Warning: Permanently added '10.128.0.213' (ED25519) to the list of known hosts. 2023/11/19 02:02:47 fuzzer started 2023/11/19 02:02:48 dialing manager at 10.128.0.169:30010 [ 66.587507][ T5067] cgroup: Unknown subsys name 'net' [ 66.728717][ T5067] cgroup: Unknown subsys name 'rlimit' 2023/11/19 02:02:49 syscalls: 3490 2023/11/19 02:02:49 code coverage: enabled 2023/11/19 02:02:49 comparison tracing: enabled 2023/11/19 02:02:49 extra coverage: enabled 2023/11/19 02:02:49 delay kcov mmap: enabled 2023/11/19 02:02:49 setuid sandbox: enabled 2023/11/19 02:02:49 namespace sandbox: enabled 2023/11/19 02:02:49 Android sandbox: /sys/fs/selinux/policy does not exist 2023/11/19 02:02:49 fault injection: enabled 2023/11/19 02:02:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/11/19 02:02:49 net packet injection: enabled 2023/11/19 02:02:49 net device setup: enabled 2023/11/19 02:02:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/19 02:02:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/19 02:02:49 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/11/19 02:02:49 USB emulation: enabled 2023/11/19 02:02:49 hci packet injection: enabled 2023/11/19 02:02:49 wifi device emulation: enabled 2023/11/19 02:02:49 802.15.4 emulation: enabled 2023/11/19 02:02:49 swap file: enabled 2023/11/19 02:02:49 fetching corpus: 0, signal 0/2000 (executing program) [ 68.315019][ T5067] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/11/19 02:02:50 fetching corpus: 50, signal 35269/39020 (executing program) 2023/11/19 02:02:50 fetching corpus: 100, signal 47434/52977 (executing program) 2023/11/19 02:02:50 fetching corpus: 150, signal 63969/71132 (executing program) 2023/11/19 02:02:50 fetching corpus: 200, signal 70276/79133 (executing program) 2023/11/19 02:02:50 fetching corpus: 250, signal 83722/94107 (executing program) 2023/11/19 02:02:50 fetching corpus: 300, signal 91560/103479 (executing program) 2023/11/19 02:02:50 fetching corpus: 350, signal 99409/112803 (executing program) 2023/11/19 02:02:50 fetching corpus: 400, signal 105822/120722 (executing program) 2023/11/19 02:02:50 fetching corpus: 450, signal 114115/130392 (executing program) 2023/11/19 02:02:50 fetching corpus: 500, signal 122597/140250 (executing program) 2023/11/19 02:02:51 fetching corpus: 550, signal 128083/147113 (executing program) 2023/11/19 02:02:51 fetching corpus: 600, signal 134661/155018 (executing program) 2023/11/19 02:02:51 fetching corpus: 650, signal 140076/161773 (executing program) 2023/11/19 02:02:51 fetching corpus: 700, signal 144783/167805 (executing program) 2023/11/19 02:02:51 fetching corpus: 750, signal 151409/175639 (executing program) 2023/11/19 02:02:51 fetching corpus: 800, signal 156437/181863 (executing program) 2023/11/19 02:02:51 fetching corpus: 850, signal 162605/189169 (executing program) 2023/11/19 02:02:51 fetching corpus: 900, signal 166132/193986 (executing program) 2023/11/19 02:02:51 fetching corpus: 950, signal 169593/198686 (executing program) 2023/11/19 02:02:51 fetching corpus: 1000, signal 172960/203277 (executing program) 2023/11/19 02:02:51 fetching corpus: 1050, signal 176358/207880 (executing program) 2023/11/19 02:02:52 fetching corpus: 1100, signal 179127/211883 (executing program) 2023/11/19 02:02:52 fetching corpus: 1150, signal 183317/217151 (executing program) 2023/11/19 02:02:52 fetching corpus: 1200, signal 186167/221216 (executing program) 2023/11/19 02:02:52 fetching corpus: 1250, signal 190134/226249 (executing program) 2023/11/19 02:02:52 fetching corpus: 1300, signal 193468/230721 (executing program) 2023/11/19 02:02:52 fetching corpus: 1350, signal 196434/234807 (executing program) 2023/11/19 02:02:52 fetching corpus: 1400, signal 199512/238954 (executing program) 2023/11/19 02:02:52 fetching corpus: 1450, signal 201728/242319 (executing program) 2023/11/19 02:02:52 fetching corpus: 1500, signal 204791/246400 (executing program) 2023/11/19 02:02:52 fetching corpus: 1550, signal 207792/250478 (executing program) 2023/11/19 02:02:52 fetching corpus: 1600, signal 210224/253961 (executing program) 2023/11/19 02:02:53 fetching corpus: 1650, signal 212012/256893 (executing program) 2023/11/19 02:02:53 fetching corpus: 1700, signal 213753/259765 (executing program) 2023/11/19 02:02:53 fetching corpus: 1750, signal 216558/263515 (executing program) 2023/11/19 02:02:53 fetching corpus: 1800, signal 218652/266679 (executing program) 2023/11/19 02:02:53 fetching corpus: 1850, signal 221061/270108 (executing program) 2023/11/19 02:02:53 fetching corpus: 1900, signal 222736/272869 (executing program) [ 71.763623][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.770309][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2023/11/19 02:02:53 fetching corpus: 1950, signal 225334/276424 (executing program) 2023/11/19 02:02:53 fetching corpus: 2000, signal 227829/279881 (executing program) 2023/11/19 02:02:53 fetching corpus: 2050, signal 229786/282830 (executing program) 2023/11/19 02:02:53 fetching corpus: 2100, signal 232011/285982 (executing program) 2023/11/19 02:02:53 fetching corpus: 2150, signal 234045/288933 (executing program) 2023/11/19 02:02:54 fetching corpus: 2200, signal 236285/292061 (executing program) 2023/11/19 02:02:54 fetching corpus: 2250, signal 238330/295038 (executing program) 2023/11/19 02:02:54 fetching corpus: 2300, signal 239795/297522 (executing program) 2023/11/19 02:02:54 fetching corpus: 2350, signal 241787/300487 (executing program) 2023/11/19 02:02:54 fetching corpus: 2400, signal 244030/303583 (executing program) 2023/11/19 02:02:54 fetching corpus: 2450, signal 245840/306287 (executing program) 2023/11/19 02:02:54 fetching corpus: 2500, signal 246885/308352 (executing program) 2023/11/19 02:02:54 fetching corpus: 2550, signal 248119/310572 (executing program) 2023/11/19 02:02:54 fetching corpus: 2600, signal 249451/312921 (executing program) 2023/11/19 02:02:54 fetching corpus: 2650, signal 251570/315869 (executing program) 2023/11/19 02:02:54 fetching corpus: 2700, signal 253290/318452 (executing program) 2023/11/19 02:02:54 fetching corpus: 2750, signal 255211/321184 (executing program) 2023/11/19 02:02:54 fetching corpus: 2800, signal 256891/323733 (executing program) 2023/11/19 02:02:54 fetching corpus: 2850, signal 258117/325865 (executing program) 2023/11/19 02:02:55 fetching corpus: 2900, signal 259322/328000 (executing program) 2023/11/19 02:02:55 fetching corpus: 2950, signal 260752/330312 (executing program) 2023/11/19 02:02:55 fetching corpus: 3000, signal 262610/332936 (executing program) 2023/11/19 02:02:55 fetching corpus: 3050, signal 264756/335804 (executing program) 2023/11/19 02:02:55 fetching corpus: 3100, signal 267458/339029 (executing program) 2023/11/19 02:02:55 fetching corpus: 3150, signal 268847/341302 (executing program) 2023/11/19 02:02:55 fetching corpus: 3200, signal 269919/343269 (executing program) 2023/11/19 02:02:55 fetching corpus: 3250, signal 271524/345650 (executing program) 2023/11/19 02:02:55 fetching corpus: 3300, signal 272877/347842 (executing program) 2023/11/19 02:02:55 fetching corpus: 3350, signal 274843/350544 (executing program) 2023/11/19 02:02:55 fetching corpus: 3400, signal 276962/353322 (executing program) 2023/11/19 02:02:55 fetching corpus: 3450, signal 278326/355493 (executing program) 2023/11/19 02:02:56 fetching corpus: 3500, signal 280295/358094 (executing program) 2023/11/19 02:02:56 fetching corpus: 3550, signal 281875/360400 (executing program) 2023/11/19 02:02:56 fetching corpus: 3600, signal 282914/362283 (executing program) 2023/11/19 02:02:56 fetching corpus: 3650, signal 284382/364502 (executing program) 2023/11/19 02:02:56 fetching corpus: 3700, signal 286109/366934 (executing program) 2023/11/19 02:02:56 fetching corpus: 3750, signal 287047/368683 (executing program) 2023/11/19 02:02:56 fetching corpus: 3800, signal 288611/370860 (executing program) 2023/11/19 02:02:56 fetching corpus: 3850, signal 290897/373583 (executing program) 2023/11/19 02:02:56 fetching corpus: 3900, signal 292443/375850 (executing program) 2023/11/19 02:02:56 fetching corpus: 3950, signal 293972/378074 (executing program) 2023/11/19 02:02:56 fetching corpus: 4000, signal 295638/380351 (executing program) 2023/11/19 02:02:57 fetching corpus: 4050, signal 296706/382131 (executing program) 2023/11/19 02:02:57 fetching corpus: 4100, signal 297871/384008 (executing program) 2023/11/19 02:02:57 fetching corpus: 4150, signal 299403/386193 (executing program) 2023/11/19 02:02:57 fetching corpus: 4200, signal 302246/389348 (executing program) 2023/11/19 02:02:57 fetching corpus: 4250, signal 303272/391114 (executing program) 2023/11/19 02:02:57 fetching corpus: 4300, signal 304896/393337 (executing program) 2023/11/19 02:02:57 fetching corpus: 4350, signal 305952/395054 (executing program) 2023/11/19 02:02:57 fetching corpus: 4400, signal 306856/396741 (executing program) 2023/11/19 02:02:57 fetching corpus: 4450, signal 308085/398646 (executing program) 2023/11/19 02:02:57 fetching corpus: 4500, signal 309228/400477 (executing program) 2023/11/19 02:02:57 fetching corpus: 4550, signal 310327/402273 (executing program) 2023/11/19 02:02:57 fetching corpus: 4600, signal 311845/404271 (executing program) 2023/11/19 02:02:57 fetching corpus: 4650, signal 312888/406039 (executing program) 2023/11/19 02:02:58 fetching corpus: 4700, signal 313913/407701 (executing program) 2023/11/19 02:02:58 fetching corpus: 4750, signal 314852/409347 (executing program) 2023/11/19 02:02:58 fetching corpus: 4800, signal 316132/411179 (executing program) 2023/11/19 02:02:58 fetching corpus: 4850, signal 317301/412937 (executing program) 2023/11/19 02:02:58 fetching corpus: 4900, signal 318602/414790 (executing program) 2023/11/19 02:02:58 fetching corpus: 4950, signal 320599/417070 (executing program) 2023/11/19 02:02:58 fetching corpus: 5000, signal 321441/418637 (executing program) 2023/11/19 02:02:58 fetching corpus: 5050, signal 323191/420753 (executing program) 2023/11/19 02:02:58 fetching corpus: 5100, signal 324892/422838 (executing program) 2023/11/19 02:02:58 fetching corpus: 5150, signal 326063/424561 (executing program) 2023/11/19 02:02:58 fetching corpus: 5200, signal 327021/426111 (executing program) 2023/11/19 02:02:59 fetching corpus: 5250, signal 328582/428134 (executing program) 2023/11/19 02:02:59 fetching corpus: 5300, signal 329559/429766 (executing program) 2023/11/19 02:02:59 fetching corpus: 5350, signal 330709/431442 (executing program) 2023/11/19 02:02:59 fetching corpus: 5400, signal 331811/433079 (executing program) 2023/11/19 02:02:59 fetching corpus: 5450, signal 333043/434831 (executing program) 2023/11/19 02:02:59 fetching corpus: 5500, signal 334175/436496 (executing program) 2023/11/19 02:02:59 fetching corpus: 5550, signal 335115/437941 (executing program) 2023/11/19 02:02:59 fetching corpus: 5600, signal 335980/439426 (executing program) 2023/11/19 02:02:59 fetching corpus: 5650, signal 337566/441346 (executing program) 2023/11/19 02:02:59 fetching corpus: 5700, signal 338281/442690 (executing program) 2023/11/19 02:02:59 fetching corpus: 5750, signal 339717/444491 (executing program) 2023/11/19 02:02:59 fetching corpus: 5800, signal 340533/445870 (executing program) 2023/11/19 02:03:00 fetching corpus: 5850, signal 341332/447273 (executing program) 2023/11/19 02:03:00 fetching corpus: 5900, signal 342085/448621 (executing program) 2023/11/19 02:03:00 fetching corpus: 5950, signal 343037/450094 (executing program) 2023/11/19 02:03:00 fetching corpus: 6000, signal 344028/451592 (executing program) 2023/11/19 02:03:00 fetching corpus: 6050, signal 345286/453222 (executing program) 2023/11/19 02:03:00 fetching corpus: 6100, signal 345996/454483 (executing program) 2023/11/19 02:03:00 fetching corpus: 6150, signal 347236/456121 (executing program) 2023/11/19 02:03:00 fetching corpus: 6200, signal 347771/457305 (executing program) 2023/11/19 02:03:00 fetching corpus: 6250, signal 348626/458714 (executing program) 2023/11/19 02:03:00 fetching corpus: 6300, signal 349819/460329 (executing program) 2023/11/19 02:03:00 fetching corpus: 6350, signal 351080/461898 (executing program) 2023/11/19 02:03:00 fetching corpus: 6400, signal 352003/463324 (executing program) 2023/11/19 02:03:01 fetching corpus: 6450, signal 352908/464733 (executing program) 2023/11/19 02:03:01 fetching corpus: 6500, signal 353569/465996 (executing program) 2023/11/19 02:03:01 fetching corpus: 6550, signal 354618/467466 (executing program) 2023/11/19 02:03:01 fetching corpus: 6600, signal 356345/469348 (executing program) 2023/11/19 02:03:01 fetching corpus: 6650, signal 357264/470757 (executing program) 2023/11/19 02:03:01 fetching corpus: 6700, signal 357860/471967 (executing program) 2023/11/19 02:03:01 fetching corpus: 6750, signal 358537/473169 (executing program) 2023/11/19 02:03:01 fetching corpus: 6800, signal 359168/474360 (executing program) 2023/11/19 02:03:01 fetching corpus: 6850, signal 359922/475583 (executing program) 2023/11/19 02:03:01 fetching corpus: 6900, signal 360600/476773 (executing program) 2023/11/19 02:03:01 fetching corpus: 6950, signal 361454/478055 (executing program) 2023/11/19 02:03:01 fetching corpus: 7000, signal 362439/479401 (executing program) 2023/11/19 02:03:02 fetching corpus: 7050, signal 363248/480734 (executing program) 2023/11/19 02:03:02 fetching corpus: 7100, signal 363873/481947 (executing program) 2023/11/19 02:03:02 fetching corpus: 7150, signal 364606/483143 (executing program) 2023/11/19 02:03:02 fetching corpus: 7200, signal 365230/484292 (executing program) 2023/11/19 