd6e3124a48fc03cbfba1b58b9363d450a9aee756dc1949871e4611e41d8232dec99b1b0e5dcee2a0d6e0c5eb522eeed535ee293c6c4da6474077aac07021cbcbe4748fee03f7f9fa24108bb800e0e08210f53b0074eca385710ed135df3a7bdc4ab3855c83cbbad3f7b14428152d8e96263a31be94e3fc97e7cf92d037a863618116a68517ce7aebc06b9f64ac57df348e3ebeb4d4ebc2e1ccd9ada6c3dbb0c6ee228f79710c8ee306284b1c8a941084379c7d858bc35d230fe46413ba6d5f32e680b380b66fc02b273f198563012f8c7880953d808f31e4c940e998a129962758a9cfa8c037e1785f6f7f57c43f68e207e67dc3959ef735f2a2cf679df2a4ac5e66534b97d23d7fa5494f6bd582e6a546ed27c5ace1a566d8dd0e49d25d8a374fdf7454a3cfdca03fd2773ccc68fc1b3add6d4b5eac16d40eca6543155fad01b8dc8d44dd38c2e116bee25eab7022771b21faec643bfecb2211c73796ebdf0c8b677f4d248847fbb49da6de97b5b0b8f0fd92354a63692f82b8223c4891bdc7ffc50fb406fddce10e57962755ed7e1686d33376947e61cd028b098585803847d71fdcef2a3a5f195cab3d65d565b9f167d1c703f58fe9845e28f583bb5ca2ff5b7583f5303ddc401b245be4479725998b6a842ace4b410a97d10cda66a35d6477c9c54157325317628ecdd3aeeb94dc03f9420ddb27170ba3c4b8e4451e67a920a9530cc05399e90eda1cdc77ba37b6e95d5262c8711c5d6ec6819829a906f6a0fcb75cdcc90ed9d4bec7269b73fe720eeaf3e3d4230b2745f62f0b2dd9d494aae90fbc51c5ae21cf8d48b2523b85e880dfc19dbb957e7ac1089a41b1eb5bf95b2d6b43e86707f96dd89c5b9b6b3b89ba72bd5c666d106642c681c360c9947a540b0bef042d043f1048a3756b3667f3b628017c01ad441c59b817074821b9638a15c1376e8e7985de8d440a656503483c122051dccec0d1272de11d9f504103a4ec2d4acfb063e136a3500ab149f2c83a8d3418d82dd5c40fadf4928daaf9a6b032ef9cf8483601763635b83145d8eba2367d992d1a1420f1103491af5fb283ff9273b31a690a1e34efe1437955a29e459d2fdecf1e77a9cd72eed64ad6ed1e379dde09d1899d439c874be49959367f76353937eb0daed719bd566850319a561cdd92b31bb59c6a96c54ef44a96bcdb7a27ada55b49faa0c39ef4e6a5f6e7e44fd32b5970f81423c4117470c49791a2e682f318248ecee0d67b216fb926a28a682fc7612c430e4f38b9024d2b5de5ce57c157699b1b02120a758bb9d518381fd0436ddfb4c48f5adb3b17c3776b98d484850226736c599b96a5c5daf545718eb0bc6044da23ca756ecd0b78d34f093200362278ae38dfe69959df999c6f11f18d49413b15b50ee31ba6d44a800cc17f7ae3a9841a5a16388d7fbbba396a8caf0b7f26a8d48d3370cc2f7509f668501954c696694203ee684629729c9f1c55fe14c8935f1cac5e92ce2957366e6f6f7888bbc7ac5412933415a962b288f7bdae483b7791693f251166e7910554e40e9e505eea6dda33c1402e4faa9413b13fdc85ce346ef9f433097bdf7b6ba1ddadd142a135f3ca8c5682ea45a99d19ca8d319f9ddfcfe23367a29e9da2bce2b798b0755c139b85386a544668c5302600f28fb8667ea92f4a3cd1a05328def45a01b8ff91e12875333f5163767cc8afd364f302f0c8ea8e7a65c6733301614531cf2c016d19c7b2ea890d3bef916c4167ca5d3e0c2626a5b278ef2e3dce4acf0362c71a8fc643e859d2679b33ad1d6b396f4c953c1b171393dff4c6d189211f3cb3c9c22bd10277955e5a9ead4c145a386cf40681106519a6e4240b973424e591e48f8b49e06c8cf2706d40c2bce5e168161faa7858c0f48a14096b4a6293f760e360e4c6d5a4ab7e6017219b79406406670d31c41204d6e551f52f109224e9b650847ab4ad038c709d017c6ab6c6428efbe46e20aa067c68cff30a362a43f74f490467d9d5cbdc900b8160f506f2ee7d0eb58d070f2e5121a20019955c0fc6e2dc6cb6650cd9f32aeb00709539cdd4"]}]}, 0xec4}}, 0x0) 17:14:15 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, 0xffffffffffffffff, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:15 executing program 1: unshare(0x10100) [ 405.381055][ T7052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:14:15 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000380)={'wg2\x00'}) [ 405.627152][ T7058] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.4'. 17:14:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0xd8, 0xd8, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@mcast1, @local, [], [], 'veth0_vlan\x00', 'caif0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@empty, @mcast1, [], [], 'veth0\x00', 'ipvlan1\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "a634"}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:var_run_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 17:14:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 17:14:16 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000003080)) 17:14:16 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x0, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@proc={0x10, 0x0, 0x0, 0x10000}, 0xc) [ 406.168293][ T7065] x_tables: duplicate underflow at hook 2 17:14:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {0x3, 0x4}]}, @struct]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000440)=""/129, 0x44, 0x81, 0x1}, 0x20) 17:14:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000000)=0x1e) 17:14:16 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x0, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:16 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 17:14:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000037c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003780)={&(0x7f0000001380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'broadcast-link\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',$--]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(%.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*-:\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xddd, 0x4, "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"}]}]}, 0xec4}}, 0x0) 17:14:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000400)=@raw=[@kfunc], &(0x7f0000000440)='GPL\x00', 0x0, 0xf9, &(0x7f0000000480)=""/249, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xffffff7f00000000}}, 0x0) 17:14:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 17:14:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, &(0x7f0000000380)={'wg2\x00'}) 17:14:16 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x0, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xf0ff7f00000000}}, 0x0) 17:14:16 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001640)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) 17:14:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) [ 407.085358][ T7095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:14:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7, &(0x7f0000000040)=@framed={{}, [@map_idx, @call, @generic]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4000bb8) 17:14:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000b80)={0x34, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 17:14:17 executing program 5: getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 17:14:17 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:17 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3a0, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x7, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 17:14:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 17:14:17 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000900)={'vxcan0\x00'}) 17:14:17 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000010c0)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40204002}, 0xc, &(0x7f0000001080)={&(0x7f0000000fc0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:14:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, 0x3, 0x8, 0xd07, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x30}}, 0x0) 17:14:18 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x4, &(0x7f00000017c0)=@raw=[@generic={0x0, 0x0, 0x2, 0x8}, @map_idx_val={0x18, 0xc, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}], &(0x7f0000001840)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001980)={0x2, 0x8, 0x6, 0x8000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 17:14:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 17:14:18 executing program 5: socketpair(0x22, 0x0, 0x100, &(0x7f0000000000)) 17:14:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001380)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x10ec, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'broadcast-link\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',$--]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(%.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*-:\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc74, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xc69, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 17:14:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xd, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 17:14:18 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:18 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 17:14:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) socketpair(0x2, 0x3, 0x5, &(0x7f0000000ac0)) 17:14:18 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xa3, &(0x7f00000000c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x3}, 0x48) 17:14:18 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x4000000) 17:14:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e80)={'syztnl2\x00', 0x0}) 17:14:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x403}, 0x14}}, 0x0) 17:14:19 executing program 4: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0xffffffffffffff92) 17:14:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="0005"], 0x34}}, 0x0) 17:14:19 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:19 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 17:14:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 17:14:19 executing program 4: r0 = socket(0x2, 0x3, 0x101) bind$rxrpc(r0, 0x0, 0x0) 17:14:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) 17:14:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000b80)={0x28, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:14:19 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000540)=0x1, 0x4) 17:14:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 17:14:19 executing program 4: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) 17:14:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 17:14:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}], 0x10) 17:14:20 executing program 5: r0 = socket(0x2, 0x3, 0x101) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x29, 0x0, 0x0) 17:14:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) 17:14:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 17:14:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0x401}, 0x14}}, 0x0) 17:14:20 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:20 executing program 1: socketpair(0x22, 0x2, 0x2, &(0x7f0000000080)) 17:14:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002a80)={0x14, 0x1, 0x7, 0x801}, 0x14}}, 0x0) 17:14:20 executing program 3: r0 = socket(0x2, 0xa, 0x0) bind$rxrpc(r0, 0x0, 0x0) 17:14:20 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001380), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f00000014c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:14:20 executing program 0: pipe(&(0x7f0000003800)) 17:14:21 executing program 1: r0 = socket(0xa, 0x3, 0x7) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 17:14:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 17:14:21 executing program 5: r0 = socket(0x10, 0x2, 0x2) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24}, 0x24}}, 0x0) 17:14:21 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffffffffffff}]}]}, 0x50}}, 0x4008000) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1}, 0x14}}, 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x80000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0xd8, 0xd8, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, &(0x7f0000001340), {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xa90, 0x3, 0x101, 0x1}}}, {{@ipv6={@mcast1, @local, [], [0xffffff00, 0xff, 0x1fe000000], 'veth0_vlan\x00', 'caif0\x00', {}, {0xff}}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@SET3={0x38}}, {{@ipv6={@empty, @mcast1, [0x0, 0x0, 0xff, 0xff000000], [], 'veth0\x00', 'ipvlan1\x00', {}, {}, 0x1, 0x0, 0x1, 0x13}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@icmp6={{0x28}, {0x10, "a634"}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:var_run_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 17:14:21 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:21 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 17:14:21 executing program 5: ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f00000000c0)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x22, 0x0, 0x20, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x40008100, &(0x7f0000000080)="97c47a8c08764cb051ec7ee186e0cc23c5d971687dfe844f0b4a02aaa6319e671d1028230084e0b83d079e868184f2ac35ed00411c6159ccc57f35b580caa7e118c185a3f13432654bb688387481577bbf37e15fd67977b178af86e6d07e7d75d58f9c77e387458a9ca12b19c70cb9c54ae6611226c8e6c5f2f8eedb7628fc10f9df7556d4a1c49b301874f2896b43de653d7b473a77acc0a6098960a0674c05b09336696e00a99d0eb4e2b39c9a243a4cb4c2d54552d1705260d38ce41977a53fc69448d4e76becc089bcde504ace3bf4599353a4", 0xd5, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) [ 411.540344][ T7216] x_tables: duplicate underflow at hook 2 17:14:21 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40008100, &(0x7f0000000080)="97c47a8c08764cb051ec7ee186e0cc23c5d971687dfe844f0b4a02aaa6319e671d1028230084e0b83d079e868184f2ac35ed00411c6159ccc57f35b580caa7e118c185a3f13432654bb688387481577bbf37e15fd67977b178af86e6d07e7d75d58f9c77e387458a9ca12b19c70cb9c54ae6611226c8e6c5f2f8eedb7628fc10f9", 0x81, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:14:21 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) syz_clone(0x40008100, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:14:22 executing program 1: bpf$OBJ_PIN_PROG(0x3, 0x0, 0x0) 17:14:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x3, 0x1, 0x0, 0xf, 0x2, [{0x5}], 'eV'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "1505"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000000c0)=""/166, 0x45, 0xa6, 0x1}, 0x20) 17:14:22 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 17:14:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x28, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 17:14:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x3, 0x1, 0x0, 0xf, 0x2, [{}], 'eV'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "1505"}]}, {0x0, [0x0, 0x0, 0x2e, 0x2e, 0x61]}}, &(0x7f00000000c0)=""/166, 0x47, 0xa6, 0x1}, 0x20) 17:14:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNGETVNETLE(r0, 0x5451, 0x0) 17:14:22 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x474002, 0x0) 17:14:23 executing program 3: write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x19) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f00000000c0)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f00000000c0)=0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000200)=r1) syz_clone(0x40000, &(0x7f0000000240)="5c865a03d7cf7fd0c36487f4b36228f3439a0232d04fad8c294323eaa597f0ea46c0deffd9e2dbad34f54ce1f73f7ae59e9944b979ffaece18cc34c2e6f2454f15ad062d48b65cd45bbae7ba3231cc0a513d4d19fe92269919164bc08c3c74552080e8f0e4e8ef9109bd1e7ec7343b1219fe5f801a1eccfcebb9ec28c3cdb31a57d3019179f6", 0x86, 0x0, 0x0, &(0x7f0000000380)="e3bf61b6b070c68a0eec") 17:14:23 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) syz_clone(0x40008100, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:14:23 