02:03:02 fetching corpus: 7250, signal 365770/485385 (executing program) 2023/11/19 02:03:02 fetching corpus: 7300, signal 366645/486658 (executing program) 2023/11/19 02:03:02 fetching corpus: 7350, signal 367620/487983 (executing program) 2023/11/19 02:03:02 fetching corpus: 7400, signal 368288/489193 (executing program) 2023/11/19 02:03:02 fetching corpus: 7450, signal 369014/490334 (executing program) 2023/11/19 02:03:02 fetching corpus: 7500, signal 370009/491640 (executing program) 2023/11/19 02:03:02 fetching corpus: 7550, signal 370942/492935 (executing program) 2023/11/19 02:03:02 fetching corpus: 7600, signal 371511/494045 (executing program) 2023/11/19 02:03:03 fetching corpus: 7650, signal 372458/495318 (executing program) 2023/11/19 02:03:03 fetching corpus: 7700, signal 373230/496520 (executing program) 2023/11/19 02:03:03 fetching corpus: 7750, signal 373929/497653 (executing program) 2023/11/19 02:03:03 fetching corpus: 7800, signal 374636/498723 (executing program) 2023/11/19 02:03:03 fetching corpus: 7850, signal 375345/499864 (executing program) 2023/11/19 02:03:03 fetching corpus: 7900, signal 376205/501015 (executing program) 2023/11/19 02:03:03 fetching corpus: 7950, signal 377189/502336 (executing program) 2023/11/19 02:03:03 fetching corpus: 8000, signal 378114/503599 (executing program) 2023/11/19 02:03:03 fetching corpus: 8050, signal 378762/504682 (executing program) 2023/11/19 02:03:03 fetching corpus: 8100, signal 379373/505770 (executing program) 2023/11/19 02:03:03 fetching corpus: 8150, signal 380281/506963 (executing program) 2023/11/19 02:03:04 fetching corpus: 8200, signal 380942/508031 (executing program) 2023/11/19 02:03:04 fetching corpus: 8250, signal 381658/509134 (executing program) 2023/11/19 02:03:04 fetching corpus: 8300, signal 382490/510311 (executing program) 2023/11/19 02:03:04 fetching corpus: 8350, signal 383325/511493 (executing program) 2023/11/19 02:03:04 fetching corpus: 8400, signal 384056/512594 (executing program) 2023/11/19 02:03:04 fetching corpus: 8450, signal 385040/513827 (executing program) 2023/11/19 02:03:04 fetching corpus: 8500, signal 386057/515030 (executing program) 2023/11/19 02:03:04 fetching corpus: 8550, signal 386777/516058 (executing program) 2023/11/19 02:03:04 fetching corpus: 8600, signal 387192/516988 (executing program) 2023/11/19 02:03:04 fetching corpus: 8650, signal 387888/518060 (executing program) 2023/11/19 02:03:04 fetching corpus: 8700, signal 388892/519236 (executing program) 2023/11/19 02:03:04 fetching corpus: 8750, signal 389391/520206 (executing program) 2023/11/19 02:03:05 fetching corpus: 8800, signal 390656/521486 (executing program) 2023/11/19 02:03:05 fetching corpus: 8850, signal 391275/522497 (executing program) 2023/11/19 02:03:05 fetching corpus: 8900, signal 392047/523575 (executing program) 2023/11/19 02:03:05 fetching corpus: 8950, signal 392636/524588 (executing program) 2023/11/19 02:03:05 fetching corpus: 9000, signal 393183/525534 (executing program) 2023/11/19 02:03:05 fetching corpus: 9050, signal 394279/526733 (executing program) 2023/11/19 02:03:05 fetching corpus: 9100, signal 395544/527980 (executing program) 2023/11/19 02:03:05 fetching corpus: 9150, signal 396225/528976 (executing program) 2023/11/19 02:03:05 fetching corpus: 9200, signal 396909/529977 (executing program) 2023/11/19 02:03:05 fetching corpus: 9250, signal 397581/530959 (executing program) 2023/11/19 02:03:05 fetching corpus: 9300, signal 398375/531957 (executing program) 2023/11/19 02:03:05 fetching corpus: 9350, signal 399165/532956 (executing program) 2023/11/19 02:03:05 fetching corpus: 9400, signal 400012/533990 (executing program) 2023/11/19 02:03:06 fetching corpus: 9450, signal 400511/534887 (executing program) 2023/11/19 02:03:06 fetching corpus: 9500, signal 400976/535835 (executing program) 2023/11/19 02:03:06 fetching corpus: 9550, signal 402091/536979 (executing program) 2023/11/19 02:03:06 fetching corpus: 9600, signal 402809/537945 (executing program) 2023/11/19 02:03:06 fetching corpus: 9650, signal 403364/538861 (executing program) 2023/11/19 02:03:06 fetching corpus: 9700, signal 404144/539831 (executing program) 2023/11/19 02:03:06 fetching corpus: 9750, signal 405052/540894 (executing program) 2023/11/19 02:03:06 fetching corpus: 9800, signal 405712/541819 (executing program) 2023/11/19 02:03:06 fetching corpus: 9850, signal 406497/542769 (executing program) 2023/11/19 02:03:06 fetching corpus: 9900, signal 407303/543745 (executing program) 2023/11/19 02:03:06 fetching corpus: 9950, signal 407680/544549 (executing program) 2023/11/19 02:03:06 fetching corpus: 10000, signal 408395/545461 (executing program) 2023/11/19 02:03:07 fetching corpus: 10050, signal 408975/546370 (executing program) 2023/11/19 02:03:07 fetching corpus: 10100, signal 409683/547311 (executing program) 2023/11/19 02:03:07 fetching corpus: 10150, signal 410129/548125 (executing program) 2023/11/19 02:03:07 fetching corpus: 10200, signal 411053/549093 (executing program) 2023/11/19 02:03:07 fetching corpus: 10250, signal 411702/549991 (executing program) 2023/11/19 02:03:07 fetching corpus: 10300, signal 412386/550919 (executing program) 2023/11/19 02:03:07 fetching corpus: 10350, signal 413056/551870 (executing program) 2023/11/19 02:03:07 fetching corpus: 10400, signal 413690/552713 (executing program) 2023/11/19 02:03:07 fetching corpus: 10450, signal 414355/553665 (executing program) 2023/11/19 02:03:07 fetching corpus: 10500, signal 414882/554511 (executing program) 2023/11/19 02:03:07 fetching corpus: 10550, signal 415777/555418 (executing program) 2023/11/19 02:03:07 fetching corpus: 10600, signal 416601/556330 (executing program) 2023/11/19 02:03:08 fetching corpus: 10650, signal 417263/557189 (executing program) 2023/11/19 02:03:08 fetching corpus: 10700, signal 417855/558034 (executing program) 2023/11/19 02:03:08 fetching corpus: 10750, signal 418625/558932 (executing program) 2023/11/19 02:03:08 fetching corpus: 10800, signal 419572/559862 (executing program) 2023/11/19 02:03:08 fetching corpus: 10850, signal 420127/560682 (executing program) 2023/11/19 02:03:08 fetching corpus: 10900, signal 420709/561530 (executing program) 2023/11/19 02:03:08 fetching corpus: 10950, signal 421335/562375 (executing program) 2023/11/19 02:03:08 fetching corpus: 11000, signal 421837/563154 (executing program) 2023/11/19 02:03:08 fetching corpus: 11050, signal 422290/563896 (executing program) 2023/11/19 02:03:08 fetching corpus: 11100, signal 422880/564687 (executing program) [ 87.134229][ T27] cfg80211: failed to load regulatory.db 2023/11/19 02:03:08 fetching corpus: 11150, signal 423902/565598 (executing program) 2023/11/19 02:03:09 fetching corpus: 11200, signal 424597/566432 (executing program) 2023/11/19 02:03:09 fetching corpus: 11250, signal 425166/567197 (executing program) 2023/11/19 02:03:09 fetching corpus: 11300, signal 425786/568003 (executing program) 2023/11/19 02:03:09 fetching corpus: 11350, signal 426319/568812 (executing program) 2023/11/19 02:03:09 fetching corpus: 11400, signal 427038/569650 (executing program) 2023/11/19 02:03:09 fetching corpus: 11450, signal 427702/570435 (executing program) 2023/11/19 02:03:09 fetching corpus: 11500, signal 428147/571161 (executing program) 2023/11/19 02:03:09 fetching corpus: 11550, signal 428876/571960 (executing program) 2023/11/19 02:03:09 fetching corpus: 11600, signal 429579/572702 (executing program) 2023/11/19 02:03:09 fetching corpus: 11650, signal 430092/573458 (executing program) 2023/11/19 02:03:09 fetching corpus: 11700, signal 430813/574247 (executing program) 2023/11/19 02:03:10 fetching corpus: 11750, signal 431304/574971 (executing program) 2023/11/19 02:03:10 fetching corpus: 11800, signal 432088/575769 (executing program) 2023/11/19 02:03:10 fetching corpus: 11850, signal 432735/576550 (executing program) 2023/11/19 02:03:10 fetching corpus: 11900, signal 433140/577224 (executing program) 2023/11/19 02:03:10 fetching corpus: 11950, signal 433760/578001 (executing program) 2023/11/19 02:03:10 fetching corpus: 12000, signal 434318/578736 (executing program) 2023/11/19 02:03:10 fetching corpus: 12050, signal 434864/579491 (executing program) 2023/11/19 02:03:10 fetching corpus: 12100, signal 435484/580215 (executing program) 2023/11/19 02:03:10 fetching corpus: 12150, signal 435918/580908 (executing program) 2023/11/19 02:03:10 fetching corpus: 12200, signal 436471/581585 (executing program) 2023/11/19 02:03:10 fetching corpus: 12250, signal 437176/582313 (executing program) 2023/11/19 02:03:10 fetching corpus: 12300, signal 437630/582999 (executing program) 2023/11/19 02:03:11 fetching corpus: 12350, signal 438322/583735 (executing program) 2023/11/19 02:03:11 fetching corpus: 12400, signal 438975/584424 (executing program) 2023/11/19 02:03:11 fetching corpus: 12450, signal 439333/585086 (executing program) 2023/11/19 02:03:11 fetching corpus: 12500, signal 439848/585730 (executing program) 2023/11/19 02:03:11 fetching corpus: 12550, signal 440182/586366 (executing program) 2023/11/19 02:03:11 fetching corpus: 12600, signal 440643/587056 (executing program) 2023/11/19 02:03:11 fetching corpus: 12650, signal 441094/587722 (executing program) 2023/11/19 02:03:11 fetching corpus: 12700, signal 441749/588414 (executing program) 2023/11/19 02:03:11 fetching corpus: 12750, signal 442351/589069 (executing program) 2023/11/19 02:03:11 fetching corpus: 12800, signal 443007/589737 (executing program) 2023/11/19 02:03:11 fetching corpus: 12850, signal 443683/590402 (executing program) 2023/11/19 02:03:12 fetching corpus: 12900, signal 444448/591123 (executing program) 2023/11/19 02:03:12 fetching corpus: 12950, signal 444880/591802 (executing program) 2023/11/19 02:03:12 fetching corpus: 13000, signal 445257/592433 (executing program) 2023/11/19 02:03:12 fetching corpus: 13050, signal 445809/593052 (executing program) 2023/11/19 02:03:12 fetching corpus: 13100, signal 446271/593701 (executing program) 2023/11/19 02:03:12 fetching corpus: 13150, signal 446897/594381 (executing program) 2023/11/19 02:03:12 fetching corpus: 13200, signal 447519/595014 (executing program) 2023/11/19 02:03:12 fetching corpus: 13250, signal 448164/595642 (executing program) 2023/11/19 02:03:12 fetching corpus: 13300, signal 448753/596290 (executing program) 2023/11/19 02:03:12 fetching corpus: 13350, signal 449614/596952 (executing program) 2023/11/19 02:03:13 fetching corpus: 13400, signal 450183/597564 (executing program) 2023/11/19 02:03:13 fetching corpus: 13450, signal 450692/598166 (executing program) 2023/11/19 02:03:13 fetching corpus: 13500, signal 451388/598827 (executing program) 2023/11/19 02:03:13 fetching corpus: 13550, signal 452349/599474 (executing program) 2023/11/19 02:03:13 fetching corpus: 13600, signal 453142/600125 (executing program) 2023/11/19 02:03:13 fetching corpus: 13650, signal 454258/600792 (executing program) 2023/11/19 02:03:13 fetching corpus: 13700, signal 454919/601352 (executing program) 2023/11/19 02:03:13 fetching corpus: 13750, signal 455249/601957 (executing program) 2023/11/19 02:03:13 fetching corpus: 13800, signal 455736/602567 (executing program) 2023/11/19 02:03:13 fetching corpus: 13850, signal 456166/603104 (executing program) 2023/11/19 02:03:13 fetching corpus: 13900, signal 456626/603680 (executing program) 2023/11/19 02:03:13 fetching corpus: 13950, signal 457193/604269 (executing program) 2023/11/19 02:03:13 fetching corpus: 14000, signal 457616/604860 (executing program) 2023/11/19 02:03:14 fetching corpus: 14050, signal 457949/605405 (executing program) 2023/11/19 02:03:14 fetching corpus: 14100, signal 458645/606020 (executing program) 2023/11/19 02:03:14 fetching corpus: 14150, signal 459216/606604 (executing program) 2023/11/19 02:03:14 fetching corpus: 14200, signal 459612/607173 (executing program) 2023/11/19 02:03:14 fetching corpus: 14250, signal 460179/607756 (executing program) 2023/11/19 02:03:14 fetching corpus: 14300, signal 460894/608360 (executing program) 2023/11/19 02:03:14 fetching corpus: 14350, signal 461367/608900 (executing program) 2023/11/19 02:03:14 fetching corpus: 14400, signal 461996/609459 (executing program) 2023/11/19 02:03:14 fetching corpus: 14450, signal 462338/610002 (executing program) 2023/11/19 02:03:14 fetching corpus: 14500, signal 462963/610526 (executing program) 2023/11/19 02:03:14 fetching corpus: 14550, signal 463244/611054 (executing program) 2023/11/19 02:03:15 fetching corpus: 14600, signal 463647/611557 (executing program) 2023/11/19 02:03:15 fetching corpus: 14650, signal 463947/612051 (executing program) 2023/11/19 02:03:15 fetching corpus: 14700, signal 464444/612582 (executing program) 2023/11/19 02:03:15 fetching corpus: 14750, signal 464918/613124 (executing program) 2023/11/19 02:03:15 fetching corpus: 14800, signal 465307/613664 (executing program) 2023/11/19 02:03:15 fetching corpus: 14850, signal 465757/614177 (executing program) 2023/11/19 02:03:15 fetching corpus: 14900, signal 466093/614708 (executing program) 2023/11/19 02:03:15 fetching corpus: 14950, signal 466356/615232 (executing program) 2023/11/19 02:03:15 fetching corpus: 15000, signal 466957/615755 (executing program) 2023/11/19 02:03:15 fetching corpus: 15050, signal 467403/616250 (executing program) 2023/11/19 02:03:15 fetching corpus: 15100, signal 467893/616752 (executing program) 2023/11/19 02:03:15 fetching corpus: 15150, signal 468279/617261 (executing program) 2023/11/19 02:03:16 fetching corpus: 15200, signal 468678/617749 (executing program) 2023/11/19 02:03:16 fetching corpus: 15250, signal 469113/618205 (executing program) 2023/11/19 02:03:16 fetching corpus: 15300, signal 469877/618689 (executing program) 2023/11/19 02:03:16 fetching corpus: 15350, signal 470219/619199 (executing program) 2023/11/19 02:03:16 fetching corpus: 15400, signal 470437/619719 (executing program) 2023/11/19 02:03:16 fetching corpus: 15450, signal 470706/620208 (executing program) 2023/11/19 02:03:16 fetching corpus: 15500, signal 471118/620274 (executing program) 2023/11/19 02:03:16 fetching corpus: 15550, signal 471556/620274 (executing program) 2023/11/19 02:03:16 fetching corpus: 15600, signal 472166/620274 (executing program) 2023/11/19 02:03:16 fetching corpus: 15650, signal 472646/620274 (executing program) 2023/11/19 02:03:16 fetching corpus: 15700, signal 473053/620274 (executing program) 2023/11/19 02:03:16 fetching corpus: 15750, signal 473548/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 15800, signal 473801/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 15850, signal 474193/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 15900, signal 474526/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 15950, signal 474946/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16000, signal 475262/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16050, signal 475590/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16100, signal 476004/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16150, signal 476265/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16200, signal 476680/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16250, signal 477128/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16300, signal 477597/620274 (executing program) 2023/11/19 02:03:17 fetching corpus: 16350, signal 478086/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16400, signal 478419/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16450, signal 478888/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16500, signal 479356/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16550, signal 479854/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16600, signal 480315/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16650, signal 480822/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16700, signal 481216/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16750, signal 481644/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16800, signal 482142/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16850, signal 482508/620274 (executing program) 2023/11/19 02:03:18 fetching corpus: 16900, signal 482894/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 16950, signal 483649/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17000, signal 484099/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17050, signal 484491/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17100, signal 485100/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17150, signal 485559/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17200, signal 486098/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17250, signal 486676/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17300, signal 487149/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17350, signal 487469/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17400, signal 488072/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17450, signal 488623/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17500, signal 488878/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17550, signal 489339/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17600, signal 489768/620274 (executing program) 2023/11/19 02:03:19 fetching corpus: 17650, signal 490083/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 17700, signal 490557/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 17750, signal 491303/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 17800, signal 491807/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 17850, signal 492414/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 17900, signal 492728/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 17950, signal 493258/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 18000, signal 493765/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 18050, signal 494321/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 18100, signal 494759/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 18150, signal 495021/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 18200, signal 495343/620274 (executing program) 2023/11/19 02:03:20 fetching corpus: 18250, signal 495679/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18300, signal 495977/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18350, signal 496421/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18400, signal 496852/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18450, signal 497205/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18500, signal 497520/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18550, signal 497787/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18600, signal 498411/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18650, signal 498919/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18700, signal 499319/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18750, signal 499575/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18800, signal 500037/620274 (executing program) 2023/11/19 02:03:21 fetching corpus: 18850, signal 500526/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 18900, signal 500767/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 18950, signal 501087/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19000, signal 501472/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19050, signal 501751/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19100, signal 502171/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19150, signal 502667/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19200, signal 502957/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19250, signal 503322/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19300, signal 503636/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19350, signal 503860/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19400, signal 504253/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19450, signal 504543/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19500, signal 504855/620274 (executing program) 2023/11/19 02:03:22 fetching corpus: 19550, signal 505195/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19600, signal 505475/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19650, signal 505759/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19700, signal 506375/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19750, signal 506716/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19800, signal 507076/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19850, signal 507455/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19900, signal 507769/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 19950, signal 508028/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 20000, signal 508317/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 20050, signal 508812/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 20100, signal 509367/620274 (executing program) 2023/11/19 02:03:23 fetching corpus: 20150, signal 509736/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20200, signal 510037/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20250, signal 510400/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20300, signal 510909/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20350, signal 511319/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20400, signal 511696/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20450, signal 511990/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20500, signal 512300/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20550, signal 512843/620274 (executing program) 2023/11/19 02:03:24 fetching corpus: 20600, signal 513067/620275 (executing program) 2023/11/19 02:03:24 fetching corpus: 20650, signal 513475/620275 (executing program) 2023/11/19 02:03:24 fetching corpus: 20700, signal 513808/620275 (executing program) 2023/11/19 02:03:24 fetching corpus: 20750, signal 514214/620275 (executing program) 2023/11/19 02:03:25 fetching corpus: 20800, signal 514578/620275 (executing program) 2023/11/19 02:03:25 fetching corpus: 20850, signal 514938/620275 (executing program) 2023/11/19 02:03:25 fetching corpus: 20900, signal 515245/620275 (executing program) 2023/11/19 02:03:25 fetching corpus: 20950, signal 515640/620275 (executing program) 2023/11/19 02:03:25 fetching corpus: 21000, signal 516248/620275 (executing program) 2023/11/19 02:03:25 fetching corpus: 21050, signal 516743/620282 (executing program) 2023/11/19 02:03:25 fetching corpus: 21100, signal 517065/620282 (executing program) 2023/11/19 02:03:25 fetching corpus: 21150, signal 517452/620282 (executing program) 2023/11/19 02:03:25 fetching corpus: 21200, signal 517820/620282 (executing program) 2023/11/19 02:03:25 fetching corpus: 21250, signal 518159/620282 (executing program) 2023/11/19 02:03:25 fetching corpus: 21300, signal 518598/620282 (executing program) 2023/11/19 02:03:25 fetching corpus: 21350, signal 519085/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21400, signal 519380/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21450, signal 519688/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21500, signal 520040/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21550, signal 520551/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21600, signal 520819/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21650, signal 521031/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21700, signal 521620/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21750, signal 521912/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21800, signal 522218/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21850, signal 522619/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21900, signal 522847/620282 (executing program) 2023/11/19 02:03:26 fetching corpus: 21950, signal 523092/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22000, signal 523563/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22050, signal 523946/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22100, signal 524257/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22150, signal 524525/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22200, signal 524946/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22250, signal 525257/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22300, signal 525587/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22350, signal 526202/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22400, signal 526568/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22450, signal 527037/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22500, signal 527330/620282 (executing program) 2023/11/19 02:03:27 fetching corpus: 22550, signal 527726/620282 (executing program) 2023/11/19 02:03:28 fetching corpus: 22600, signal 527956/620282 (executing program) 2023/11/19 02:03:28 fetching corpus: 22650, signal 528238/620282 (executing program) 2023/11/19 02:03:28 fetching corpus: 22700, signal 528472/620283 (executing program) 2023/11/19 02:03:28 fetching corpus: 22750, signal 528714/620283 (executing program) 2023/11/19 02:03:28 fetching corpus: 22800, signal 529007/620283 (executing program) 2023/11/19 02:03:28 fetching corpus: 22850, signal 529375/620283 (executing program) 2023/11/19 02:03:28 fetching corpus: 22900, signal 529765/620283 (executing program) 2023/11/19 02:03:28 fetching corpus: 22950, signal 530113/620284 (executing program) 2023/11/19 02:03:28 fetching corpus: 23000, signal 530520/620284 (executing program) 2023/11/19 02:03:28 fetching corpus: 23050, signal 530952/620284 (executing program) 2023/11/19 02:03:28 fetching corpus: 23100, signal 531472/620284 (executing program) 2023/11/19 02:03:28 fetching corpus: 23150, signal 531993/620284 (executing program) 2023/11/19 02:03:28 fetching corpus: 23200, signal 532213/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23250, signal 532638/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23300, signal 532978/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23350, signal 533203/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23400, signal 533468/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23450, signal 533827/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23500, signal 534258/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23550, signal 534492/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23600, signal 534848/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23650, signal 535088/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23700, signal 535392/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23750, signal 535759/620284 (executing program) 2023/11/19 02:03:29 fetching corpus: 23800, signal 536031/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 23850, signal 536373/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 23900, signal 536708/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 23950, signal 536971/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24000, signal 537460/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24050, signal 537761/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24100, signal 