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x14) 17:14:23 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x249c0, 0x0) 17:14:23 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:23 executing program 3: pipe(&(0x7f0000011300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 17:14:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNGETVNETLE(r0, 0x894c, 0x0) 17:14:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0xffffffff}, 0x48) 17:14:24 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f00000000c0)=0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x22, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000200)=r1) sendmsg$inet(0xffffffffffffffff, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002300)="01", 0x1}], 0x1, &(0x7f0000003740)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}, 0x0) syz_clone(0x40008100, &(0x7f0000000080)="97c47a8c08764cb051ec7ee186e0cc23c5d971687dfe844f0b4a02aaa6319e671d1028230084e0b83d079e868184f2ac35ed00411c6159ccc57f35b580caa7e118c185a3f13432654bb688387481577bbf37e15fd67977b178af86e6d07e7d75d58f9c77e387458a9ca12b19c70cb9c54ae6611226c8e6c5f2f8eedb7628fc10f9df7556d4a1c49b301874f2896b43de653d7b473a77acc0a6098960a0674c05", 0xa0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="e82bb426f7b776ebcbef82702271697b59f2c47cb16e26f6dbad97e3c7c88b86b69bc8d740f53634088f071a8576ba0fc671eb93f0d448f1bf634e6a775bd33f") 17:14:24 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:24 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0}, 0x48) 17:14:24 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:24 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) 17:14:32 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) syz_clone(0x40008100, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:14:32 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/pid\x00') 17:14:32 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x5, &(0x7f00000012c0)=@framed={{}, [@cb_func]}, &(0x7f0000001340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {&(0x7f0000000ac0)="18f6c74ff1b4268ab43902a4f8d268fb0c59729209cc8b7d6c2bc962141a746ec5f13ff1bdfe8b5920b552fdcb09b25a897b890f65b4b376688684627b309b2262246fad6afdfba309", 0x49}], 0x2, &(0x7f0000000c40)="5a5b7558ea50b07070a8881d4eae594d1c690d7e405a4df12392df91502ba8247bd4aa6c5a", 0x25}, 0x0) 17:14:32 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 17:14:32 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:34 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f00000000c0)=@bloom_filter, 0x48) 17:14:34 executing program 3: syz_clone(0x40000000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) syz_clone(0x40000, &(0x7f0000000240)="445b9051f76dcfbe8da280dd4e40b77d9e1562ab1d87f9174a75f2cd21ee8daf9a80b14230de86da8f61c17eab495793cef05ffce3c248b021d0b590ab36ed32428e3a992d005876179e6c51a355d88506", 0x51, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="52613351ffd03128ea0e162c0d330b2926e5163a4885e82506301c3377d9642a7b08d188b2bf5614a887e1194c8a175dbf3b9b7495020c9468d2cbc5a52df6401136e5c7f832b5eaa94760c5a828f0d1dcb3170e3dec20c1f6ba0421") 17:14:34 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0\x00'}, 0x10) 17:14:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x3, &(0x7f0000000780)=@framed, &(0x7f0000000800)='GPL\x00', 0xf201, 0xcf, &(0x7f0000000840)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:14:34 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:34 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0x0) syz_clone(0x40008100, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:14:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x1, &(0x7f0000000800)=@raw=[@kfunc], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 17:14:35 executing program 1: syz_clone(0x6636a000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:14:35 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x100000}, 0x20) 17:14:35 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:35 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) 17:14:35 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:35 executing program 0: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x4000, 0x0) 17:14:36 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x100002, 0xfb}, 0x20) 17:14:36 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:36 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r1, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$cgroup_pid(r0, &(0x7f0000000040)=r2, 0x12) 17:14:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:14:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ptype\x00') read$FUSE(r0, &(0x7f0000001300)={0x2020}, 0x2020) 17:14:36 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:36 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x40, 0x0) 17:14:37 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) close(r0) 17:14:37 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 17:14:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:14:37 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 17:14:38 executing program 1: socketpair(0x25, 0x5, 0x1, &(0x7f0000000000)) 17:14:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f00000000c0)) 17:14:38 executing program 1: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000002440)="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", 0x4e0, 0xfffffffffffffffe) 17:14:38 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:38 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/h\b\x00\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000340)) 17:14:38 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:14:39 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x1812c0, 0x457f) 17:14:39 executing program 0: io_uring_setup(0x2122, &(0x7f0000000000)={0x0, 0x0, 0x4}) 17:14:39 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 17:14:39 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) io_uring_setup(0x302d, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 17:14:39 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:39 executing program 1: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder-control\x00', 0x0, 0x0) 17:14:39 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000600)) 17:14:39 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x4000) 17:14:39 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x169001, 0x0) read$FUSE(r0, 0x0, 0x0) 17:14:39 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') read$qrtrtun(r0, 0x0, 0x0) 17:14:40 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0), 0x0) 17:14:40 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:14:40 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:40 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x200c0, 0x0) 17:14:40 executing program 3: syz_io_uring_setup(0x5f51, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) io_uring_setup(0x10d7, &(0x7f0000000100)) 17:14:40 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x101040, 0x0) 17:14:40 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file1\x00'}) 17:14:40 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/4\x00') 17:14:40 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:41 executing program 5: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0x14d000, 0x0) 17:14:41 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) 17:14:41 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x129001, 0x0) 17:14:41 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') 17:14:41 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:41 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r1, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fcntl$setown(r0, 0x8, r2) 17:14:41 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) 17:14:41 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x4440, 0x0) 17:14:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 17:14:41 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 17:14:41 executing program 5: pselect6(0x9d, &(0x7f0000000240), 0x0, &(0x7f00000002c0), 0x0, 0x0) 17:14:41 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:41 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 17:14:42 executing program 4: fsopen(&(0x7f0000000100)='proc\x00', 0x0) 17:14:42 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000480)='\x00', 0xffffffffffffffff, 0x0, 0x0) 17:14:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) 17:14:42 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 17:14:42 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x26003, 0x0) 17:14:42 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 17:14:42 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x40, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:14:42 executing program 4: r0 = syz_io_uring_setup(0x50d7, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 17:14:43 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 17:14:43 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 17:14:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='environ\x00') read$snapshot(r0, &(0x7f00000000c0)=""/174, 0xae) 17:14:43 executing program 4: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x4000, 0x0) 17:14:43 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100), 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:43 executing program 5: r0 = io_uring_setup(0x1bc8, &(0x7f0000000040)) pwrite64(r0, 0x0, 0x0, 0x0) 17:14:43 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x2b2b80, 0x0) 17:14:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073767a3100000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012"], 0x12a) 17:14:43 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x169001, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 17:14:43 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000020c0), 0x8201, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 17:14:44 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) write$snapshot(r0, 0x0, 0x0) 17:14:44 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002080), 0x0) 17:14:44 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100), 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:44 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={r0}, 0x0) 17:14:44 executing program 5: clock_gettime(0x618aa768922133fb, 0x0) 17:14:44 executing program 4: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nci(r0, &(0x7f0000000200)=@NCI_OP_CORE_INIT_RSP, 0x14) 17:14:44 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 17:14:44 executing program 0: syz_io_uring_setup(0x4dd9, &(0x7f0000000000)={0x0, 0xabf1, 0x808}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 17:14:44 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100), 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:45 executing program 3: fsopen(&(0x7f0000000180)='hugetlbfs\x00', 0x0) 17:14:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') write$cgroup_pressure(r0, 0x0, 0x0) 17:14:45 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7) 17:14:45 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 17:14:45 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:45 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)=ANY=[], 0x10) 17:14:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)) 17:14:45 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:14:45 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x43, 0x0) 17:14:45 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x105003, 0x0) 17:14:45 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:45 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x101801, 0x0) 17:14:46 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9, &(0x7f0000000040), 0x8) 17:14:46 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:14:46 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x103102, 0x0) write$damon_target_ids(r0, 0x0, 0x0) 17:14:46 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/127, 0x7f) 17:14:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 17:14:46 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002300)={0x0, 0x0, "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", "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"}) 17:14:46 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 17:14:46 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x104102, 0x0) 17:14:46 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000a40)={{0x1, 0x1, 0x18}, './file0\x00'}) 17:14:46 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:47 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x80a80, 0x0) 17:14:47 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000540), 0x2) socketpair(0x0, 0x1, 0x2, &(0x7f0000000600)) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), r0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040001}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='task\x00') accept(0xffffffffffffffff, 0x0, &(0x7f0000000800)) 17:14:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 17:14:47 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') pselect6(0x40, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0xd}, 0x0, 0x0, 0x0) 17:14:47 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:47 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x104102, 0x0) 17:14:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "490ba9764b5a3b431c81364e2de12de55440353480a9818a7fc0afc249c463366c55498c6138661d95b68b7ffd6c6800a2451a113d97cb960852de56522a54c3afc3d11c63b4604e8672e651bd961e6cfa6a173e01278f71ec0800e9c14cb7c265fcb1465a952c777f2f1e2578172561a480924de27c2bb1ed2accf63305aacd5cb0cca22aedb21bcdfe6ac4a578c26bc9ff1126a8d0e885bb160559815f2784b13e0ad33692464663275420eb746dffc22cc0439a98ca6af56bc6704663133839e8af66bd31368ff0c99e56f70f3f9f9b858326a6531533a46a78c574b733ddb44e141ac837293bd7a7eca79d055e554a0579730d019771fa5b2cee52c04f16"}}}, 0x120) 17:14:48 executing program 4: pipe2$watch_queue(0x0, 0x80) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000100)=0x28) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x855}, 0x20000880) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x14) socketpair(0x23, 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000007c0)='task\x00') accept(0xffffffffffffffff, 0x0, &(0x7f0000000800)) 17:14:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/softnet_stat\x00') lseek(r0, 0xc1, 0x0) 17:14:48 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:48 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/profiling', 0x0, 0x0) read$alg(r0, 0x0, 0x2) 17:14:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x23, 0x0, 0x0, &(0x7f0000000600)) 17:14:48 executing program 0: socketpair(0xf, 0x80000, 0x0, &(0x7f0000000280)) 17:14:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 17:14:49 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) 17:14:49 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) 17:14:49 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffff}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 17:14:49 