538022/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24150, signal 538435/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24200, signal 538648/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24250, signal 538915/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24300, signal 539268/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24350, signal 539497/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24400, signal 539994/620284 (executing program) 2023/11/19 02:03:30 fetching corpus: 24450, signal 540216/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24500, signal 540573/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24550, signal 540960/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24600, signal 541278/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24650, signal 541525/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24700, signal 541941/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24750, signal 542296/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24800, signal 542696/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24850, signal 542887/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24900, signal 543232/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 24950, signal 543495/620284 (executing program) 2023/11/19 02:03:31 fetching corpus: 25000, signal 543808/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25050, signal 544315/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25100, signal 544593/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25150, signal 545119/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25200, signal 545353/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25250, signal 545667/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25300, signal 545982/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25350, signal 546236/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25400, signal 546519/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25450, signal 546807/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25500, signal 547103/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25550, signal 547466/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25600, signal 548069/620284 (executing program) 2023/11/19 02:03:32 fetching corpus: 25650, signal 548268/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 25700, signal 548636/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 25750, signal 548948/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 25800, signal 549270/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 25850, signal 549619/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 25900, signal 549839/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 25950, signal 550147/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 26000, signal 550444/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 26050, signal 550811/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 26100, signal 551098/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 26150, signal 551399/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 26200, signal 551638/620284 (executing program) 2023/11/19 02:03:33 fetching corpus: 26250, signal 551904/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26300, signal 552287/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26350, signal 552599/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26400, signal 552881/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26450, signal 553086/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26500, signal 553487/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26550, signal 553694/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26600, signal 553986/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26650, signal 554336/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26700, signal 554526/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26750, signal 554725/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26800, signal 555044/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26850, signal 555326/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26900, signal 555651/620284 (executing program) 2023/11/19 02:03:34 fetching corpus: 26950, signal 555916/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27000, signal 556148/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27050, signal 556447/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27100, signal 556777/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27150, signal 556971/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27200, signal 557137/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27250, signal 557485/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27300, signal 557804/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27350, signal 558073/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27400, signal 558309/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27450, signal 558514/620284 (executing program) 2023/11/19 02:03:35 fetching corpus: 27500, signal 558863/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27550, signal 559212/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27600, signal 559514/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27650, signal 559985/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27700, signal 560414/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27750, signal 560749/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27800, signal 560999/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27850, signal 561280/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27900, signal 561509/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 27950, signal 561800/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 28000, signal 562058/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 28050, signal 562371/620284 (executing program) 2023/11/19 02:03:36 fetching corpus: 28100, signal 562967/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28150, signal 563229/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28200, signal 563631/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28250, signal 563837/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28300, signal 564058/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28350, signal 564269/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28400, signal 564580/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28450, signal 564797/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28500, signal 564997/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28550, signal 565219/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28600, signal 565485/620284 (executing program) 2023/11/19 02:03:37 fetching corpus: 28650, signal 565724/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 28700, signal 566133/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 28750, signal 566360/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 28800, signal 566639/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 28850, signal 566863/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 28900, signal 567104/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 28950, signal 567306/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 29000, signal 567548/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 29050, signal 567831/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 29100, signal 568036/620284 (executing program) 2023/11/19 02:03:38 fetching corpus: 29150, signal 568287/620286 (executing program) 2023/11/19 02:03:38 fetching corpus: 29200, signal 568519/620286 (executing program) 2023/11/19 02:03:38 fetching corpus: 29250, signal 568788/620286 (executing program) 2023/11/19 02:03:38 fetching corpus: 29300, signal 569181/620286 (executing program) 2023/11/19 02:03:38 fetching corpus: 29350, signal 569357/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29400, signal 569637/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29450, signal 569790/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29500, signal 570038/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29550, signal 570219/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29600, signal 570475/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29650, signal 570710/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29700, signal 571255/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29750, signal 571627/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29800, signal 571898/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29850, signal 572325/620286 (executing program) 2023/11/19 02:03:39 fetching corpus: 29900, signal 572601/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 29950, signal 572857/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30000, signal 573224/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30050, signal 573535/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30100, signal 573811/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30150, signal 574085/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30200, signal 574349/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30250, signal 574562/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30300, signal 574737/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30350, signal 574995/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30400, signal 575380/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30450, signal 575583/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30500, signal 575877/620286 (executing program) 2023/11/19 02:03:40 fetching corpus: 30550, signal 576191/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30600, signal 576449/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30650, signal 576674/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30700, signal 576866/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30750, signal 577085/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30800, signal 577354/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30850, signal 577543/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30900, signal 577860/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 30950, signal 578179/620286 (executing program) 2023/11/19 02:03:41 fetching corpus: 31000, signal 578490/620287 (executing program) 2023/11/19 02:03:41 fetching corpus: 31050, signal 578723/620287 (executing program) 2023/11/19 02:03:41 fetching corpus: 31100, signal 578951/620289 (executing program) 2023/11/19 02:03:41 fetching corpus: 31150, signal 579105/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31200, signal 579297/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31250, signal 579658/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31300, signal 579817/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31350, signal 580112/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31400, signal 580362/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31450, signal 580540/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31500, signal 580803/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31550, signal 581043/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31600, signal 581321/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31650, signal 581445/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31700, signal 581809/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31750, signal 581987/620289 (executing program) 2023/11/19 02:03:42 fetching corpus: 31800, signal 582266/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 31850, signal 582523/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 31900, signal 582784/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 31950, signal 583003/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32000, signal 583225/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32050, signal 583406/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32100, signal 583692/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32150, signal 583965/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32200, signal 584223/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32250, signal 584430/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32300, signal 584759/620289 (executing program) 2023/11/19 02:03:43 fetching corpus: 32350, signal 585031/620291 (executing program) 2023/11/19 02:03:44 fetching corpus: 32400, signal 585337/620291 (executing program) 2023/11/19 02:03:44 fetching corpus: 32450, signal 585555/620291 (executing program) 2023/11/19 02:03:44 fetching corpus: 32500, signal 585765/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32550, signal 585960/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32600, signal 586224/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32650, signal 586411/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32700, signal 586654/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32750, signal 586917/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32799, signal 587115/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32849, signal 587593/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32899, signal 587780/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32949, signal 587926/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 32999, signal 588172/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 33049, signal 588414/620292 (executing program) 2023/11/19 02:03:44 fetching corpus: 33099, signal 588579/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33149, signal 588837/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33199, signal 589039/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33249, signal 589267/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33299, signal 589496/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33349, signal 589723/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33399, signal 589969/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33449, signal 590123/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33499, signal 590328/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33549, signal 590557/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33599, signal 590811/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33649, signal 591056/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33699, signal 591246/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33749, signal 591392/620292 (executing program) 2023/11/19 02:03:45 fetching corpus: 33799, signal 591700/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 33849, signal 591940/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 33899, signal 592289/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 33949, signal 592582/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 33999, signal 592851/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34049, signal 593187/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34099, signal 593407/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34149, signal 593565/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34199, signal 593786/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34249, signal 593980/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34299, signal 594195/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34349, signal 594415/620293 (executing program) 2023/11/19 02:03:46 fetching corpus: 34399, signal 594611/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34449, signal 595030/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34499, signal 595182/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34549, signal 595569/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34599, signal 595850/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34649, signal 596052/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34699, signal 596272/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34749, signal 596645/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34799, signal 596868/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34849, signal 597056/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34899, signal 597230/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34949, signal 597458/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 34999, signal 597623/620293 (executing program) 2023/11/19 02:03:47 fetching corpus: 35049, signal 597848/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35099, signal 598060/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35149, signal 598289/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35199, signal 598560/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35249, signal 598775/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35299, signal 599058/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35349, signal 599252/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35399, signal 599478/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35449, signal 599687/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35499, signal 599870/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35549, signal 600058/620293 (executing program) 2023/11/19 02:03:48 fetching corpus: 35599, signal 600457/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35649, signal 600636/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35699, signal 600852/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35749, signal 601042/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35799, signal 601181/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35849, signal 601425/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35899, signal 601581/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35949, signal 601861/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 35999, signal 602043/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 36049, signal 602351/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 36099, signal 602582/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 36149, signal 602826/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 36199, signal 603059/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 36249, signal 603264/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 36288, signal 603529/620293 (executing program) 2023/11/19 02:03:49 fetching corpus: 36288, signal 603529/620293 (executing program) 2023/11/19 02:03:53 starting 6 fuzzer processes 02:03:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8}, {0xb}, {0xb}, {0x0, 0x3}]}, @union, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f00000002c0)=""/158, 0x6a, 0x9e, 0x1}, 0x20) 02:03:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000012c0)={0x3, 0xf, &(0x7f00000000c0)=@ringbuf={{}, {{}, {}, {}, {0x85, 0x0, 0x0, 0xc}}}, &(0x7f0000000180)='syzkaller\x00'}, 0x90) 02:03:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) syz_clone(0x40003080, 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)="209b14e8aa9aeaadff1f75fa8866b89a9c3db4497e579986f2cfd052525f223d0e5e9e466d") sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000100)="e5a76c19825b79a9dc78cb70a37a7a58e989a7d29755f60c6cd0936926900d39f209885c0c6400ee85b1578d81cd1ab3b6dc44e1409800fc3fd255c6486a850b7ff12b4a0f6cec98e42f342874bf5ba567e348e5ae64e4f92f2d97", 0x5b}, {&(0x7f0000000180)="f220fa6418d68ba29666eaeea3a108f1e54b59e4bdbc65f917f08528c38cca35fd333b42531ffc523bb90c2488af86052d5fae9c8fc89001b85e742e894b7331b1ad43f436d15381ab85ec380cde7a28059f80f880b8cc3a4d301d4bea6f17f13343760c49807507d5e45d58abdd1da70c", 0x71}, {&(0x7f0000000200)="1a785e497d7acf6df0eddb5c3b8d5c00d137fb1581cfdeeae19ec7691a19c2b5e4564d395d87fc07dcf4f68676f08080cc3f47e9b4a486fdacf1ca0d9a4ce2c5e26c510566486b823cfaaca78ebaf6899044689b308e614e751d99c88038e2c9acb710b7dd001d3344835c", 0x6b}, {&(0x7f0000000000)="38f8c145c3d63cc486226e78f46820ef0babcee13ff74caefc689f6fab9d4d288aa3bf4ead2fc86a13407fe741880fd4563617a4157d3f0c", 0x38}, {&(0x7f0000000280)="aa3f05ecc1f5ad289131c9131e8d46e02ad81683ba512c2c1238f71a00e8a23afd4027850cb594814a0143046f7847291f39e76ef1f4dccabcbe3602600adaf850f900f1", 0x44}], 0x5, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x20, 0x40}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 02:03:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) 02:03:53 executing program 3: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001f40)={{}, 0x0, 0x0}, 0x20) 02:03:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x0, 0xd94}, 0x48) [ 132.471880][ T5100] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 132.482217][ T50] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 132.493273][ T50] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 132.502531][ T50] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 132.523395][ T5102] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 132.533270][ T5102] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 132.537090][ T5103] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 132.548486][ T5103] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 132.556350][ T5103] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 132.565697][ T5103] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 132.573253][ T5106] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 132.581168][ T5106] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 132.590284][ T5107] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 132.590695][ T5103] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 132.598699][ T5107] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 132.606628][ T5103] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 132.612820][ T5107] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 132.620091][ T5103] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 132.625680][ T5107] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 132.642155][ T5107] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 132.642609][ T5100] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 132.659546][ T5100] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 132.667514][ T5100] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 132.680425][ T5100] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 132.690481][ T5109] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 132.699865][ T5106] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 132.719411][ T5106] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 132.738392][ T5109] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 132.750299][ T5102] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 132.759322][ T5109] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 132.789544][ T50] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 132.798991][ T50] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 132.807643][ T50] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 132.849892][ T50] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 132.858307][ T50] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 132.889804][ T50] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 133.205726][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.212219][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.645539][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 133.774946][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 133.813327][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 133.948772][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 134.006115][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 134.138026][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.145882][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.153571][ T5114] bridge_slave_0: entered allmulticast mode [ 134.162327][ T5114] bridge_slave_0: entered promiscuous mode [ 134.204972][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.212241][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.220312][ T5120] bridge_slave_0: entered allmulticast mode [ 134.227429][ T5120] bridge_slave_0: entered promiscuous mode [ 134.291248][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.298433][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.306296][ T5114] bridge_slave_1: entered allmulticast mode [ 134.314847][ T5114] bridge_slave_1: entered promiscuous mode [ 134.322662][ T5117] chnl_net:caif_netlink_parms(): no params data found [ 134.342975][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.350495][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.357678][ T5120] bridge_slave_1: entered allmulticast mode [ 134.364868][ T5120] bridge_slave_1: entered promiscuous mode [ 134.399497][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.406609][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.414435][ T5118] bridge_slave_0: entered allmulticast mode [ 134.421716][ T5118] bridge_slave_0: entered promiscuous mode [ 134.540636][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.547781][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.555685][ T5118] bridge_slave_1: entered allmulticast mode [ 134.563121][ T5118] bridge_slave_1: entered promiscuous mode [ 134.619516][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.634236][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.663089][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.676082][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.711074][ T50] Bluetooth: hci2: command 0x0409 tx timeout [ 134.715478][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.717530][ T5106] Bluetooth: hci1: command 0x0409 tx timeout [ 134.729531][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.740530][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.748186][ T5116] bridge_slave_0: entered allmulticast mode [ 134.755661][ T5116] bridge_slave_0: entered promiscuous mode [ 134.764023][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.771804][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.778976][ T5116] bridge_slave_1: entered allmulticast mode [ 134.786390][ T5116] bridge_slave_1: entered promiscuous mode [ 134.792367][ T50] Bluetooth: hci0: command 0x0409 tx timeout [ 134.792682][ T5106] Bluetooth: hci4: command 0x0409 tx timeout [ 134.880380][ T5106] Bluetooth: hci3: command 0x0409 tx timeout [ 134.900789][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.949287][ T5106] Bluetooth: hci5: command 0x0409 tx timeout [ 134.966930][ T5114] team0: Port device team_slave_0 added [ 134.999936][ T5120] team0: Port device team_slave_0 added [ 135.040524][ T5118] team0: Port device team_slave_0 added [ 135.050124][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.062160][ T5114] team0: Port device team_slave_1 added [ 135.101844][ T5120] team0: Port device team_slave_1 added [ 135.109705][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.117340][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.125072][ T5113] bridge_slave_0: entered allmulticast mode [ 135.133276][ T5113] bridge_slave_0: entered promiscuous mode [ 135.141947][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.149256][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.156755][ T5113] bridge_slave_1: entered allmulticast mode [ 135.163796][ T5113] bridge_slave_1: entered promiscuous mode [ 135.173766][ T5118] team0: Port device team_slave_1 added [ 135.200563][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.226229][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.233517][ T5117] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.241771][ T5117] bridge_slave_0: entered allmulticast mode [ 135.248799][ T5117] bridge_slave_0: entered promiscuous mode [ 135.364641][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.371884][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.397900][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.410110][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.417304][ T5117] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.428805][ T5117] bridge_slave_1: entered allmulticast mode [ 135.435917][ T5117] bridge_slave_1: entered promiscuous mode [ 135.480328][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.490617][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.497593][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.524199][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.536675][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.543754][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.569752][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.585739][ T5116] team0: Port device team_slave_0 added [ 135.594718][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.601985][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.628098][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.663104][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.670914][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.697173][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.712495][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.737614][ T5116] team0: Port device team_slave_1 added [ 135.786643][ T5117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.796977][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.804333][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.831009][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.891732][ T5113] team0: Port device team_slave_0 added [ 135.940344][ T5114] hsr_slave_0: entered promiscuous mode [ 135.947042][ T5114] hsr_slave_1: entered promiscuous mode [ 135.959261][ T5117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.056516][ T5113] team0: Port device team_slave_1 added [ 136.079949][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.086922][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.114507][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.130553][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.137529][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.163695][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.196189][ T5117] team0: Port device team_slave_0 added [ 136.224311][ T5120] hsr_slave_0: entered promiscuous mode [ 136.231215][ T5120] hsr_slave_1: entered promiscuous mode [ 136.237564][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.245597][ T5120] Cannot create hsr debugfs directory [ 136.317075][ T5117] team0: Port device team_slave_1 added [ 136.361610][ T5118] hsr_slave_0: entered promiscuous mode [ 136.368043][ T5118] hsr_slave_1: entered promiscuous mode [ 136.374668][ T5118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.382409][ T5118] Cannot create hsr debugfs directory [ 136.405135][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.412224][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.438212][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.453357][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.460453][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.489190][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.545360][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.552971][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.578955][ T5117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.654522][ T5116] hsr_slave_0: entered promiscuous mode [ 136.661147][ T5116] hsr_slave_1: entered promiscuous mode [ 136.667370][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.675516][ T5116] Cannot create hsr debugfs directory [ 136.682647][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.689870][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.717500][ T5117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.789611][ T50] Bluetooth: hci2: command 0x041b tx timeout [ 136.795750][ T5106] Bluetooth: hci1: command 0x041b tx timeout [ 136.831430][ T5113] hsr_slave_0: entered promiscuous mode [ 136.838289][ T5113] hsr_slave_1: entered promiscuous mode [ 136.844902][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.852555][ T5113] Cannot create hsr debugfs directory [ 136.869278][ T50] Bluetooth: hci0: command 0x041b tx timeout [ 136.875619][ T5106] Bluetooth: hci4: command 0x041b tx timeout [ 136.949194][ T5106] Bluetooth: hci3: command 0x041b tx timeout [ 137.029223][ T5106] Bluetooth: hci5: command 0x041b tx timeout [ 137.243949][ T5117] hsr_slave_0: entered promiscuous mode [ 137.251596][ T5117] hsr_slave_1: entered promiscuous mode [ 137.257853][ T5117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.265903][ T5117] Cannot create hsr debugfs directory [ 137.638154][ T5114] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.654138][ T5114] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.672689][ T5114] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.713757][ T5114] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.871927][ T5116] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 137.897721][ T5116] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 137.914955][ T5116] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 137.927539][ T5116] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.066747][ T5120] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 138.118176][ T5120] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 138.150061][ T5120] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 138.197831][ T5120] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 138.318447][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.345139][ T5118] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.363516][ T5118] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.374441][ T5118] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.416404][ T5118] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.522133][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.538010][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.697715][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.709345][ T4811] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.716796][ T4811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.740379][ T5113] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.752429][ T5113] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.768453][ T5113] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.781239][ T5113] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.870423][ T5106] Bluetooth: hci1: command 0x040f tx timeout [ 138.876481][ T5106] Bluetooth: hci2: command 0x040f tx timeout [ 138.905794][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.913073][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.938238][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.945523][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.959547][ T5106] Bluetooth: hci4: command 0x040f tx timeout [ 138.965602][ T5106] Bluetooth: hci0: command 0x040f tx timeout [ 139.030714][ T50] Bluetooth: hci3: command 0x040f tx timeout [ 139.109457][ T50] Bluetooth: hci5: command 0x040f tx timeout [ 139.118715][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.125913][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.155809][ T5117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.170730][ T5117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.192262][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.234855][ T5117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.252706][ T5117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.302077][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.357050][ T5114] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 139.370148][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.403838][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.411040][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.486862][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.494046][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.603602][ T5116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.708648][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.797686][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.813250][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.882838][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.890079][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.909620][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.916756][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.063933][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.097261][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.125576][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.147925][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.231040][ T5114] veth0_vlan: entered promiscuous mode [ 140.296995][ T5114] veth1_vlan: entered promiscuous mode [ 140.312508][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.338380][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.432534][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.439799][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.453536][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.460710][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.526388][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.533660][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.544792][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.552028][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.587606][ T5120] veth0_vlan: entered promiscuous mode [ 140.597098][ T5116] veth0_vlan: entered promiscuous mode [ 140.658051][ T5120] veth1_vlan: entered promiscuous mode [ 140.680062][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.705193][ T5114] veth0_macvtap: entered promiscuous mode [ 140.721113][ T5114] veth1_macvtap: entered promiscuous mode [ 140.738832][ T5116] veth1_vlan: entered promiscuous mode [ 140.877431][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.949634][ T50] Bluetooth: hci2: command 0x0419 tx timeout [ 140.952577][ T5106] Bluetooth: hci1: command 0x0419 tx timeout [ 140.988186][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.014456][ T5120] veth0_macvtap: entered promiscuous mode [ 141.030139][ T5106] Bluetooth: hci0: command 0x0419 tx timeout [ 141.030148][ T50] Bluetooth: hci4: command 0x0419 tx timeout [ 141.057973][ T5114] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.067516][ T5114] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.076394][ T5114] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.085420][ T5114] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.107683][ T5120] veth1_macvtap: entered promiscuous mode [ 141.114601][ T5106] Bluetooth: hci3: command 0x0419 tx timeout [ 141.144667][ T5116] veth0_macvtap: entered promiscuous mode [ 141.190349][ T5106] Bluetooth: hci5: command 0x0419 tx timeout [ 141.212220][ T5118] veth0_vlan: entered promiscuous mode [ 141.244609][ T5116] veth1_macvtap: entered promiscuous mode [ 141.305482][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.333258][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.346290][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.361343][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.373028][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.388857][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.409633][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.420345][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.431588][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.442878][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.455049][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.495201][ T5120] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.506339][ T5120] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.515412][ T5120] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.526471][ T5120] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.543023][ T5118] veth1_vlan: entered promiscuous mode [ 141.557946][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.632602][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.643646][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.653683][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.664317][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.681748][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.710238][ T5161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.718370][ T5161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.750105][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.794417][ T5116] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.804893][ T5116] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.814891][ T5116] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.830583][ T5116] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.874233][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.882703][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.103141][ T5117] veth0_vlan: entered promiscuous mode [ 142.127324][ T5118] veth0_macvtap: entered promiscuous mode [ 142.158732][ T5167] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.164872][ T5117] veth1_vlan: entered promiscuous mode [ 142.179818][ T5167] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.239755][ T5118] veth1_macvtap: entered promiscuous mode 02:04:03 executing program 5: add_key$fscrypt_v1(&(0x7f0000000d00), 0x0, &(0x7f0000000d80)={0x0, "0bb3d81a83cc64d59f011925bf834d334e64ac0c92b9b7350dfa7eeac99f62da370001f58b1f00bae2adb89d9349b77af36b3327cb4eba46e61b4d3e94160c38"}, 0x48, 0xfffffffffffffffa) [ 142.396362][ T5113] veth0_vlan: entered promiscuous mode 02:04:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x204, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 02:04:04 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x8) [ 142.555190][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.589626][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:04:04 executing program 5: setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) [ 142.607934][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.640239][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.665525][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.689780][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:04:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x40086602, 0x0) [ 142.712210][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.735060][ T5113] veth1_vlan: entered promiscuous mode [ 142.751302][ T139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:04:04 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) read$watch_queue(r0, &(0x7f0000000140)=""/137, 0x89) [ 142.786799][ T139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.809642][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.852556][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.863337][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.887449][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.898906][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.933172][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.943229][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.955541][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.967491][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.026151][ T5118] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.035927][ T5118] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.045399][ T5118] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.054884][ T5118] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.072669][ T5117] veth0_macvtap: entered promiscuous mode [ 143.092259][ T4162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.125817][ T5117] veth1_macvtap: entered promiscuous mode [ 143.134914][ T4162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.324264][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.339392][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.363925][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.374472][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.385151][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.396327][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.406594][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.417840][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.441882][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.492858][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.505675][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.516926][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.540747][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.569547][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.588748][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.603507][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 02:04:05 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 02:04:05 executing program 4: select(0x40, &(0x7f00000004c0), &(0x7f0000000500)={0x4}, 0x0, &(0x7f0000000580)) [ 143.636151][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.661412][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.900707][ T5117] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.929690][ T5117] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.947498][ T5117] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.973809][ T5117] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.988507][ T5113] veth0_macvtap: entered promiscuous mode [ 144.004153][ T4162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.037170][ T4162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.135619][ T5113] veth1_macvtap: entered promiscuous mode [ 144.227025][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.259986][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.337076][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.368279][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.386586][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.415258][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.434802][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.445504][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.457565][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.468088][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.487420][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.498332][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.512732][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.534722][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.548684][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.561635][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.572498][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.582819][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.595047][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.605111][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.615911][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.626125][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.637968][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.657921][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.693673][ T5113] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.702980][ T5113] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.715871][ T5113] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.725566][ T5113] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.770106][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.777974][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.933311][ T5168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.941988][ T5168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.302399][ T139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.327282][ T139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:04:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00'}) 02:04:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ppoll(&(0x7f00000002c0)=[{r0, 0x446}, {r1}], 0x2, &(0x7f0000000300)={0x77359400}, 0x0, 0x0) [ 145.451679][ T5194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.499378][ T5194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:04:07 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001e40)={0x0, 0x0, 0x5, &(0x7f0000001a80)={0x5, 0xf, 0x5}}) 02:04:07 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 02:04:07 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 02:04:07 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 02:04:07 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x44000811) 02:04:07 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000340)=@bloom_filter, 0x48) 02:04:07 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 02:04:07 executing program 2: bpf$MAP_CREATE(0xc, &(0x7f0000000340)=@bloom_filter, 0x48) 02:04:07 executing program 4: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 02:04:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x44, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 02:04:07 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000340)=@bloom_filter, 0x48) 02:04:07 executing program 2: r0 = gettid() ioprio_set$pid(0x3, r0, 0x2000) [ 146.407685][ T5194] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 146.659603][ T5194] usb 4-1: Using ep0 maxpacket: 16 [ 146.859367][ T5194] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 147.032006][ T5194] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.049712][ T5194] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.066408][ T5194] usb 4-1: Product: syz [ 147.072353][ T5194] usb 4-1: Manufacturer: syz [ 147.077057][ T5194] usb 4-1: SerialNumber: syz [ 147.146916][ T5194] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 147.382940][ T5195] usb 4-1: USB disconnect, device number 2 02:04:09 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001e40)={0x0, 0x0, 0x5, &(0x7f0000001a80)={0x5, 0xf, 0x5}}) 02:04:09 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000002080)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146b6fe34e50178bdacd4b54ab61ef0c487d55497c164687eb03a8d60fbaabc080ba588c265351a3e32dd5589cecde94b2cf9c1dfde4efbbc2118a0827dc67ad6531a2625ff47879f7db881f7f80d71c0", 0x7c, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4044c83) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/181, 0xb5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000580)}, {&(0x7f0000001d80)=""/148, 0x94}], 0x9}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000000080803, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) syz_clone3(&(0x7f0000004b40)={0x100000, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x39}, &(0x7f00000008c0)=""/186, 0xba, &(0x7f0000000980)=""/68, &(0x7f0000004b00)=[0x0, 0x0], 0x2, {r5}}, 0x58) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x776, 0x14, "25eb55e211930000ba00"}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39ca19999b9c02845ee792bbbb67feee23", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2500000000080002000000000006000600", @ANYRES32=r5, @ANYBLOB="08000500ac1414aa060006"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf25000000000800080003000000080009000000000008000200000000000c0003000300000000000000080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="a709de74039566592160f4e208ce85ca171f5b5eb0924be74d3b77e5725cdd31fefcdcbe4077132566f9f1b5b6e062f0576cc2a53c94aa016bf5fa97a76053bdc52d0717a2d2027016031edf5531c57892c4ca0c8bd7048d2db962d8de37", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x4040011}, 0x8c0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x9, 0x5, 0xf4c, 0xc20, r5, 0x2, '\x00', 0x0, r5, 0x4, 0x0, 0x3, 0xa}, 0x48) 02:04:09 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 02:04:09 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8914, 0x0) 02:04:09 executing program 5: syz_open_dev$vcsa(&(0x7f0000000880), 0x1, 0x200000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x60, 0x2, 0x9, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x126}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast1}}}]}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x40848) 02:04:09 executing program 2: r0 = fsopen(&(0x7f00000020c0)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='}\x00', &(0x7f0000000040)='\x00', 0x0) 02:04:09 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001e40)={0x0, 0x0, 0xf, &(0x7f0000001a80)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7}, @generic={0x3, 0x10, 0x4}]}}) 02:04:09 executing program 2: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='ramfs\x00', 0x0, r1) 02:04:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter, 0xa0) 02:04:09 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000400), 0x240, 0x0) [ 148.251882][ T5252] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 02:04:09 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x88) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x3000000, 0x0}}], 0x28000, 0xa18) 02:04:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) [ 148.389668][ T5162] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 148.569579][ T5194] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 148.699221][ T5162] usb 4-1: Using ep0 maxpacket: 16 [ 148.819176][ T5194] usb 2-1: Using ep0 maxpacket: 16 [ 148.950215][ T5162] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 149.019283][ T5194] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 149.159671][ T5162] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.169908][ T5162] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.177968][ T5162] usb 4-1: Product: syz [ 149.182228][ T5162] usb 4-1: Manufacturer: syz [ 149.186852][ T5162] usb 4-1: SerialNumber: syz [ 149.192288][ T5194] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.192350][ T5194] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.192377][ T5194] usb 2-1: Product: syz [ 149.192396][ T5194] usb 2-1: Manufacturer: syz [ 149.192415][ T5194] usb 2-1: SerialNumber: syz [ 149.247194][ T5194] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 149.291348][ T5162] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 149.447645][ T5194] usb 2-1: USB disconnect, device number 2 [ 149.530008][ T5162] usb 4-1: USB disconnect, device number 3 02:04:11 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001e40)={0x0, 0x0, 0x5, &(0x7f0000001a80)={0x5, 0xf, 0x5}}) 02:04:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:04:11 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0xce, 0x0, &(0x7f0000000040)) 