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x4, "828067427b445ee08a8b63cb6b68672849f332ab82235ac6a4075efa6c681310"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40045701, &(0x7f0000000180)={0x0, "4b89a7748daace6ab5414c170e253d6dfd01596dab7fd226c96d02d8b6973460"}) 17:14:49 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000000280)) 17:14:49 executing program 5: pipe2$watch_queue(0x0, 0x80) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000540), 0x2) socketpair(0x0, 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x20040001}, 0x40040) syz_open_procfs(0xffffffffffffffff, 0x0) 17:14:49 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:49 executing program 1: pipe2$watch_queue(0x0, 0x80) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) 17:14:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') 17:14:50 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 17:14:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="2bafed397e4050827bacbc3de5181144b78d77640c26ee242ec022100a60adfba4b39f4013d36b468d9556711e3aaf087dd4c52433c007f60d9594bc78fe30e6e46abe3569b82a9a4e4fcec6538c7e26b3c519903727b56c1043328e6eaae163e166c77a6590528a6e28e0dae3904ba31b7477aaf10ce8727b01036981270affe30eb7d4b2a905e258753c6f6abb3aed4e88a196e0d316a12ba0c5022c8b94d6cf14dfc40ccd1ca37a7a162ad5f99dec26f9a82b6b1a37900011ed89d89b3de0c3556a2fa4f5cb7caea0aa25", 0x7ffff000}, {&(0x7f0000000100)="bb56e54463345511c1dd41ee657fce8af82c95591bc202fe10200684b769aa4d1e2cccafd96b3f8d9c598543f980c060d1c319b4d51c69176d51cd5d6822c81f695873bf9b8be7919fd09cf81e3df1637292cc0607ee55198ecd372c6a91fac5a5f107f0fde4831412f83ad6c914438b59b62996ea293dc283c9aa46c1426a4576c6f969bae2ee277d376891af88cd816ecfe3c0069f05771c7a7cb210df8a8eb8f3bcd9b40b4a43d81eebf16ef4e4651e688c22f207f09f6d9fd057f852089e1fe3dbd461fcd7875b674622c26225c60894c2bf652fd53ed63362115a", 0xdd}, {&(0x7f0000000200)="770661fcb2998320cf5a57493952e7d3d67d4da8a6ca4e5022ca696bccbdd166bb354259c6ec31fa166c8bcf656310a74e336b35099a241a05ff950cc1934d238d7b3ccd5fe81cfea58e234a8fdca937837955ea316b2733b3e440a9f228101bbc001034860061d48af414f0bcc039786b6877740f5441730048a002d9d6b82092b4029289e217d9b545e8c92b882d52018268e39ce79a745b47179d04075647575413a258c3246243fad01902", 0xad}, {&(0x7f00000002c0)="7025b432e8fb3270a32af004b8b062e1341d4747cd2c8eafa5dc9c8db4718d86326b92fced887691d06e755c0fa9a4ede3f22eb055b2", 0x36}, {&(0x7f0000000300)="03348dcff682ee8389a1113e1a2771d5ab350d764ee04c79cdae53f68de5424e1966f07f05f83c8eddcddc6242ec0e8ef83a312cca9d8aef4bf4f899b3b2c1cc24cdd3edf4c8d049caec160c6ff113528ba8fb3a219dfef5d6d50215ddb1c546a5c498384c2824f2a25a01da2c04c07920a44d20897a955e7d2181554ca3b733c4d1c9818d65f0df126b3fd87ccbde832a9e391bdf9df5cf50acdba86466025042370682a861b04d280e1d54", 0xac}], 0x5, &(0x7f0000002c40)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @empty, @local]}}}, @hoplimit_2292={{0x14}}, @rthdrdstopts={{0x90, 0x29, 0x37, {0x0, 0xf, '\x00', [@jumbo, @hao={0xc9, 0x10, @private2}, @jumbo, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0x3e, "715334fda40d8918da937592b05649f5cf3a3bf8b57cf35cf42d42a4a93d3ce49543d04f1c5d8eb4f3fb0401bccbcc77d00a93b1304bb781e8ac85c52d79"}, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}, @dstopts={{0x18}}], 0x160}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="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", 0x1000}], 0x2, &(0x7f0000002b00)=[@rthdrdstopts={{0x90, 0x29, 0x37, {0x0, 0xe, '\x00', [@generic={0x0, 0x74, "a846e03b07b97e65388b834378a11b5bbcd1ba56bf8c638daf60c335c0379e05c62d4316b4eed5be3a90bd61d53515cd342ea9589a9e17be94ddf31166df3894b369fcc18aef7d3a2c7cc848f2a731ffb2a85d6972ffaa32f60e3c4d1120c40988747f81f20a4da7efa68bb334de3874a67dcb00"}]}}}, @hoplimit_2292={{0x14}}, @hoplimit_2292={{0x14}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@private2]}}}, @tclass={{0x14}}, @hoplimit={{0x14}}], 0x140}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002740)="48a3c02c774624853039abef78947b1a9cc94b680df45f761f877301c2b5659af28693ee8c67eb3e046216023892d3291ca6cc68c7db5da3a9b794692de3223d6a9da24dd67f4b3317a83957c884394587d1f9196bb973ba649a7add873b14b40ce29cef1624ad875d0c7e8d9b3d63eedac1ee81e2536fa88aa4bbfc9ab97fdd74", 0x81}, {&(0x7f0000002800)="926d863f26ea25b17f827f4b2c2b3842f75d4590919a14b161a879c0b73eccaceafb7ad5f944ef2d23c0b7c905fbe3d5f9e83e8f5e93c323e16e40bb11ea6b", 0x7}], 0x2, &(0x7f0000002880)=[@hopopts={{0x158, 0x29, 0x36, {0x0, 0x27, '\x00', [@generic={0x0, 0x5d, "bc99ee4cdafe49b62bb580b1a7ae61caee5638f4e0e3d948fdf09b255c58268b2bbe02c44dad3125392e283cabbb234e99e005f7b40866dc2b1f1636320d7762d35e35a476d5e4eb80abba70fe3a723d1c8a4666424cc29a9815031d3a"}, @generic={0x0, 0x99, "36393a5e276a9a64b290d6510f06ab3701b4b71b40847bce9917818844b94813efc85e05c963b34dc7724437371862cbfafa28423a210048564f52b8ffbf32dd3b60058db2ce3550e237394a59d2760bb0902c9223e7a2a7bae149b1a0b950687b7918e2a00590c63c9a82e977a6e7824c60cb750f6d5e90caf803552760abd9681adc30958264315438a87b035f559fec665a2ad9ccedb0a9"}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @loopback}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x6, '\x00', [@enc_lim, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x1a8}}], 0x3, 0x0) 17:14:50 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:50 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xfffffffffffffffb) 17:14:50 executing program 5: syz_open_procfs(0x0, &(0x7f0000000e80)='net/xfrm_stat\x00') 17:14:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000980)={@mcast1, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1, 0x75}) 17:14:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000000)=0x24) 17:14:50 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="00000000000000000000001946ab2a00", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002bc0)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000140)="6dde140c45ebe723c2b6edcec996510e8e62402da6e0dac1244e846f5552b0d85de5fd5b73c80a7aab4b69f5c691818b675092c50f31225376f9a3af72d757629231e89d2b73c6212faf2205b54a59256c10936402e4c6ef15a1dce8ef115f45c77f41974857b192550337c9e991b6a4588b911b9689fd886c7ac04c69def55c1f06f7dd4b57ddb85b2b5702d0fbb87d6475f2ed7d5e9eda69ef7ca40dbab86309bca3156c4e27e6c9af3b9776065dfc1761079639c986dc7a9c3a798e64602d23c325e908025b90a6ce5012", 0xcc}, {&(0x7f0000000240)="c8380d854cda29415c44617b6ff205e9ffe61e30b8886423d9273226bafb380cfc4eb9b2df4a0b53936f4bb04a7d39a28d", 0x31}, {&(0x7f0000000280)="4c1c69932c7af9a67112ed07081aba23be9d97", 0x13}], 0x3}}, {{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000680)="ab1c422e786354d5f15aa0f22c3d34d8", 0x10}], 0x1}}], 0x2, 0x0) 17:14:50 executing program 0: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0x218, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @rand_addr, @remote}}}, {{@arp={@rand_addr, @remote, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve1\x00', 'macvtap0\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:14:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x2}, {0x6}]}) 17:14:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@flowinfo={{0x14}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private1, @remote]}}}], 0x50}}], 0x2, 0x0) [ 441.032875][ T24] audit: type=1326 audit(1676308491.077:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7626 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fda23e8c0f9 code=0x0 17:14:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000001c0)="a3", 0x1}], 0x1}}], 0x1, 0x0) 17:14:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x15, 0x0, 0x5}, 0x0) read$FUSE(r3, &(0x7f0000001880)={0x2020}, 0x2020) 17:14:51 executing program 0: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0x218, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @rand_addr, @remote}}}, {{@arp={@rand_addr, @remote, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve1\x00', 'macvtap0\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:14:51 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 441.784844][ T7642] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:14:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@flowinfo={{0x14}}, @rthdr_2292={{0x18}}], 0x30}}], 0x2, 0x0) 17:14:52 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x2043, 0x0) 17:14:52 executing program 0: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x3424, 0x0) 17:14:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private1, @remote]}}}], 0x38}}], 0x2, 0x0) 17:14:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000000000000000000fdff3965ab2b003d37688d", 0xff3e) 17:14:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$dsp(r0, &(0x7f0000000980)=""/4096, 0x1000) 17:14:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="00000000000000000000001946ab2a00", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000a640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 17:14:52 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2043, 0x0) 17:14:58 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2043, 0x0) 17:14:58 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) 17:14:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) read$dsp(r0, &(0x7f0000000980)=""/4096, 0x1000) 17:14:58 executing program 5: process_vm_readv(0x0, &(0x7f0000002100)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/243, 0xf3}, {&(0x7f0000001100)=""/4096, 0x1000}], 0x3, &(0x7f00000027c0)=[{&(0x7f0000002140)=""/253, 0xfd}, {&(0x7f0000002240)=""/172, 0xac}, {&(0x7f0000002300)=""/225, 0xe1}, {&(0x7f0000002880)=""/195, 0xbd}, {&(0x7f00000024c0)=""/49, 0x31}, {&(0x7f0000002500)=""/186, 0xba}, {&(0x7f00000025c0)=""/126, 0xffffffffffffff2f}, {&(0x7f0000002640)=""/162, 0xa2}, {&(0x7f0000002700)=""/149, 0x95}], 0x9, 0x0) 17:14:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="00000000000000000000001946ab2a00", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="abcfbc769b93dbdafb700e5bce264407956927618c0b1dac8b087c5756baeacadeedfefcffa3f8ae2ac0416d7551a9d469ecaaadec8ccb9fafbfefe1fe35ab47cc904b14763d875fefbd18141d437e69424599125683876ba4fd33b92e657ad974c8e886b20b4faea7165bee3fb0893367952e3107d259b739a802", 0x7b}, {&(0x7f0000000240)="2ab0968cd93fe02c970ce2e9712904a6095111ee06a00926e00659da4da21e3fc7c03868a35f876078fdb7a560c16597445b2640e7c553ad6ed9547a08e39453db5f057175b378dd57d85854304c1901832470d6c691a2117db28741d3e4a75b9909c73bf1a9b9fb162d0073496d8b008abc1c", 0x73}, {&(0x7f00000002c0)="864f8e7e5d415d224f44dad3247e334ad27137247020c598de982ed22646dbfb972e", 0x22}], 0x3}, 0x0) 17:14:58 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 17:14:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2043, 0x0) 17:14:59 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x88) read$FUSE(r1, &(0x7f0000005f00)={0x2020}, 0x2020) 17:14:59 executing program 5: timer_create(0x0, 0x0, &(0x7f00000007c0)) 17:14:59 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={{r0}}) 17:14:59 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) 17:14:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 17:14:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000000)) 17:14:59 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400), 0x0, 0x2043, 0x0) 17:14:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) sendmsg$unix(r0, &(0x7f0000003700)={0x0, 0xa, 0x0}, 0x0) 17:14:59 executing program 1: open(&(0x7f0000000200)='.\x00', 0x10401, 0x0) 17:15:00 executing program 4: setuid(0xffffffffffffffff) r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 17:15:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 17:15:00 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:15:00 executing program 3: r0 = msgget(0x2, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000003940)=""/26) 17:15:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, 0x0, 0x1d) 17:15:00 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400), 0x0, 0x2043, 0x0) 17:15:00 executing program 4: syz_clone(0x0, &(0x7f0000002680), 0x0, 0x0, 0x0, &(0x7f0000002740)='4') 17:15:00 executing program 0: syz_clone(0x8008000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 17:15:00 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000480)=@un=@abs, 0x0) 17:15:00 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) 17:15:00 executing program 3: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x5}) 17:15:01 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400), 0x0, 0x2043, 0x0) 17:15:01 executing program 4: socket$unix(0x1, 0x34f09780ca917075, 0x0) 17:15:01 executing program 5: sync() ioctl$KDSETMODE(0xffffffffffffffff, 0x20004b0a, 0x0) 17:15:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) 17:15:01 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) pwritev(r0, &(0x7f00000014c0)=[{0x0}], 0x1, 0x0, 0x0) 17:15:01 executing program 0: r0 = open(&(0x7f0000000400)='./file0\x00', 0x200, 0x0) connect$inet6(r0, 0x0, 0x0) 17:15:01 executing program 5: msgget(0x3, 0x0) msgget(0x1, 0x162) r0 = msgget$private(0x0, 0xfffffffffffffbc5) msgsnd(r0, &(0x7f0000000c40)={0x0, "c9d2cb3589cc8f8c9573ffad5bceee84ed779bd4cab2bd8a4d8925e4db2daf6e4295655f6adb0e88a3b529888754491bc5d9c3342748cd2bbb2b20fb0b3b75b2940cbbec020502d9cf610ffc6c89c57bcce7a6fcb7582f6f4a4792e3e85cde18371517673e9ceca34cbfe623c9e470c4485157bbf4466eb1ebff5c311cd40a6d607a794a4784c351f81a4ba684834ecba67b2c6c97e90240df87e5034c6991cf479f278de938915f68125c16cdff4e44bca91e00248fbde18085aab27738f60f266e436f94ed0192eb5ad1ce205deee1913fecc3bdfdb28c30eb916851822c40a0cb360781bf88b2042024d736fba0297cf51d4f09c836e8646f197b0652637598b26b13493551d0ebf6da901e33e6377e90afc7d74ad801567859e8dd859c6f01e2a58af9e8b5790fe76b0a929d9b969a8e790aa31addcc742a0932d7ee26618e5938ab2618f2f789af15f8e937648f8f7319dcd5eb4ba05fafb9ff9da2037ea4f60d18da0e08320a36cb68a1b8f380a5e1caf9919adf8b8df2200ef32bff9930566e938fbc27f859a6189f8e2085a2765ebc959b0974702ede60535f0f033effc283f7620bf6edfada900ff91d464d9f57d056d21b5b4ad418f73bd884119944e5791bf05b14a1e5e0306b151fba5689ef242232ecc8285991a5d116cbe6ca6c022f825faa1628b6205eb3ab98f09536e8e80ca36cf12f1d3e6a00c326b0fa152d84db01b9919c51e88b55e566f89c79576b8e612d655797674fde275ab25bfc5d4059a3a818b22f19855c2f087212d7cdcdaf535a448fab796ca4f425a80d8d138c38066b98b7ee268f5b73448a74ff33e8e50eec8fe716d3de3bf5d4072e615ba9a3a96477e0145e5d14cd8b26f1f540cad8cb979856bc301ba796512736160a4034d5a0228341b77ba7633c47c572f48b95dc5de7e3237aa223da04d31aaf314abe9a9ee343d23ddbccdd258bcf26a6bf3b50917a40348dbe796cd7357e63b6be0ef2bebea70aba3bc01f49495aea9ca06e615f0c00a042124c3f208d1ad0033a6ca6f53ec043a537295465968d46996ec66c61ebf6af9c23aa1c3c6737355e75d24435cb5a41795537ff116b6da4332da86bbe9b1222fc9a028edb761e0bbdc6007c62bf50b269356f3c153c449ae920fd565634499dc181d6de5c4913dd0ed44e6edb0d49b0d050a39f944e2403aa6395003c54fd2708a296aed7b922276a47311b5fbd7adef064fd6edb0c86be112281ed8166cd596d463a996afb27d39acac4c08010a83d283bae4431e7c2c49015e34eb36d96ad4aea5296899dd51eab9fb1aece55719338728b5b3f94638ec80e20a9e63e42f38b3c786fe1a32fc634bf9a4959c4857600f660325f58da602db050a8d2494c9a2ac82eec1fe279b05930302a895766a7b9e1a16dc5c303788d98d6751b656c9fa3f9973958a49650c990d1d1624fe6d140ab1cc76389068f05b447ed9f7f9f7338b42dbc10abaf521d4e1e04805f80f35267b0224832ff0e30dff8ed448b19e1573a4c3b23e0a946ca6b7fa76d7eeb69fc752c6ecff180fbc61a77ba600a2a871ad014c9508f63518786644e91d9a5e6b25d87fca673337a93f9a85e80b754e22dcf8b58213608e3ff6ac629063396e6dec976430c7cd2f4a04a1d1f0510bc22aacc2fd3ec3f75d550c81b4fe76a5bbd3da65d9720fe9c090691ae9d3eb66b4571746860626df5be376bb78521c752a050a00a0495d2996f910c8a31e2af80b692a78cb159956ee5a06186f0cb558b0315d22c6a33e4556d3cef0c8d126d7be049dcbca540df7235c34c3374585e37a97b70d6bdc427ca3d0f05e1624ca3837490b917f4fce2edbc4d14a706ac478a5aaef9d477056a954cf38bb07e108100c3069fa7d1af620203489c86ee2b05cfbf19818fb1d1b02742b590d8e193632d888da69268d50726de71985ead86bb4ca4dc52cf2634bd33977f30f222eaa4fca280b4eb6372c57ff04093760b1ed169bd179d0ca19465d1f104fcc01c5e4fd15768b5a8d28c1f5ae1c9efb9f92c4ec18c734d6cc42111421f39e5c858a3e591635fd35534504226075038ad0e5ab8955caa6ee3446ce92c07e0b95939ebef20c0e78b3974ffbda6343a56cd0b428aeda8f140ecbe991c59fffa84b0395e6203d5ee6768b6080902010ded9ddbe38400b353d437fb39a46e3a43e3f61ab39b52c3e5f3dfb760f3edfefca94e3a26d21a836af0eb774cd7431a6d9dbd7950f8e1b423dde5f3597f1bef7c23b63ad57729b9a4a70d6c94b3da909c1f12a15497a572b8b1bae7556800f1d386623b3079356d33aa6df6f2dc962c93b986fe2c262e85590a0ee0d1e41050e69e3473826a984f0931d6339572d3afd03980ba9638b3c1f863d82f813eac9b5d84a42e9a4ab9cecd942477c40d1b20fb41a9190456d5db5c8716bd538563caa69d345a3249cb43c1e6d0fca884bcba01f9962dc5af9ac22c35c7047b75cd2b71a7e25f6d81d6ff8a5ece46f1d2b2477e5875d21bffac98752114d9fd0ef1aac716d397a4b91f417c4bfe88b4a5130992bb8bdc924fc97228bb349a682f62a6a6fb6917e1053ca263f0f8758af9637f0b86db30eaa788ac2af7a1450cbbbce37cf38e88cfdbfcf6874f4819d8afec57de88b1c9a750577295614d4d4c06e99ddccf936b008c4020e38f6e7f0f1fa50ff6b4e9aedeb3edc5264b9f6ad8df99e3413abf3246b781dd7e2d81144b673003dc961c45f4822e9eeeb103869698751c4c5627acc065f8cc428714aadfa880612c35653792c7d247745ffdfa7febeb8cb95aee30d450fab12e2bae4b7a861ce2fb98c01eff2feb4cf8ad4943c12775fd4d7704b5ff2f6db25f38d65b6a4c66d22732c341af3fd93eb532315b664bb37b363752a220dd8b1fe5e2e535ea402e2a90906f767c361d7e15d2804fcbdbac644240c9e69427ab73e10bffa1849436435fff34550702c6232d9d64f832302d9ed5d8911ebbd8507aed17b53a6166bab7672c2decead2b1ea5ef0055023dbb0f9457c63954da804aa47cd5c87f1ba412c81d2ea4606524f2614c347ce72fd1ea1b944ef1081f83758b612c2ec411bfa0680feb30f2a286ca4ba6321db936657ad2793d0f2bc1d3cd246fb1d973a7028113b5ef87b4365d8b07efd6f6a12df9a53e88e7096b0c73506f1e255efd615187e453f581b5602d553bb3d0c7f308bd70280300b4289977ef57dcfe1deb695d74537ce329bedb2f065153867589916e8c456cc605e8b680da6d3d9aaf668816cafbce05056f8f5b8e7a7fc9f39ba4d0bd4c8c4eaa1c0477adf65e6ce28d48895ae5dd86d8f952fe9d8a9a80f7a1651bfa8ea425fa2d7dd015082fce456cbe477acf74aabad1d6870c59c01f0b248531082cd3bc3d1a609142e355d79baf536e543b5d058f6e4171a2c657c67c4b75461e728eae9cb4c42f4b2170c38d1c8d67c2a289475dab70aa5624f5757cfa8feff76f90f8782eb271ff3f4037dfa8a7fbe3535d95d78421490d13393496a9e230e04e1cfc9f8078486bc40ec7c7e8ab8ef9008d23d4f499e8d5b51914d2ecf6ff959b805729fd2d7e053813d5157e7618fb4989d7500c5b7356da6815577762bb1239c5f7af201e57f33ed2ae247011a7714fabb03f2255daf8106d0d42ae2540e2509ab1025a6f3a7e71355481abfd730066d88e3ead0ab93728dae2990504985e325628e6dbe02e24910800479c67d23e7daae830ee1b01cb783b3584aa17e60aee349eccb8aa88856a88237dbf3777da1123cb24007c4882a00b6ad4496a29a27837eb6ed1d908bfb38651deb59ed98c0e75c40f1cd126622507c056a01f6755102b9b230b3078492790492b83663b567a226fb71559c117de3fa54a0d53a7904b2996eab2047bed79e901a3b25e0508fd7cb15d04a57aa9a7f87bbef7ba85aa9d5f8e2be4781f6436e147d8f4ac9757a586c149dc73e7c9bb7a318e4be3e0eb747698f321e018a7b69c41890e89f3ded8194dabe58da96fd315c94f5279b6e60a36b51b4ba5a63a1645cbfab3ffad3546562c666287b4763241fd578a597d9b13679ca6c814fa111416e8ddf25278fbcb257fe7c1faf67f78178d99d90af417ab33b0c0e76ee57ef912ea9c0cc0e2d1c8e349fe5c143902f5347bbf229fe4b4665fdde728882a4ed10cfdf81cc2b50f8fff10d4c1d066834a347df343d1996820246ff17cecf63e81f34d2d04f79a26c9cad67cf9924cd21946ab7da0b47e583a266f8a27b6acb47da5db44ad6ba7e2ed40b9053c23a7424530655d18f86c7787ac09762123f0ac2a7b75984c6f7d2823d4ad399c9ede3459ac5e4258d4a3f6f89dfef00c4e632709e359da2647d744490a5e1d246aed3be0fb22eb7b4f6a31fbc4b8de242df97d7eaaddb1ead162c7632e0ba9b5247b6b532b18a8f1a39548c59d801983e08cfc9a07576bdd9354b724fac798f24b7bc479397e6040bd74a2c1b2d4a00629ee3542264bfdbb807c33b36b72e326c26705ebf65588b15db3337c89f5945d9692aa3859b627bc95a05b9ce49e7af1e1cf4319c3a5f2fcb520f765a8e5ecb4eff4f79b5a7c1a6b1610170318654e0c7ea86e69c777f744faf2885b58879f278217a76a3cb45aa5189e8f8c054a600660394cbfd88a14aec71e101ad8bf8ade34e35ac8971f1aebf2747afd5bab2647579625a3ead225b7a3b49d53cf07b86a14d805c492c7e1a8843b1e2968551449dd564166bf2d573dddd8126deff50011a0585724e2aee549704867aebd21bd83aed79175fa69d56c708c0016f149f021c498b24c9b040d55890b3acf86e75c9d7bba3876cb95934fbe8ec93dcdede9791af33250bab28cea349c5ccc1f6eba3dbf99c14b1b759e676266866a7886be88dcfc8d5ba7f109886e82f99998e0582c120cd4ec35b140812a20c3b3299b669febf2e36a0291a85575b0fc1ce590a7e7bb6f7d1f28e455255f3dbb4ab3e94cbcf1fda171546384b827dccb6ba556e3a350851cdbd5fbd6fa99dcf4ef69fc72e820af1a49adc0a6e763d69e1f3bad716b34c82d9f469a52ec855aa49f5d4d18033d862818f107d71d41da8e583a3c015aa6f6f14c600078a616ec754488e27cdae681c3f731f3dac2d5b0c56316e52133c8e2ad978a3fc7eda5f7c013b82342e1844af21ceb82a644e9a8afe4c42ae68efff8e25eaaed5ce1f98003c8ce76e39b0092c42bc0a5bbdb16f2c7d38bdb02546646d42d73a63dcc5476981174fd92e8272d087c28cd607fda39d9a476123be304384fb86440e2bd1db7588719b26448b91e96ec33a18ed3d5d155be8ac29da20bb07c1ce862e255da1882bee18596d1c5e0a1a35b169fd5a192f116bd97000f2407d997d6dd24d26b5b49455149a47a460acd6691fda86c9ae579e97de4ee54a763b8ddffa0bd5c185b4c46f5186261603c63780b610578fc9c6dcd049b5996bbabffef90e84cd20fda35e6efc95393625e512df0cab59134a6687a8ee8e8dd1433419c7146a2a1e0f5dbae12a1b3661713ab44b6a52bba6220e51bcede7a9a77a9feecef113a59f9870c6eec8c850b66f5cd85268c85e12d07a96c1dd2c0b0e141f9735927d389b33960a7d88bfca2bccd6bc6dc68ffae04cc254533327141bfc892f2d5fe39d0fbda40cafe6634007bb684eabc71967bc84876df6e764fdff2e1856271d6f13d52af1f139c743ba8a53e0136cf655d16f226e4a22dabc3566b972bcd18e98e024c280d699d7c2fdd0ba1538188e055836564f4e225b965c6871ae6f317d28ed29d5ea"}, 0x1008, 0x800) msgsnd(r0, &(0x7f0000001c80)={0x2, "0dd5b8c6c608664a6b7e721a651584b945d2d444315a064aedb35db3dc37cb4187f3a3719d7b55f7e3985c266f1d1097c2e7cef5d183e16787f05074b941cf83e44b2f1df1981b11506c03258e6e1b8209fc2efe4c62e8c3487df369afdd73c0258323d95af22accd924c325e8abdb742b5392b7723eab94a889c779d09bfb5955a54f60694469595c4efed788613f58cb1d58e858c3323899bbf14f5e4f534095e152fc809538ffbcc11455652014062b71d56183db218302a729afeaec8a1ef796b84dcfd21b19d8a38599fc083fa737403448a7969583c15dc737ff6abf0a856a32247c718ffc6294edf3c68f6d43"}, 0xf8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/254}, 0x106, 0x0, 0x1800) 17:15:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x20, 0x0) 17:15:01 executing program 3: open(&(0x7f0000000400)='./file0\x00', 0x200, 0x0) 17:15:01 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2043, 0x0) 17:15:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x10, 0x0, 0x0) 17:15:01 executing program 5: socket(0x1e, 0x0, 0xff) 17:15:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r0, r1) r3 = fcntl$dupfd(r1, 0x0, r2) getpeername$inet6(r3, 0x0, 0x0) 17:15:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x407) 17:15:02 executing program 1: semctl$GETVAL(0xffffffffffffffff, 0x0, 0x5, 0x0) 17:15:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 17:15:02 executing program 5: syz_emit_ethernet(0xfbf, &(0x7f0000000200)={@remote, @empty, @val, {@ipv4}}, 0x0) 17:15:02 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2043, 0x0) 17:15:02 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 17:15:02 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 17:15:02 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:15:02 executing program 5: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) 17:15:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003e80)) 17:15:02 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2043, 0x0) 17:15:02 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) linkat(r0, &(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 17:15:02 executing program 4: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 17:15:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 17:15:03 executing program 5: socket$inet6(0x18, 0x0, 0x9) 17:15:03 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 17:15:03 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 17:15:03 executing program 4: getitimer(0x1, &(0x7f00000007c0)) 17:15:03 executing program 1: setgroups(0x1, &(0x7f0000000040)=[0x0]) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 17:15:03 executing program 5: io_setup(0x5261, &(0x7f0000000fc0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:15:03 executing program 3: migrate_pages(0x0, 0x6ebd, 0x0, &(0x7f0000000040)=0x204) 17:15:03 executing program 0: init_module(&(0x7f00000002c0)='\x7f\x00\x00\x00\x00\x00\x00\x00}/(\x00\xeb\xd9\xa6{3\xc2\x1fNA\x87\x8a\x02\x02\xf8\xfd!\xc7\x1e\xde^f\xbe$\x0f\f\xe4\xb7\x81\xe0\xe6\x82\t\xc7\x8ac\\)\xcb\xef\xbd\xd8?\x9b%O\x18|\xe0\x05\xacy$\xd6b\x81\xbd\x9aN\xf6]\xc3\x89\xb5\xfa\xc1X\xe4[\xfb|\xcaT/\xbb\xb7\x18>\v_\xc2\xfd\x9a\x0e#,\x16\x7f\xc6\xd7\x7fHw\xbd\xabN\xb1m\xab\xaap^\x88\xabGj\xcc\x9f/\xad\xb0F\xb6\xf5u\xe6\x15\xc7\\\xf3H\x83\x0ep^A\x88\xba\aH\x82k\x1d\vVl\x9f\xd3\x93\x9b \x83\xad\x8a\xc7\xbe\xff\xfd*\x01\x00\x00\x00\x00\x00\x00\x00\xc5\xa6J\x9a\xf2\xf0\xaa\xad\v\xef\xdcq\xd5$\xe0\xaa\x8b\xfc>\xc5\x01\x00\x00\x80XuY\x0f\x9f\x91\xa0\xcc\v\xf2\xf5\x13\xda\xaa]]\x90\xc23\x19\x1f\xb3qC\x1amAg\xea~3\xa3\x97\xfd;\x96\x03?', 0xfffd5, &(0x7f0000000200)='\n\xff)&)\xfbv+}/(\x10\\\x9b\x84\xd5\xf7\x83p\xde=\xfe\x90\x99\r\x19\xfcWp/\x85*\xabmA\xe1\x9a\xe2[\xe9\xce\xe5e\xab\xcbj\xd6\xd0\x1dk\x11\x19{$\xe8\x06\x86\xc3\x93\xb65\xdd\x9e\x8d\xaa\x9dGg\xd1\x8d\xe8L\xb4e\xafn\x0f7\x91\x9f-\xcb\xf9>\n^\xc03a\xecx\xd6\xec\x19W\xffT7B\x9f7\x195\xa2\a/R4\xd1\x94\x1b?G\xa4\xd0E\xc7\x82\x9b+\x8c\xba\x97\x8f\x04a\xc2\xf4\\\xb0s8\x8a<\x84)\xdfp:J\x04\x7f\xd7\x03\xd1l}\xb7N\x901J\xe7\xf1\xea\xc7\xb3D\x9c\x8d\x114\xe5\xf0\r\x9e4\x10\xeag\x92\xb3\x82\xb5t\xd5\xba\xeap\xe7\xcfWH\xc9') 17:15:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000780)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x1, 0x0) 17:15:03 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 17:15:03 executing program 3: migrate_pages(0x0, 0x6ebd, 0x0, &(0x7f0000000040)=0x204) 17:15:03 executing program 1: pipe2(&(0x7f0000002a00), 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 17:15:03 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x813, 0xffffffffffffffff, 0x0) 17:15:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x0, 0x0, 0x10000000}, 0x48) 17:15:04 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) tee(r0, r1, 0x6f468a2f, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000180)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 17:15:04 executing program 3: socketpair$unix(0x6, 0x0, 0x0, &(0x7f0000000100)) 17:15:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x0, 0x0, 0x2}, 0x48) 17:15:04 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x200000, 0x4) 17:15:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 17:15:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f00000003c0)=@framed={{}, [@exit]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:04 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 17:15:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x7, 0x0, 0x0, 0x0, 0x180, 0x1}, 0x48) 17:15:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x24, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 17:15:05 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 17:15:05 executing program 3: bpf$PROG_LOAD(0x15, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 17:15:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1, 0x48}], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x4, 0xe6, &(0x7f0000000380)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:05 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x200000000000000) 17:15:05 executing program 3: bpf$PROG_LOAD(0x23, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d00)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 17:15:05 executing program 5: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 17:15:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:15:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 17:15:05 executing program 4: socketpair(0x23, 0x0, 0xfffffff7, &(0x7f00000001c0)) 17:15:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f0000000180)=@vsock, 0x80, 0x0}, 0x2062) 17:15:06 executing program 2: bpf$PROG_LOAD(0x1e, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x50}}, 0x0) 17:15:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:15:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000780)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 17:15:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x58, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x400}}]}, 0x58}}, 0x0) 17:15:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="8800000010"], 0x88}}, 0x0) 17:15:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x16, 0x0, 0x100, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 17:15:06 executing program 3: io_setup(0x8, &(0x7f0000000400)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 17:15:06 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), 0x4) 17:15:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "e80f5ea74d4e5fef44fa337c122c16b0bfe709e0afd093ddb28ea571cfa0ef4286b7f76d0eb30784b5de24ed89fd0596b65d18af5f23a6e81f2bef711e35a52f8487fcc9dcd91e942ab126ff865ceb483e279e0f87f70e37bed0ae7ff665d6b438ac69f9b58b0fcde6e3012ae0a402e8acb941b7faf05ae157ff2d2d0f2ca4a81ae60bc2016c890a68ea47ab76e7432a4a6e662d4c10eacf2f2232bea308b4676dc9524a44db6c6b25003ac3fc3e04dd373d02fd528b0f7567b13fd5e48ddfc98a24b7ef0a6980db82a1745e9a6b0720acbc8a59bfa427222edeab1266bbbd5490ab4604fa7f9bca973bffabd79f8e0ab0f8350e0d10c49cde8cc549c076ee8c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) [ 456.656889][ T7898] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:06 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x4b47, 0x0) 17:15:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)={0x268, 0x0, 0x5, 0x3, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "faab61f573a36084bc443e497269eebb4b9e37e318bab257627ac8d051dafb75", "dd415e7346d5b070be662cfae8352e7e3affd4afbf23c28722c4261cde935f36"}}}]}, 0x268}}, 0x0) 17:15:07 executing program 4: io_setup(0x5261, &(0x7f0000000fc0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000140)}]) 17:15:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x14, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 17:15:07 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x5421, 0x200000000000000) 17:15:07 executing program 5: io_setup(0x5261, &(0x7f0000000fc0)=0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000c80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 17:15:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2002}]}, 0x1c}}, 0x0) 17:15:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x38, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}}, 0x0) 17:15:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) listen(r1, 0xfffffffc) 17:15:07 executing program 2: getgroups(0x1, &(0x7f0000000280)=[0xee01]) 17:15:08 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x40087602, 0x0) 17:15:08 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, &(0x7f0000000340)=""/30, 0x1e, 0x102, 0x0, 0x0) 17:15:08 executing program 2: io_setup(0x5261, &(0x7f0000000fc0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 17:15:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x0, 0x1000}, 0x48) 17:15:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(r0, &(0x7f0000000040), 0x10) 17:15:08 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x749) 17:15:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 17:15:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:15:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 17:15:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000140)=@raw=[@alu, @func], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:09 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x74}, 0x20) 17:15:09 executing program 3: socketpair(0x0, 0xd, 0x0, &(0x7f0000000000)) 17:15:09 executing program 4: io_setup(0x5261, &(0x7f0000000fc0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x3}]) 17:15:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000600)={0xa, 0x4e22, 0x0, @loopback, 0x3}, 0x1c, 0x0}, 0x0) 17:15:09 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) io_setup(0xffff, &(0x7f00000003c0)) 17:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 17:15:09 executing program 3: socketpair$unix(0xf, 0x0, 0x0, &(0x7f0000000100)) 17:15:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:15:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 17:15:10 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) 17:15:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 17:15:10 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x13, 0x7, 0x0, {{0x6, ',]],^,'}}}, 0xfffffdef) 17:15:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 17:15:10 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f00000000c0)) 17:15:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:10 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x17]}, 0x8}) 17:15:10 executing program 3: io_setup(0x5261, &(0x7f0000000fc0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:15:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xa, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) shutdown(r0, 0x0) 17:15:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x10, 0xa, 0x3}, 0x14}}, 0x0) 17:15:11 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:11 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:11 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x801c581f, 0x0) 17:15:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000150001000000000000000000ffffffff0000000000000000000000002001000000000000000000000100000100000000000000000a"], 0xb8}}, 0x0) 17:15:11 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0xb702, 0x0) 17:15:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d00)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000440), r1}}, 0x18) [ 461.570387][ T8002] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 17:15:11 executing program 1: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') io_submit(r0, 0x1, &(0x7f0000000c00)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000ac0)}]) 17:15:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x305, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}]}, 0x30}}, 0x0) 17:15:11 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000000)={@broadcast, @empty, @val={@void, {0x8100, 0x1}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "09b54c", 0x28, 0x6, 0x0, @mcast2, @mcast1, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 17:15:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x44, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x44}}, 0x0) 17:15:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 17:15:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:15:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 17:15:12 executing program 1: r0 = socket(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) close(r0) 17:15:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0x90) 17:15:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:12 executing program 5: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 17:15:12 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x5452, 0x0) 17:15:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 17:15:12 executing program 1: socketpair(0x1e, 0x0, 0x5, &(0x7f0000000000)) 17:15:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 17:15:12 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0xffffffffffffffff, 0x3}], 0x0) 17:15:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 462.940183][ T8044] tipc: Started in network mode [ 462.945770][ T8044] tipc: Node identity 00010000000000000000000000000001, cluster identity 4711 [ 462.955201][ T8044] tipc: Enabling of bearer rejected, failed to enable media 17:15:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x15, 0x8, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"7f43a06e720b18fd6283ff225b2c97f0"}}}}, 0xa0) 17:15:13 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 17:15:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x8}]}, 0x1c}}, 0x0) 17:15:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 17:15:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 17:15:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 17:15:13 executing program 4: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') io_submit(r0, 0x1, &(0x7f0000000c00)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0xe, 0x0, r1, 0x0}]) 17:15:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000980)={@mcast1, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}) [ 463.645164][ T8060] tipc: Enabling of bearer rejected, failed to enable media 17:15:13 executing program 3: socketpair$unix(0x300, 0x0, 0x0, &(0x7f0000000100)) [ 464.092990][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.099658][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 17:15:14 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x200000000000000) 17:15:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') io_setup(0x2, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000001040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000180)}]) 17:15:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x38, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @local}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}}, 0x0) 17:15:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000d40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d00)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x2}}, 0x18) 17:15:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) 17:15:14 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={0x100088, 0x0, 0x0, {r0}}, 0x20) 17:15:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 17:15:14 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000380)={0x66, 0x7, 0x0, {{0x6, ',]],^,L\xb4\xbc\xca\xcf%[7\xb6\xf5\x18\xc7+\xc0\xa2\x14\xb4\xd3\xecv\xc2\x00\x0f\x9e\xe3\xac\xb0\xfc\xd7\x88\xa1]\xbd\xabJ\x15\xaf?D\x98.\xa3\xb3\x90\x86\xf3dv\x19(\x92\x13%7\xb5\fO\xb1s\x98]\xaf^\x18z\xe1_\x89\x05\xd1\xabM)\xbd\xd7\xfd\xc9\xbfn\bR\xb7/-`\x10l\x81\xbe<\x19\xe2\xda\xe0\x90\xfa\x9a\\{Q\x03\x02\xa4\xbe\xb9\xf2\x05\x93\xe7k7\xb50\xac\x9b$\xa5g\xf5|\xff`Q\x12\x94\xc5\xb7\x89[\x87N\x93cT\x1c0\xeba'}}}, 0xfe8c) 17:15:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"7f43a06e720b18fd6283ff225b2c97f0"}}}}, 0xa0) 17:15:14 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000100)) 17:15:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x4, 0xe6, &(0x7f0000000380)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x80) 17:15:15 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x7ee7769d5a1ab08c, 0x0, 0x1000000}, 0x20) 17:15:15 executing program 4: io_setup(0x5261, &(0x7f0000000fc0)=0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:15:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@mpls_delroute={0x1c}, 0x1c}}, 0x0) 17:15:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x2, &(0x7f0000000740)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}], &(0x7f0000000780)='syzkaller\x00', 0x7, 0xc2, &(0x7f00000007c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000400)=@proc, 0xc) 17:15:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@base={0x7, 0x0, 0x0, 0x6491}, 0x48) 17:15:15 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000100)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x100000, 0x79, 0x0, {r0}}, 0x20) 17:15:15 executing program 1: bpf$PROG_LOAD(0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:15 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000000c0), 0x4) sysfs$2(0x2, 0x4, &(0x7f0000000040)=""/121) 17:15:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:15:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="8800000003010101"], 0x88}}, 0x0) 17:15:16 executing program 4: socketpair(0x17, 0x0, 0x0, &(0x7f00000016c0)) [ 466.363540][ T8122] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 17:15:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(r0, 0x0, 0x0) 17:15:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'sit0\x00', 0x0}) 17:15:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="d80000000209010400000000000000000100000308"], 0xd8}}, 0x0) 17:15:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:17 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x40049409, 0x0) 17:15:17 executing program 5: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0xec, 0x4, 0x4}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x6, 0x0, 0x1, 0xfff}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r2) [ 467.149992][ T8126] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) [ 467.253211][ T8133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:15:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 17:15:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xda3d}, @NFTA_LIMIT_UNIT={0xc}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:15:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 17:15:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) 17:15:17 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:17 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x230100) 17:15:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xda3d}, @NFTA_LIMIT_UNIT={0xc}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 17:15:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:15:18 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:15:18 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001440)={&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 17:15:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f00000003c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xf2, &(0x7f00000002c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000600)={0xa, 0x4e22, 0x0, @loopback, 0x3}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000640)="14", 0x1}, {&(0x7f0000001700)="a2", 0x1}], 0x2}, 0x0) 17:15:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000780)={0xa, 0x4e22, 0x0, @remote, 0x81}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 17:15:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 17:15:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x8, 0x401}, 0x14}}, 0x0) 17:15:18 executing program 5: bpf$PROG_LOAD(0xf, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:18 executing program 2: socketpair(0x29, 0x5, 0xff, &(0x7f0000000000)) 17:15:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001600)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0xc0}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 17:15:18 executing program 1: io_setup(0x6, &(0x7f0000000100)) io_setup(0x2, &(0x7f00000004c0)) 17:15:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={0xa8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x401}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xfd, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x1}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xa8}}, 0x0) 17:15:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 17:15:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x16, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000006c0)={0xf, 0x8}, 0x10) 17:15:19 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x107b41, 0x0) 17:15:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000015000102"], 0xb8}}, 0x0) 17:15:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x10, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:19 executing program 3: socket$inet6(0xa, 0xd, 0x0) 17:15:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{}, {0x5}]}) 17:15:19 executing program 2: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') io_submit(r0, 0x1, &(0x7f0000000c00)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x2466}]) 17:15:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000009c0)={&(0x7f0000000600)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 17:15:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x44, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x4, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}]}]}, 0x44}}, 0x0) 17:15:20 executing program 5: io_setup(0x401, &(0x7f0000000100)) 17:15:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1, 0x6}], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:20 executing program 1: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000000)="534d79ed744a727b03c5bca79634eb8a", 0x10}]) 17:15:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x4}]) 17:15:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@hoplimit={{0x14}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 17:15:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000d80)='setgroups\x00') 17:15:20 executing program 0: rseq(&(0x7f0000000140), 0x20, 0x0, 0x0) 17:15:20 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000240)) 17:15:20 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000240)=""/239, &(0x7f0000000140)=0xef) 17:15:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 17:15:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'ip6_vti0\x00'}}, 0x1e) 17:15:20 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWALK(r0, 0x0, 0x9) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) 17:15:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000140)=@raw=[@alu={0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:20 executing program 1: io_setup(0x2, &(0x7f0000000180)) io_setup(0x3, &(0x7f0000000640)) io_setup(0x2d5, &(0x7f0000000200)) 17:15:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 17:15:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'erspan0\x00', 0x0}) 17:15:21 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}]}]}, 0x30}}, 0x0) 17:15:21 executing program 2: migrate_pages(0x0, 0x7, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x1) 17:15:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="f2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="7699b5be", 0x4}, {&(0x7f0000000140)="0ba9012bf02c066cfeeeb55f0040fe3ef4cb773d73a93e498b2fcf7562b58ba62b83a4fc3a5516f5c813a8715d6fcf75b39f373bf362a10f3a8621ff9f6901f7e81442114bb888d7e4cb801f26", 0x4d}, {&(0x7f00000001c0)="24716f455cd28f63e05fb823d55e43c86835b40db56954d4459ca6df0f1e82f8d4c97a240f858d857ff1f21a78d0fb87911789d530166dc1b4", 0x39}], 0x3}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001340)="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", 0x577}], 0x1}}], 0x3, 0x0) close(r0) [ 471.433952][ T8244] tipc: Started in network mode [ 471.439146][ T8244] tipc: Node identity aaaaaaaaaa2, cluster identity 4711 [ 471.447169][ T8244] tipc: Enabled bearer , priority 10 17:15:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x20, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}, @CTA_STATUS_MASK={0x8}]}, 0x20}}, 0x0) 17:15:21 executing program 3: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) setgroups(0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, r0, r0]) 17:15:21 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x140) 17:15:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="d80000000209010400000000000000000100000308000340000000080900010073797a30000020000f00048008000140000007ff9000020014000180080001000a01010208000200ac1402aa"], 0xd8}}, 0x0) 17:15:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) 17:15:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="f2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="7699b5be", 0x4}, {&(0x7f0000000140)="0ba9012bf02c066cfeeeb55f0040fe3ef4cb773d73a93e498b2fcf7562b58ba62b83a4fc3a5516f5c813a8715d6fcf75b39f373bf362a10f3a8621ff9f6901f7e81442114bb888d7e4cb801f26", 0x4d}, {&(0x7f00000001c0)="24716f455cd28f63e05fb823d55e43c86835b40db56954d4459ca6df0f1e82f8d4c97a240f858d857ff1f21a78d0fb87911789d530166dc1b4", 0x39}], 0x3}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001340)="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", 0x577}], 0x1}}], 0x3, 0x0) close(r0) 17:15:22 executing program 0: bpf$PROG_LOAD(0x12, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:22 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x5451, 0x0) 17:15:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @kfunc]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x9d, &(0x7f00000000c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bc0000001900070028bd7000000000001c"], 0xbc}}, 0x0) 17:15:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x50, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x50}}, 0x0) 17:15:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000340)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="f2", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="7699b5be", 0x4}, {&(0x7f0000000140)="0ba9012bf02c066cfeeeb55f0040fe3ef4cb773d73a93e498b2fcf7562b58ba62b83a4fc3a5516f5c813a8715d6fcf75b39f373bf362a10f3a8621ff9f6901f7e81442114bb888d7e4cb801f26", 0x4d}, {&(0x7f00000001c0)="24716f455cd28f63e05fb823d55e43c86835b40db56954d4459ca6df0f1e82f8d4c97a240f858d857ff1f21a78d0fb87911789d530166dc1b4", 0x39}], 0x3}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001340)="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", 0x577}], 0x1}}], 0x3, 0x0) close(r0) 17:15:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 472.420471][ T8269] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. 17:15:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000d80)={0x8, 0xcb, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 17:15:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000040)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0xffffffffffffffac}}, 0x0) 17:15:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x305, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x28}}, 0x0) [ 472.577559][ T5094] tipc: Node number set to 9087658 17:15:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000000)=0xffffffffffffff99) 17:15:22 executing program 0: io_setup(0x2, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') io_submit(r0, 0x1, &(0x7f0000000c00)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 17:15:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) 17:15:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x24, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_STATUS_MASK={0x8}]}, 0x24}}, 0x0) 17:15:23 executing program 4: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x9) 17:15:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0, 0x30, 0x3}, 0x14}}, 0x0) 17:15:23 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7fffffffffffffff]}, 0x8}) 17:15:23 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x3, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x4}, 0x20) 17:15:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000880)={'wg0\x00'}) 17:15:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="88000000070101"], 0x88}}, 0x0) 17:15:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x4, 0x6, 0x5}, 0x14}}, 0x0) 17:15:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 17:15:23 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x0) [ 473.599189][ T8303] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.3'. 17:15:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x1, &(0x7f0000000140)=@raw=[@alu], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000680)={0x1, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 17:15:24 executing program 0: sysfs$2(0x2, 0x0, &(0x7f0000000040)=""/121) 17:15:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="880000000301010100000000000000000c"], 0x88}}, 0x0) 17:15:24 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x4030582a, 0x0) 17:15:24 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0xc0045878, 0x0) 17:15:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="88000000030301"], 0x88}}, 0x0) 17:15:24 executing program 3: openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x9, 0x0) [ 474.367917][ T8318] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 17:15:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:24 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:15:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="9001000000010300000000000000000004000002140005800e0001006972632d323030303000000014000f80080002400000ffff080003400000000808000c4000000001060012"], 0x190}}, 0x0) 17:15:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x801, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) [ 474.838999][ T8332] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 17:15:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 17:15:25 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) [ 474.933603][ T8335] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000150001000000000000000000ffffffff0000000000000000000000002001000000000000000000000000000100000000000000000a00600003"], 0xb8}}, 0x0) 17:15:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xaa2a589, 0x4) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x4, 0x6, 0x5}, 0x14}}, 0x0) 17:15:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) 17:15:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{0x2, 0x0, 0x0, 0x1000}]}) 17:15:25 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010477ca7531573fc400925e4a44", @ANYRES32, @ANYBLOB="0d01140016000000240012000c00100000000000006500000c0002f60800000001080000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) 17:15:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x300}, 0x0) 17:15:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@caif=@dgm={0xa, 0x0, 0x25}, 0x80) 17:15:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, r1, 0x10, 0x0, @in={0x2, 0x0, @broadcast}}}, 0xa0) [ 475.609547][ T8354] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 17:15:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 17:15:25 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:15:25 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f00000001c0)) 17:15:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 17:15:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@mark={0xc, 0x15, {0x0, 0x10000}}]}, 0xc4}}, 0x0) 17:15:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 17:15:26 executing program 2: syz_emit_ethernet(0x10, &(0x7f0000000040)={@dev, @link_local, @void, {@generic={0x0, "f274"}}}, 0x0) 17:15:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000640), 0x8) 17:15:26 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x40305828, 0x0) 17:15:26 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000400)) ioctl$NS_GET_NSTYPE(r0, 0x40305829, 0x0) 17:15:26 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f00000016c0)) 17:15:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x800) 17:15:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xf2, &(0x7f00000002c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="070000000000000018100000", @ANYRES32=0x1, @ANYBLOB="0000000000000000186600000f000000000000000000000018120000", @ANYRES32=0x1, @ANYBLOB="17000000000000009400d4fc27483fad0000002f1601001000000085100000feffffff183600001e8d"], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:26 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x102, 0x0, 0x0) 17:15:26 executing program 2: bpf$PROG_LOAD(0x1d, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x7) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) 17:15:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000b40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x30}, 0x0) 17:15:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x19}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:27 executing program 0: bpf$PROG_LOAD(0x21, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 17:15:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000008c0)={0x1, &(0x7f0000000280)=[{0x3}]}) 17:15:27 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 17:15:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x0, 0x0, 0x0, 0x240}, 0x48) 17:15:27 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x17]}, 0x8}) 17:15:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000140)=@raw=[@alu={0x6}], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:27 executing program 1: delete_module(&(0x7f0000000100)='+\x00', 0x0) 17:15:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 17:15:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000140)=@raw=[@alu={0x5}], &(0x7f0000000180)='GPL\x00', 0x3, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:27 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 17:15:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) 17:15:28 executing program 2: r0 = userfaultfd(0x80801) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:15:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@tclass={{0x14, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) 17:15:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xff}, 0x20) 17:15:28 executing program 4: socket$netlink(0x10, 0x3, 0xb) 17:15:28 executing program 3: syz_io_uring_setup(0x80008, &(0x7f0000000040)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) 17:15:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') 17:15:28 executing program 0: socket(0x10, 0x3, 0x5) 17:15:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='0', 0x1}], 0x1) 17:15:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:28 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 17:15:28 executing program 2: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 479.017608][ T8447] input: syz1 as /devices/virtual/input/input5 [ 480.778799][ T6387] udevd[6387]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 480.879467][ T6387] udevd[6387]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 480.968993][ T6390] udevd[6390]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 481.091477][ T6390] udevd[6390]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 481.228343][ T6390] udevd[6390]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 481.377535][ T6390] udevd[6390]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 481.469279][ T5104] udevd[5104]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 481.590970][ T5104] udevd[5104]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 481.772718][ T5104] udevd[5104]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 481.883916][ T5104] udevd[5104]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 17:15:35 executing program 5: add_key(0x0, 0x0, &(0x7f0000000100)="92535d51014069c6dab9c2d1f03122fc5381e5d06dc19af17d651b794760010e692ab3dbaa58ecf0a619485f6e521c31f7b8178babef0e7870118b47f2f3a2cbe0cf7fe7ecacbabf52c7a4b1feb67421b6109207b2907f279b638750d26f13c0e26bd30b", 0x64, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x0, 0xa, "b3a585343958c179395ff6f2dffa854a7b78d5"}) 17:15:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='0', 0x1}], 0x1) 17:15:35 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x541a, &(0x7f0000000080)) ioctl$TCGETA(r2, 0x5456, &(0x7f0000000100)) 17:15:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000001740)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1f, 0x0, [{}, {0x0, 0xbd}]}}) 17:15:35 executing program 1: r0 = syz_clone(0x3100000, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x33) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) [ 485.351162][ T8461] input: syz1 as /devices/virtual/input/input6 17:15:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x80108907, 0x0) 17:15:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='0', 0x1}], 0x1) [ 485.992234][ T8478] input: syz1 as /devices/virtual/input/input7 17:15:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1a, 0x4}, 0x48) 17:15:36 executing program 1: r0 = syz_clone(0x3100000, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x33) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:36 executing program 2: syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) syz_open_dev$vcsa(&(0x7f00000005c0), 0x33, 0x20000) 17:15:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)='0', 0x1}], 0x1) 17:15:36 executing program 5: add_key(0x0, 0x0, &(0x7f0000000100)="92535d51014069c6dab9c2d1f03122fc5381e5d06dc19af17d651b794760010e692ab3dbaa58ecf0a619485f6e521c31f7b8178babef0e7870118b47f2f3a2cbe0cf7fe7ecacbabf52c7a4b1feb67421b6109207b2907f279b638750d26f13c0e26bd30b", 0x64, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x0, 0xa, "b3a585343958c179395ff6f2dffa854a7b78d5"}) 17:15:36 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x2c, 0x0, &(0x7f00000001c0)=[@acquire_done, @clear_death, @increfs], 0x0, 0x0, 0x0}) 17:15:36 executing program 2: bpf$PROG_LOAD_XDP(0x15, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 486.649958][ T8493] input: syz1 as /devices/virtual/input/input8 17:15:36 executing program 1: r0 = syz_clone(0x3100000, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x33) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:37 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000001c0)='cubic\x00', 0x5) 17:15:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 17:15:39 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000640)={0xffffffffffffffff, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x40, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x40}}, 0x0) 17:15:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="2c000000030000003f396703d43fda8f", 0x10) 17:15:39 executing program 1: r0 = syz_clone(0x3100000, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x33) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2022010}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000009800)="527f98c7b52f18660aae2e05e56c155af89d46e8b9dfc52d6624ecd2d5640712b518d1b4961cec010746d3276bfb75e5ee6dce9ee99f668b6446414677872e771c667bd8df9916962f30222f1f7a64309f396cda014fb7c117904b09c2d5918a27948f0db10e98e9e420393f0e1e16ae2c4849fa31b357594e1a2767e44ef93d0b58da20390ebd3d76c3780a88f2af89db24100b28c500055492df6553987181087f60ceaec3d5527469ac0b9913dee2c06c6edc29532950add461305ddcb2b9075b8ad535c98cb26cab6a0f2def59d6418ae54d90396ee6641f7729daec8d886de32126e398356817f2a38716157cd0f858c7a30f30c5cd00061fc18768d8185b66ec3ec06e5ba101b83dce0ee3fc4314a8b3b62c7d16fa32cc36ab98adcc6698946e01b3bbf11c9068436618866784372590be24f547124c1462aa337e3a6ca0e0762665c4341df14692de28640247317ade95f6441eed20b486ba41df0feac60f9ea4be9b7d73ecfeda79aed62399a6024d53c1977615fe882514f67cd582929def8b92c649090e5aae9c8562e3c414074b32232703f4a0d65a6519afe0351d5c76307dae6992238009d1984585d9a7c0e971f3880ca24ff34be10fd53b145e1e0e2e4f370e972bd219e01ed4012223da8bc155942230687f1ed2f7e90dce7e17c08e32c278fb5a4a6333444745f04766eae1d556774ebdf0b42f3922d68530bfc37a29a34190e459ce09a7342915dfb00e888357050c2510af3dbf82b34377baf037b6ad2c3f0f76dcc5d493a0ba8d24e1c0256bbf628fe37fc3be735d4a1eb7ef284b969887371d2c42236e80b646ae5e5f8a9ccfca166877ea5216e354c6c94293c50faa289b4eba6c27563a08880cf7588484c8e497d9d0afdeb5e8d8b177b7e46fad997d5cd2af900f6c61c3f0613cd82af852ae4f4fa02624b4d9ff2a8fdf2bcc39bd3225c2057ae07ee07f6f8a36787f357080236f8acca629cfac6d37cd9b7f8b72f1c3893259002683675ca8183fe2a7915db15339fd2e17120d7afefac5cf12d299f3e189a7c5a773e8f28e23e95432c7cd8e3aafb7ccb6c84e70a83599a4aaa9ebb869fc4e42170597f19f9bedcd53f3ee64468a2be559ee31706a8644520f0a72b78f1fdd2d1859f4cd5c0880702594905f879fb7b1621b0e9eaf4ac4595bd3d654326a96d83b4456a3e55bff591164998e57deb3abfb87dc1c33ed1ecde63dd082533785cd4e59f8fc7a806e11db0adcf5d2fa5219f3bdd39cf60eaa1475a0584cda3fe83545391ffd4136dbdab6bfe592be7de30f49d801a46687a19c5f1644f4e22dc88a26fb0b790925d66fea26dde7ab7d465aef68a68f0d2ef514fda85c7ffde838a2cac375afbb8a8e33f6a17179e89d29d6d5a916054b33ab062bb19fb760f0bf5f12dc2714c6301eecd30772704d47a257a5dc904569bfa197bdc5eb4e970b48fc518f700e59192822b14df8df034b0c237d2c64b600ceeb25dbea1fc17e26a8ffe77b110bfc2bdbd9744073f1d66217c73be6d70c8eeb3a42e920eedbc2bae4fef75262748890201bd0aa90c70861a4b8afc17416675f85a29aa148f35c6085e7d510678c2bbc7076d3f262e13291f6088091d1b2ecb1371c3d1b1953d297cee5baae4bf77eb73415d3d8303ccc9efe5c939057d6ec6a8172733ef703be01a0528f001fb002c6113d6c292cad6bcc7fde6e7bc2d4bb9deae51a13c22ca117a49d94f7f1b38665b37adce13f364fadc7ed8ba274ed679ffa3bcc74fe432979ad953799997741245ea458d900ef58861573391107b6f4f1fc57aa052c3575c8272037254b1b7ce23fd6073de85ad864b171ccfdfca7dbf499b494a21082125d4b33a7e5890ccf40b093b7389c72fa7b55bf12f4f61006c2fbeeab0e33557b7d27bf3a24d9662f773f6d09b6ae298b79869ac745c20aa92235cac4bc62fac456a4bbbe47b214b2542dd89689068f7d8746dfd50681d112700e7f8045aaf20110bf0f61755f2eba6d215db0ce7aa0f289483000c84dfa4242108fe9aa2c62a6627739a0ea343d32ecc392d60ccd4ee172ac9bd96c1d529d2194f77a3cac80e4f19ace3866773c552aaec6eff7089426f431985b6894e7c2317a281a352d1a7638e30c27aaa0b6234379b1fbb206bcc10c88f76e393e00fee2c1bdba9dcde31c20113c6f448b10dcca61e67e87edd8b2bc221789deb4594a72f63c7f64bce64211077b3442adb7326a278f55061cf91f3b3321dcbdead5407a46db4457effc62badb679b3908bc4025aecef51e7e819c1ed4cd9ccb694325d10efd32f4044634d376d82a37531c24d244e618bd9b6646d17a21e822fdb3e29d7908c3b54a84b525872d5be7127dfdee4982bff436805419d7faf63982ed19f5b00a7e9fa93c5bd7883f83633dd58b625de13a7a7135c44a1b27fb15009b9cb78f5e341fff29af675982ac41f8480e0d9768eadd1edf12dbfa1b5f091864ed8d47ebe1094ada2bf5d9eb47a660129ff6464d014b71f9b87494779d7e818d21a5b5eceff2b5c4be625e18f78de941c7101f2de7e74a39b09cff7fb7311947adc7b07bfa40b48ef0565ab60f7a923abffdecd21dbe9a0c9309ff921ea93014572ca6f403534a4572cdd16bba76342bf99f1e9fb545464882782e1479a3effdad3d7c58d42253f349c43e0bf2e8e6e52564a7163a1b4fddabe64543d627df2e10bd86d889293fadc491042106712fccf3923131415f2845000ae5992151f8193ff8dcf590f349b2fe7cd8111ecf9fb2645962bac12cc835b6e2724f84456ee6f7c12d229d9d74368c6806d96ead29b2f0ca9025e83aae7cb1f5462f882d120bb81c8d18ad95cf20efd1ea5c90bf37d3d20febf8b95baa3d647426dab394a1a255af8630f72dad175c30ae3561d1bcb379e5388bf9bd4196376bfe388414df87625c089a6a93672f2a4a6b38e52f6e6f725b8da07302d5da8221efb51fa462546c392607074bd910447616263dbe5f5357d1dda1a60a100b52fac43fa4f877320eba5cd83c8228636894b49e5804b3ccc70e24fbe0c1fa05b06bdcc8eaa64131581ba1277af70191efb3627a8683df1198384ddbdfa6225ee9f7b3e1def1466f463a6d7588315b8b00db7281d22a0d383eeec7d2130e75e6d0d24974dc8712c583735695afc673fc082dba9c86d76192b83ca746df3903bb07068aeefc6b610b5069d253db32bf63a23822a1179aab10fa029f4d0ce4162439c6cbe09512ac51c88219699763980614ecb3a93df06a2d05b391c0aa696372627757a94a626d596b08436cabf9e6f0fe91edaa797d5dee94fac4f37788727a0a2465cb42fe935cfcb9476fa9bddd00d05c0d365c7fb7014bb386275278459185d9edb4a5bf4c81f90dbecd945bcecf6db112bbcd8e393f432de843bf87bbd9ff68136bcf724c6193788a1e3c944feb5c0b22ec427ce1012e44edbfe61504959bef468023b698363d3f2c502f29eb942cbb636d58121c400f65da23bbce79dd032ef0eb24c227bb76bb479bf46702beab0ede3c5cc36d372a2b8991b0fea31ee34e7091c4660672503f14316f1ee6c84d0c2791602b37559e829a13b20478bf6e87d244f30fb4eb09d6f72f41569614a112d8eab035c411ab2b3cda9560984ee8863b38efacd761ee33d52f5d1f9fefda6850c55774155d23fb2e2ba7597698e645c076d78c88150a2212718847a9624bf480f58a79d1656be7b101ca54fb4174f736c1cafd220db1d1e37e550090a1c2330e4f866172c5663199b78ad6f1063a6be997d0ad159c9b4bc852d727b6e6236ba0f89a3ee1bebd2118fd21116fd20d4cc14191a5d04d3a544bf50abf26490cb215833f830af0071be0d25a40343e8ff0fb0766cf452afb6b3e17a5e431e172b8cc49f0d78fefc99ab6275cef6cb32a87d7c8e39ef4c653cb520489b29093d245c8f614a3779faa9d1af3d7917dd0bf00ed0582a69b7e8f0bf823450d8f789be009a46f0048f2dad0a90b3eb63d66e7eb86b571c3fa488401c0eca0095da17ba323c20f503e909d9679b56861daa7f664574d30b88066c7f54e095e67bd18d009e7d811839c8218a9701f569e6ce22817d5160836cb9ae885504965625a0f2d28a074b2342b27c142928de7b872f21919dd59b1f3badecdaa9e44b071c6f097281563142d9baa965f3e40db4aa2c00b8836e2f62e9ade780490c2bbfe123f2e1a821dc148a61b01c17c9e6e5051ab23fa66bb428b0403fdc6e8752d290fa1efa2acc896a00f8858e3affe9e61bd314a85239cbb3c39226754b9f3bcacdac9be4d741a44c49f230a418a381a8e482b8218c5ecadaddab5ded7ee4a1dc326a98b236d46189fe7aae36a2eb3f1beeb93a68bcc2d6796bbbfad216b9d724175e875c527e379dffb25730e9370ea442740efec34e72816c38fcfb2c7e9d44f2927b41df5b778670d1ee86209010ed6262ca0a34edae8c56fa5590fd9b176ecb20ef40101864bcd4876c52560e6a9fdb1439668608f208a96195b9671f0ad87a84d5b6ade35cdc750ded9fbd5469e2609ad35589eedef9d43a5cda9d1c78784acedb58b7ec05cc89406c529065b16b640873665db4c1be35657ede43fd19efff213df3149ec1db5506b35977d724b1f2f4a0dd8397c75ac3caad4203587255547e09ceb7ebedb9cfaf6448052da052b7fe7157f8e05bf1512da78563695f740d754de989b0570b89ee1d1bfa9488a5101b69a872bd4165ec9e2162182d49823a05e4b73d4bc05f68585596448c88ddff4a0704d8d0a816da54ef0c5131c237ad8fa85b7e3498ba0b56d2ceaa69f7a511fe928a223785e14e59d2ae1854e0f9e4ec10da948bdda30b74976021b1868b35399f97bb673494616cc77851101ef079e2de7ba2a70e05f1a34afd54cda51882e9eb2b2b70eed4e2d18d3280534ad5c3fd9b61c30af718c205b4f3dc92765f466d5058ba287f728627c8b16736bbd71c66db0d7d98e81460b179a7f72268911f10b2cbd8bfbe0d8931e15d4db2ee3120fc772233b4da91156d309136010d1c7165369d2ce75ec757a72fbd5430ed9176bad02989d504e6531149bf4f4a5e648ebfa4e4554de9075bb9ba8b935d7729af3f058464fc17525e722c5c51f20365554eae36f1090f83e19edd91357057567a9b3ede467d2cf2191b08f7bfe2daa6ba65a124ba490f7655694451a35c362a1fbab0c96e83c1745bec9085994770cfb31f54dd9d7af5395ef646ae2a08d59dd9cc95f205f2f53446b89db0af6fb4617478e191ca25386a3eeeae777be20297bb0e3bca8692f76fb6c167add2a130ad488e07d04f61974e031796b29ef3f1418025bd60611ed553f9e27a1ebfd1d696fb45dd61067fa18175f66ae0c6f1fad325f4d750bf259c231b66d1aeb1a7a55ecbf441f11102bebecb7247ddadbe8947db5cbdee7932b3d807b409c013059c4199fa212dee5b833a4bd1ef8dac593a4d85ccb2c98327193e1e0f132262c80f7a2e400c892c2c56db2cfbb43fa4c45767e36f1d6612deb2cf3355e6e2cee5d30f44fbe337cea26e8e2fb0906c610f56d82bf84f2ae50144895472753ef63c01563579532386afe9ae127d4ea8a2d2d9aad597d692196dca6d91b49c9b3ab2d6c4e7e0c16ed2be09df8935c4fee2719751e11cd45fc662df33c111bd58e1638724965d885e020c7435c9996f7002c39b15995968ac5c1d14a2c29a77c864157f268b2fbd78d7a5b346b0c16adb3ecec24079c9c170180485a334b0f3bfae6c1a8dcd011ff2c1ae0a7f0498a96201fc8d695c6766150c182b70b470662460240dcfb52bb57806f8a539ffd07570f6deecb8b874f7aec6c66ff3ebb579e6a014fa596e48888b793124a2700f5c60e5410930669572304e06cd6c485d9cfa30b1e0d8cd19fc4a4d71a61a7663033b13ac8749ca25157d0cc388c19f696fefb6cf73e597c0ec9478ce1890431efe088c6d65a0853b0db82f9df238103ed9a0aab6482ee973ced79b28e1bbfc7f45d20b8209515026bf17dbffa022ea923d74d1bd2851b782318e98d5d9249d056350a5178da6df4726e6d1c370d0225a1ef8c773935e34fe36f617515673990938a1c139b358e31111c36bccda09ff4e721a3ae32046c96b5b8b95407ec481d3387f91a0f3d58c08cba695c90db1306c468c0332a9c5f75437b58693562e984b33051851659df5729c1686ec4caf1c79ef2542dd65d80e85e5fe1e6847e5fa469630e8aaf8104e359947b11564301951ae1e188aafd534b8969342fcb588de902b4aa8ca09bc358b08757cf149adde80232630bffe2143eb4303c89ffdd4938ee71c48f11cf9b25a9a6fbb820c269f664150d09bd783f091c429d476791f33d46e8e74f21e2b9df6d9e1a65df82501e35214b7de915e4d436e7dca4a8ddfd38b0e9e843895445a06bd269fed5f3d970234599ca67dc310227aad96cb61835d6102b1db911e68e61b805053e1bef82835a47354a80eab39b48fe47175ac633fb43d649bd24511539dbb21ee74843fd64f3c19d328c58a230456cda30a0ed75aafec494fae58432f5ff093d29b3628b91013971a9787f0bda2eb63cc4a22fd6087451df4151def91c005fe02a41b8ca6ee0644acf328c5216e386ae5bb8468d8b2b3a00a95f3fc4caadd92ab6e6d6a0944b49b6eb699bee7eaf31f6e223b497e43f129f51d68a6963b8a19ca3883e99a1d659731335a7b324ad603a0e0348c25fbc736a1e9cc4e2972c21230a1e2c17cc0deaf3055dadb359a3127635c686e88051e65b13f285b7362b06b31531c1d39436ac56df81e2d1536ab25e4b87da24c951ac0c6f257030e2dea9a3b88f381c22711ad7813cff7ecb4e32b79459dbb677e17aff55df96ed1f8dc5be4219896f57d390f21b4340c93952c53f7c7992135499fd13160dfa4c149eb389123ea21216998a3bce2fc9d31565617e5290edf31f1b1e4d0ddf07b01df7647309644223be2918001245be74afd5bab4e81689d5fdf5da7f590d8a4cded04ce33f36cc4d51f3ec6e2b46beb5084505426018cf5b53c49dcecd4548f31840189fbaac157c36d7934075ae5673c7c39a872121e8e20305e4e422953a8b0db82972905204dddd409dfb141bf00f6b006150ee62ab151a80b77693a1200663e0fbe28bcfa36febb3b4f15bf507c46c666890b3f27af9c205fa3b67ae1c087afa666b7f0ef0d088de5fb5cae765794c247cf00b4a8375620a586af863f5dfec6a69979617aaf9ec982cf8e86bc46a2307696a661f16c21f40bbd37c6f88e0350cbcc3146f5303379a32c87af33efd74be771f402b73792342b6444cb4bd2a8c1a6a9f994213714d665068cdf893a2f81c3e7bced0983e679572d624635bf75061f4a1fd2b13eec8be930c0cb2afbb914bab7d842cab764b1688e653af79b3b511822ff5c2a4615c8d3646474c512321cf7cdc42e9831df188b7d49153a8737327a4c4c9d9eb56c3674fb417aee7506f9466842ad7df8f091741475b54e0babd442b1737c50340606337a3df2f909fb594d6de053f6788aefe5205c7e55f6a7c0d030b19f18b1cd01c790e700f6241b5db35746ec7d14f8dfc487d528ecafca66d48860e37614f824dfe5ec8a6174f83fee09e5e1d002b4ad2f440eb6e23fa9629bb7e9b28f3abf8cb979a555e40dc4be86a074bef941d55e3a6a2eeea2321db1d6230af784896eb3d1937804c338979bed2fff975f98a52c866a64863e5b22fbedb8194573fef11f8878d19652d954a16a0701b8f3e6887c6d1aa1906ffc35a45d4bebb273fc20fd65157161d838f18168fd5c0e3b5c47c7ada43264efd6e1a85428641840d42470989c91a4fc857482ddc8cda53afe84c9de6a9c2a1fac621bb77a5bbf7243183f6866c8e1909e8ffc2878c3007205704fd3205e82723a8dfce34918b1abc9e5f423ec8b41e59272e1795252d01d48f22b5009ba3ab9a70f9df4dc6c773a5ae8f2bf75d99439e35fd07be36e8ba4c7cd03ac392ffe9ac7b2f7ee16b6e028cebdeffc34f36f2329061ffba6e711622b6b1f307fe497266bbd7b154ea153bbf1dfcb499708a53647045570e6d7b33eeaba043a8129b762c1ff3e2566817a46ee5227fc14f110cce08b9992842a0ab195f30cccb03fda14563a106dab5e06e927602ba8f4c9d58037382d26514ea2fa06204c61a9e0cd3470faa83b62917d354022bcce3a73bb9f1f58b59011156d9c275d7b9dfae2c754718b83ccfd9b8ee4178a7e0aaf35b715d8c11cd38fcd1676d70480cddd91c07cdbefa81f27d4ed5687de43b447951394a44775caa767b0e38ad271717d01c5c92cd4fd3dc5eff185897f6726a174a8bfb0a045f63789da703afc6d17353b17afd5b7a291ff5fbecfaacdf08dda3c18f88620f065de6abd68a3aea31048b35955daf9e650bd360fd33f2d22a02780dabb31c960c26c3b1e68b4d194432ecff544f0ade8ede1da4dd8271f89ea170b8b2c5af1dd381b48517d0b8b717bfacbd350764327417c46a9456122bc76721623e7e904b0b0d25a4748ce85aa95c7d36c079df90e402158d32c58ca01efe9beb3f5cc1ce7c83b09e105da6ca91722b0b216c21b466da966895c8d36d5f47f8135a0a912e59adea68f657c83f788ac4f95a35b7d2e58cf42311297d469a64f3f79f96e6d48a57b2600499e4f7be7e6ac84ea865cabae2ebfb89507fb6b0e03120e4b3dafb2b5fb6b1af01a435dd1b2cb945511dc57c051e6fc2d887a54c3d016cba63fd1e02b550fd1c43ffaa110dc6cae43868304498e8016775ea7d29f9b9aa8fbd8cc7348b38d4358c55a7d3c5a623a81cacfbe3d2ed3657941b7811a2cc309d8a4d129cc4c6d7f05953acbb31a159652df52efe3eefb61103aeb77b66f69ff0c56963ece388da8d4a070632c5b093c9f95542a0f523606491889cf31ae6d09a31bf379e527e487bde66cf48309911175e50a325e49a540df580258ce08437d92925badda87b4182f5f8a03962459a58bdab98080e8d58fb6d5983cec4271dfdcdb88937fa7723c3742e43603870c63faf406a8bb46e86b507c4b1db66ba23ba4433becccb38c4bdfe2839965e0da667fc6c17ca0417a5f327a985dfd0779d16d262ebfe78d785dd32209482265a093a795d7f107f04256599273aef8b5eff1529b0c4dabb13f639149c0194f915153c5c0c5fa3938b512ccd82c712eb10311fb2200c5f5c709439065beceb6453462df905763192c0b3d29d385b8a5ff331e2c73dfc8be5eac6414ceedfbc079c8cfd9f63cf6fbf43850d7f1c3108abd25c47e68f616863a709ebb1abcdcfe0193b20a50f4d15bcf65bcbedd60571b9e94bd7c77c2324d96ab224c6ad97e5389eb93f3e5b9ad2a1130f989420bf075ac58318e909b7a62eb302e4e3c703e04cfbe897dd5e9c8c4d87aae850144d41fb24af23007dbdee3b527fe35bd256240671db8fdbf899986234ce8d916c87818f7167b1f92bc5c4b46d0efcbb66210fa4cad2d3cda44877f29be8ae5a78baf8751dfa9f214ee8d6c3e009be4a91e5b95953ada77af36aa6c6b69d47b9cb4de2c519f9c9175737bf59453a53d10260e33ea455823d779c117dcb326dc0aca72aedd10ea92b17072b8190dcf6d1484a68502ad8694af7829473e7513b2cc917d976b22b498966975aa79479116327f0f7aece7a78f4e273345699ff9e072abc6f9b10b7c56db7ac12dc94e7b41e99923613124e79cdf57a6214907bb5d37e29fedbd88e7fa8a2477e5a7ca059a09b5384b8ee8f7d6d2ca9adc98e17946d80bb1dc71d961a5614fdef0a9503884e1f5d7ddb0d3c0d73a3a2a189905f7564815e36a93e4a05b596d64214a4b6c38531a5e9c629ca255c9234d4520d687b563f35e637c1c8a08b57dc43ef155f5cdd9ed9f3683c5ca9e08bd99c4549951083fc6c4c747d0df1db39c036df8b749b6ff262abef6c81f6362e213cd6ff3862fc56e2315bdcbb27e5287515e803a8648e542fcd84f60b8707aa27862fa6f5761d0c37d6c7503f01190ed23da86a2166d72e5d11ee8cee8855e8092ae5f8c046942b39db07dfee2c980041cfa4ebd306f9f31620c3e23eb0cae3e93fd38f6684ed7923f12944f516b7c980604cdad2c7a3b33a309b67d52de2771107c2e08a2076d1a3fe571436750ccf950d54d37ac93f3a509c37023e3b29a429b9e56560f05e5391166727e5038997c87c0b3bb52622fb6797d4627d896050687755233c4be4443900af4a42b42f1338628755f24c43591f82e22058a6fe28e329ca99feaf702adfd51817605c279d7914efc42df0e3d92073bd500de9ea74d2226aad180508f673f11d571d7b22fcf3d5a9e5fbf4c91e6686fc2daf89cb2da068b0d1b203dd494ca5ea7e962dd5ef81ea663865400703c5902974f7baf584b598f345b1da312410232be85506df8da7636f204b9248f50e787f5c622ba43512bf9bd75994b2a11d03f1d28b6ac7d10f6acfaf8538cd38e2731b01ae3f0d395df4489e16fe91bb8cb0e2c7b15f947ad2b89b3bf2ed4766c952cdd28d2a588004eba7547281f4fba9ecaceec8acf3d6b7054dcc1a7f89f08aa429b6a0b2f804f9dd0d87f188a44bfa426f63e2262ba7cec3f4f67ddce638c9f2ef3ec7b0e1d9c101f19fe95fcdfe77e79f783aafbafc17edbecd214dcfcea8bae25424d400ca3f03a54f3991724110c9b20855c27fc1b6e6c621719d37ade03a1be87d790d56d046e212615233fe049e47c4cd3be0a7718f7e102d8fa1b73db5e2472876b8af8bc634fb49e93c7350390e3766d2f4b5ba942367e121cd94d0ff8facde8c3501c97e62a78247e92a266a543b8447541a4afbc2433ce8e9e26ea2f9fd599315ef583f11c525a344040ea9c45b02c74ddf76055e6904ed2ceecc7b3cd14f07479ea4b8b15c8186188141d132bcff262b994fa8d77a5a6b750a1c6cceeb9e928fdc158a95b45108f9ade2b3e91ecc577b796546b8df4f953cde7c95aa4591c49e3caf90a37e16f3ae8a37200625b4d37f76e616d56c6928991d9aafe9deb46453e4b5fd531fbe7fa160e410e1c757ae6bc9464b3e5a755c8dd9d9e52c2f91b513e8380c0a036c56e271ae90845d9dac8d45b9589bd55fa4ac5381e7be9f6bcc64c4d13b297cbf9eba808c55cc42a34f1432c47a8b61ec2cc25de70d891b215147c6d725423c6ce9174085ee57ad28008828d672635e9b4b664fb0229704c45075f582fbcc74471931368759218f2a2f8296dabe7777052da70a95381ebb16f84c0378694a104436123d12f76392d72f94ef0114d8fceec97c27f9c12e94e8a35c3e59eb80300f0d0c930d0d3e5a5566649f47e43a1aec1f40db21fdb4975dda90d86eade4cedee050c98f5f5c5ba4253e70f44acc956b5e5978dc05f294500c5483628d6a47ee5d244209479db18aa83a0ae903ca6e9e48702b050ec6827950b265a654d230e319a8871c49480e56bc5de2ab2d0387df538eac639dce4b0e7e854e47aaf885342ca3233a2160f94e25c87bb28f094aca8e6c623b6faaf117a419543669c9c5f35e6ed2279916dedea012fead9e46b4daa497f87a", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="b800"/124, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e'], 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 17:15:40 executing program 5: add_key(0x0, 0x0, &(0x7f0000000100)="92535d51014069c6dab9c2d1f03122fc5381e5d06dc19af17d651b794760010e692ab3dbaa58ecf0a619485f6e521c31f7b8178babef0e7870118b47f2f3a2cbe0cf7fe7ecacbabf52c7a4b1feb67421b6109207b2907f279b638750d26f13c0e26bd30b", 0x64, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x0, 0xa, "b3a585343958c179395ff6f2dffa854a7b78d5"}) 17:15:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x13, 0x8, 0x2}, 0x48) 17:15:40 executing program 2: socketpair(0x0, 0x40000, 0x0, 0x0) 17:15:40 executing program 0: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x6040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)) 17:15:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x1ff, 0x0, 0x6}, 0x48) 17:15:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 17:15:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0xf, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:40 executing program 0: keyctl$clear(0x7, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 17:15:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="2c988675060000003f396703d43fda8f", 0x10) 17:15:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000080)="a9", 0x45c}], 0x2) 17:15:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000380)='GPL\x00', 0x3, 0xc8, &(0x7f0000000b40)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:41 executing program 5: add_key(0x0, 0x0, &(0x7f0000000100)="92535d51014069c6dab9c2d1f03122fc5381e5d06dc19af17d651b794760010e692ab3dbaa58ecf0a619485f6e521c31f7b8178babef0e7870118b47f2f3a2cbe0cf7fe7ecacbabf52c7a4b1feb67421b6109207b2907f279b638750d26f13c0e26bd30b", 0x64, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x80000000, 0x0, 0x0, 0xa, "b3a585343958c179395ff6f2dffa854a7b78d5"}) 17:15:41 executing program 2: bpf$PROG_LOAD_XDP(0x7, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:41 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='\r') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getparam(0x0, &(0x7f0000000300)) 17:15:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000380)='GPL\x00', 0x3, 0xc8, &(0x7f0000000b40)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000100)=""/245, 0xf5, 0x22, 0x0, 0x0) 17:15:41 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x18, 0x0, &(0x7f0000000040)=[@increfs={0x40046304, 0x2}, @request_death], 0x0, 0x0, 0x0}) 17:15:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2}, 0x48) 17:15:41 executing program 3: bpf$PROG_LOAD_XDP(0x1e, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) preadv2(r0, &(0x7f0000000980)=[{&(0x7f0000000540)=""/13, 0xd}], 0x1, 0x9, 0x0, 0x0) 17:15:41 executing program 2: bpf$PROG_LOAD_XDP(0x25, 0x0, 0x0) 17:15:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 17:15:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="8a131baf028f3e9b5356580fdf9cb265786bca420fb259b0", 0x18}, {&(0x7f0000000080)="a9", 0x1}], 0x2) 17:15:42 executing program 2: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x3c, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/220, 0xe0c}, {0x0, 0x18a}, {&(0x7f0000002a80)=""/4090, 0x7c}], 0x3d3, 0x0, 0xb14}, 0x1ce8}], 0x40000000000008e, 0x10000, 0x0) [ 492.392026][ T8575] input: syz1 as /devices/virtual/input/input10 [ 492.442018][ T8576] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 492.451973][ T8576] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:42 executing program 0: bpf$PROG_LOAD_XDP(0x10, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:42 executing program 1: unshare(0x64020080) 17:15:42 executing program 5: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x3, 0xa24, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) [ 492.549852][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x6, 0xf4240, &(0x7f0000000300)=@framed={{}, [@alu, @exit]}, &(0x7f0000000380)='GPL\x00', 0x0, 0xc8, &(0x7f0000000b40)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40), 0x10}, 0x80) [ 492.692808][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 492.754630][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:42 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000300)=""/218, 0x2a, 0xda, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x20, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}}, 0x10) 17:15:43 executing program 3: mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x5, 0x30, 0xffffffffffffffff, 0x0) 17:15:43 executing program 0: statx(0xffffffffffffff9c, &(0x7f00000010c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 17:15:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000000000000029000000430000000000000000000000140000000000000029"], 0x30}}], 0x1, 0x0) [ 493.112315][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.245372][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:43 executing program 5: socketpair(0x8c36d23ec5d6d813, 0x0, 0x71, 0x0) 17:15:43 executing program 3: getuid() r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) geteuid() getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100), &(0x7f0000000140)=0xc) getegid() semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8b5}, 0xffffffff, 0x20}) socketpair(0x18, 0x2, 0x0, &(0x7f0000000180)) [ 493.366045][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.428511][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.447717][ T8579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:15:43 executing program 4: bpf$PROG_LOAD_XDP(0x21, &(0x7f0000000c80)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:15:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0xfffffdb6) 17:15:43 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f00000000c0)=[@register_looper, @free_buffer], 0x0, 0x0, 0x0}) 17:15:43 executing program 2: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000700)={0x0, 0x7, [@empty, @broadcast, @empty, @remote, @local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}]}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f00000007c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='cpuacct.usage_all\x00', 0x0, 0x0) 17:15:43 executing program 5: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, 0xfffffffffffffffe) 17:15:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x408, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/33, 0x21}], 0x1, &(0x7f0000000200)=""/170, 0xaa}, 0x0) 17:15:44 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{}]}}]}}, 0x0) 17:15:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2002) 17:15:44 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x74, 0xa3, 0x82, 0x0, 0x5c6, 0x9053, 0x9ce0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 17:15:44 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f00000018c0)) 17:15:44 executing program 1: munmap(&(0x7f0000fea000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000feb000/0x3000)=nil, 0x0) mprotect(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x0) 17:15:44 executing program 5: socket(0x11, 0x3, 0x0) socket(0x11, 0x3, 0x0) 17:15:44 executing program 5: symlinkat(&(0x7f00000005c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00') 17:15:44 executing program 1: r0 = getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe, 0x0, r0}) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x18, 0x1, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) 17:15:44 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x18, 0x1, 0x0) setsockopt(r1, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) [ 494.669342][ T5094] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 494.683360][ T5096] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 494.873551][ T5096] usb 3-1: device descriptor read/64, error 18 [ 494.892084][ T5094] usb 4-1: device descriptor read/64, error 18 17:15:45 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{}]}}]}}, 0x0) [ 495.142260][ T5096] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 495.180321][ T5094] usb 4-1: new high-speed USB device number 3 using dummy_hcd 17:15:45 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r0, 0x3b88, &(0x7f0000000080)={0xc, r1}) ioctl$IOMMU_VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000100)={0x50, 0x0, 0x0, 0x0, {}, {{}, 0x0, 0x0, [{}, {}]}}) 17:15:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x11, &(0x7f0000000140)={r2}, 0x8) [ 495.364994][ T5096] usb 3-1: device descriptor read/64, error 18 [ 495.386597][ T5094] usb 4-1: device descriptor read/64, error 18 [ 495.484128][ T5096] usb usb3-port1: attempt power cycle [ 495.512647][ T5094] usb usb4-port1: attempt power cycle [ 495.747841][ T8639] ===================================================== [ 495.755437][ T8639] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x1c5/0x270 [ 495.762977][ T8639] _copy_to_user+0x1c5/0x270 [ 495.767735][ T8639] iommufd_vfio_ioctl+0x1e57/0x2330 [ 495.773337][ T8639] iommufd_fops_ioctl+0x254/0xb10 [ 495.778583][ T8639] __se_sys_ioctl+0x2dd/0x4b0 [ 495.783690][ T8639] __x64_sys_ioctl+0xdc/0x120 [ 495.795687][ T8639] do_syscall_64+0x41/0xc0 [ 495.801119][ T8639] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 495.807416][ T8639] [ 495.809842][ T8639] Local variable info.i created at: [ 495.815295][ T8639] iommufd_vfio_ioctl+0x423/0x2330 [ 495.820580][ T8639] iommufd_fops_ioctl+0x254/0xb10 [ 495.825991][ T8639] [ 495.828412][ T8639] Bytes 20-23 of 24 are uninitialized [ 495.834052][ T8639] Memory access of size 24 starts at ffff8880a4627cb0 [ 495.840943][ T8639] Data copied to user address 0000000020000100 [ 495.847371][ T8639] [ 495.849817][ T8639] CPU: 1 PID: 8639 Comm: syz-executor.0 Tainted: G W 6.2.0-rc8-syzkaller-80994-gda13c00eebfb #0 [ 495.861988][ T8639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 495.872306][ T8639] ===================================================== [ 495.879379][ T8639] Disabling lock debugging due to kernel taint [ 495.885811][ T8639] Kernel panic - not syncing: kmsan.panic set ... [ 495.892002][ T5096] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 495.899871][ T8639] CPU: 1 PID: 8639 Comm: syz-executor.0 Tainted: G B W 6.2.0-rc8-syzkaller-80994-gda13c00eebfb #0 [ 495.911866][ T8639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 495.922075][ T8639] Call Trace: [ 495.925464][ T8639] [ 495.928504][ T8639] dump_stack_lvl+0x200/0x290 [ 495.933400][ T8639] dump_stack+0x29/0x30 [ 495.937738][ T8639] panic+0x4fd/0xc70 [ 495.941827][ T8639] ? add_taint+0x185/0x210 [ 495.946412][ T8639] kmsan_report+0x2d0/0x2d0 [ 495.951127][ T8639] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 495.957179][ T8639] ? kmsan_internal_check_memory+0x476/0x530 [ 495.963385][ T8639] ? kmsan_copy_to_user+0xd3/0xf0 [ 495.968670][ T8639] ? _copy_to_user+0x1c5/0x270 [ 495.973604][ T8639] ? iommufd_vfio_ioctl+0x1e57/0x2330 [ 495.979187][ T8639] ? iommufd_fops_ioctl+0x254/0xb10 [ 495.984600][ T8639] ? __se_sys_ioctl+0x2dd/0x4b0 [ 495.989652][ T8639] ? __x64_sys_ioctl+0xdc/0x120 [ 495.994687][ T8639] ? do_syscall_64+0x41/0xc0 [ 495.999494][ T8639] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 496.005820][ T8639] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 496.011851][ T8639] ? should_fail_ex+0x91/0xa10 [ 496.016918][ T8639] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 496.022841][ T5096] usb 3-1: Invalid ep0 maxpacket: 0 [ 496.028252][ T8639] kmsan_internal_check_memory+0x476/0x530 [ 496.034378][ T8639] kmsan_copy_to_user+0xd3/0xf0 [ 496.039441][ T8639] ? should_fail_usercopy+0x3d/0x40 [ 496.044851][ T8639] _copy_to_user+0x1c5/0x270 [ 496.049631][ T8639] iommufd_vfio_ioctl+0x1e57/0x2330 [ 496.055046][ T8639] ? __se_sys_ioctl+0x2dd/0x4b0 [ 496.060143][ T8639] iommufd_fops_ioctl+0x254/0xb10 [ 496.065454][ T8639] ? iommufd_ctx_put+0x70/0x70 [ 496.070470][ T8639] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 496.076525][ T8639] ? iommufd_ctx_put+0x70/0x70 [ 496.081517][ T8639] __se_sys_ioctl+0x2dd/0x4b0 [ 496.086443][ T8639] __x64_sys_ioctl+0xdc/0x120 [ 496.091344][ T8639] do_syscall_64+0x41/0xc0 [ 496.095966][ T8639] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 496.102094][ T8639] RIP: 0033:0x7fcef128c0f9 [ 496.106655][ T8639] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 496.126483][ T8639] RSP: 002b:00007fcef1f6c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 496.135086][ T8639] RAX: ffffffffffffffda RBX: 00007fcef13abf80 RCX: 00007fcef128c0f9 [ 496.143230][ T8639] RDX: 0000000020000100 RSI: 0000000000003b70 RDI: 0000000000000003 [ 496.151352][ T8639] RBP: 00007fcef12e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 496.159496][ T8639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 496.167615][ T8639] R13: 00007fcef14cfb1f R14: 00007fcef1f6c300 R15: 0000000000022000 [ 496.172162][ T5096] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 496.183292][ T8639] [ 496.186708][ T8639] Kernel Offset: disabled [ 496.191111][ T8639] Rebooting in 86400 seconds..