02:04:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000002080)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146b6fe34e50178bdacd4b54ab61ef0c487d55497c164687eb03a8d60fbaabc080ba588c265351a3e32dd5589cecde94b2cf9c1dfde4efbbc2118a0827dc67ad6531a2625ff47879f7db881f7f80d71c0", 0x7c, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4044c83) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/181, 0xb5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000580)}, {&(0x7f0000001d80)=""/148, 0x94}], 0x9}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000000080803, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) syz_clone3(&(0x7f0000004b40)={0x100000, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x39}, &(0x7f00000008c0)=""/186, 0xba, &(0x7f0000000980)=""/68, &(0x7f0000004b00)=[0x0, 0x0], 0x2, {r5}}, 0x58) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x776, 0x14, "25eb55e211930000ba00"}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39ca19999b9c02845ee792bbbb67feee23", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2500000000080002000000000006000600", @ANYRES32=r5, @ANYBLOB="08000500ac1414aa060006"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf25000000000800080003000000080009000000000008000200000000000c0003000300000000000000080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="a709de74039566592160f4e208ce85ca171f5b5eb0924be74d3b77e5725cdd31fefcdcbe4077132566f9f1b5b6e062f0576cc2a53c94aa016bf5fa97a76053bdc52d0717a2d2027016031edf5531c57892c4ca0c8bd7048d2db962d8de37", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x4040011}, 0x8c0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x9, 0x5, 0xf4c, 0xc20, r5, 0x2, '\x00', 0x0, r5, 0x4, 0x0, 0x3, 0xa}, 0x48) 02:04:11 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x88) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x3000000, 0x0}}], 0x28000, 0xa18) 02:04:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000002080)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146b6fe34e50178bdacd4b54ab61ef0c487d55497c164687eb03a8d60fbaabc080ba588c265351a3e32dd5589cecde94b2cf9c1dfde4efbbc2118a0827dc67ad6531a2625ff47879f7db881f7f80d71c0", 0x7c, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4044c83) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/181, 0xb5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000580)}, {&(0x7f0000001d80)=""/148, 0x94}], 0x9}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000000080803, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) syz_clone3(&(0x7f0000004b40)={0x100000, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x39}, &(0x7f00000008c0)=""/186, 0xba, &(0x7f0000000980)=""/68, &(0x7f0000004b00)=[0x0, 0x0], 0x2, {r5}}, 0x58) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x776, 0x14, "25eb55e211930000ba00"}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39ca19999b9c02845ee792bbbb67feee23", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2500000000080002000000000006000600", @ANYRES32=r5, @ANYBLOB="08000500ac1414aa060006"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf25000000000800080003000000080009000000000008000200000000000c0003000300000000000000080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="a709de74039566592160f4e208ce85ca171f5b5eb0924be74d3b77e5725cdd31fefcdcbe4077132566f9f1b5b6e062f0576cc2a53c94aa016bf5fa97a76053bdc52d0717a2d2027016031edf5531c57892c4ca0c8bd7048d2db962d8de37", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x4040011}, 0x8c0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x9, 0x5, 0xf4c, 0xc20, r5, 0x2, '\x00', 0x0, r5, 0x4, 0x0, 0x3, 0xa}, 0x48) 02:04:11 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001e40)={0x0, 0x0, 0x8, &(0x7f0000001a80)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 02:04:11 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 02:04:12 executing program 0: r0 = fsopen(&(0x7f00000020c0)='ecryptfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) [ 150.439678][ T5168] usb 4-1: new high-speed USB device number 4 using dummy_hcd 02:04:12 executing program 0: fsopen(&(0x7f0000000500)='nfs\x00', 0x0) [ 150.640475][ T5162] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 150.731495][ T5168] usb 4-1: Using ep0 maxpacket: 16 02:04:12 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x1000}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:04:12 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) [ 150.909286][ T5162] usb 3-1: Using ep0 maxpacket: 16 [ 150.950139][ T5168] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 151.199293][ T5162] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 151.259317][ T5168] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.300278][ T5168] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.352647][ T5168] usb 4-1: Product: syz [ 151.408208][ T5168] usb 4-1: Manufacturer: syz [ 151.421204][ T5168] usb 4-1: SerialNumber: syz [ 151.479408][ T5162] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.496038][ T5168] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 151.502872][ T5162] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.517653][ T5162] usb 3-1: Product: syz [ 151.525277][ T5162] usb 3-1: Manufacturer: syz [ 151.530414][ T5162] usb 3-1: SerialNumber: syz [ 151.590171][ T5162] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 151.731488][ T5166] usb 4-1: USB disconnect, device number 4 [ 151.790856][ T5194] usb 3-1: USB disconnect, device number 2 02:04:13 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001e40)={0x0, 0x0, 0x5, &(0x7f0000001a80)={0x5, 0xf, 0x5}}) 02:04:13 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8902, 0x0) 02:04:13 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x88) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x3000000, 0x0}}], 0x28000, 0xa18) 02:04:13 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000002080)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146b6fe34e50178bdacd4b54ab61ef0c487d55497c164687eb03a8d60fbaabc080ba588c265351a3e32dd5589cecde94b2cf9c1dfde4efbbc2118a0827dc67ad6531a2625ff47879f7db881f7f80d71c0", 0x7c, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4044c83) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/181, 0xb5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000580)}, {&(0x7f0000001d80)=""/148, 0x94}], 0x9}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000000080803, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) syz_clone3(&(0x7f0000004b40)={0x100000, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x39}, &(0x7f00000008c0)=""/186, 0xba, &(0x7f0000000980)=""/68, &(0x7f0000004b00)=[0x0, 0x0], 0x2, {r5}}, 0x58) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x776, 0x14, "25eb55e211930000ba00"}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39ca19999b9c02845ee792bbbb67feee23", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2500000000080002000000000006000600", @ANYRES32=r5, @ANYBLOB="08000500ac1414aa060006"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf25000000000800080003000000080009000000000008000200000000000c0003000300000000000000080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="a709de74039566592160f4e208ce85ca171f5b5eb0924be74d3b77e5725cdd31fefcdcbe4077132566f9f1b5b6e062f0576cc2a53c94aa016bf5fa97a76053bdc52d0717a2d2027016031edf5531c57892c4ca0c8bd7048d2db962d8de37", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x4040011}, 0x8c0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x9, 0x5, 0xf4c, 0xc20, r5, 0x2, '\x00', 0x0, r5, 0x4, 0x0, 0x3, 0xa}, 0x48) 02:04:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000002080)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146b6fe34e50178bdacd4b54ab61ef0c487d55497c164687eb03a8d60fbaabc080ba588c265351a3e32dd5589cecde94b2cf9c1dfde4efbbc2118a0827dc67ad6531a2625ff47879f7db881f7f80d71c0", 0x7c, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4044c83) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/181, 0xb5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000580)}, {&(0x7f0000001d80)=""/148, 0x94}], 0x9}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000000080803, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) syz_clone3(&(0x7f0000004b40)={0x100000, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x39}, &(0x7f00000008c0)=""/186, 0xba, &(0x7f0000000980)=""/68, &(0x7f0000004b00)=[0x0, 0x0], 0x2, {r5}}, 0x58) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x776, 0x14, "25eb55e211930000ba00"}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39ca19999b9c02845ee792bbbb67feee23", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2500000000080002000000000006000600", @ANYRES32=r5, @ANYBLOB="08000500ac1414aa060006"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf25000000000800080003000000080009000000000008000200000000000c0003000300000000000000080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="a709de74039566592160f4e208ce85ca171f5b5eb0924be74d3b77e5725cdd31fefcdcbe4077132566f9f1b5b6e062f0576cc2a53c94aa016bf5fa97a76053bdc52d0717a2d2027016031edf5531c57892c4ca0c8bd7048d2db962d8de37", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x4040011}, 0x8c0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x9, 0x5, 0xf4c, 0xc20, r5, 0x2, '\x00', 0x0, r5, 0x4, 0x0, 0x3, 0xa}, 0x48) 02:04:13 executing program 2: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:04:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000800)) 02:04:14 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) 02:04:14 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x1d, 0x0, &(0x7f0000000040)) 02:04:14 executing program 0: ioprio_set$pid(0x0, 0x0, 0xbbbac3cbf2f972fe) [ 152.669146][ T5168] usb 4-1: new high-speed USB device number 5 using dummy_hcd 02:04:14 executing program 2: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\f', 0x1, 0xfffffffffffffffd) 02:04:14 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) [ 152.934908][ T5168] usb 4-1: Using ep0 maxpacket: 16 [ 153.179625][ T5168] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 153.371085][ T5168] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.387892][ T5168] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.412082][ T5168] usb 4-1: Product: syz [ 153.417566][ T5168] usb 4-1: Manufacturer: syz [ 153.424876][ T5168] usb 4-1: SerialNumber: syz [ 153.483562][ T5168] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 153.722500][ T5166] usb 4-1: USB disconnect, device number 5 02:04:15 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000001c80)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}]}) 02:04:15 executing program 2: bpf$MAP_CREATE(0x7, 0x0, 0x0) 02:04:15 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x88) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000f40)=[{{0x0, 0x3000000, 0x0}}], 0x28000, 0xa18) 02:04:15 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000002080)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146b6fe34e50178bdacd4b54ab61ef0c487d55497c164687eb03a8d60fbaabc080ba588c265351a3e32dd5589cecde94b2cf9c1dfde4efbbc2118a0827dc67ad6531a2625ff47879f7db881f7f80d71c0", 0x7c, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4044c83) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/181, 0xb5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000580)}, {&(0x7f0000001d80)=""/148, 0x94}], 0x9}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000000080803, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) syz_clone3(&(0x7f0000004b40)={0x100000, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x39}, &(0x7f00000008c0)=""/186, 0xba, &(0x7f0000000980)=""/68, &(0x7f0000004b00)=[0x0, 0x0], 0x2, {r5}}, 0x58) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x776, 0x14, "25eb55e211930000ba00"}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39ca19999b9c02845ee792bbbb67feee23", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2500000000080002000000000006000600", @ANYRES32=r5, @ANYBLOB="08000500ac1414aa060006"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf25000000000800080003000000080009000000000008000200000000000c0003000300000000000000080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="a709de74039566592160f4e208ce85ca171f5b5eb0924be74d3b77e5725cdd31fefcdcbe4077132566f9f1b5b6e062f0576cc2a53c94aa016bf5fa97a76053bdc52d0717a2d2027016031edf5531c57892c4ca0c8bd7048d2db962d8de37", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x4040011}, 0x8c0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x9, 0x5, 0xf4c, 0xc20, r5, 0x2, '\x00', 0x0, r5, 0x4, 0x0, 0x3, 0xa}, 0x48) 02:04:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000002080)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000340)=""/94, &(0x7f0000000180)=0x5e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="036bc089bfabb97b650cd325000000000000000000754848cf62f15adb5b91a6a0ee6eb6c2667674bde18b9146b6fe34e50178bdacd4b54ab61ef0c487d55497c164687eb03a8d60fbaabc080ba588c265351a3e32dd5589cecde94b2cf9c1dfde4efbbc2118a0827dc67ad6531a2625ff47879f7db881f7f80d71c0", 0x7c, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x4044c83) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/247, 0xf7}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000000b00)=""/254, 0xfe}, {&(0x7f0000000c00)=""/186, 0xba}, {&(0x7f0000000cc0)=""/181, 0xb5}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000580)}, {&(0x7f0000001d80)=""/148, 0x94}], 0x9}}], 0x1, 0x2, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000000080803, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) read$FUSE(r5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0xbb5f}}) syz_clone3(&(0x7f0000004b40)={0x100000, 0x0, &(0x7f0000000840), &(0x7f0000000880), {0x39}, &(0x7f00000008c0)=""/186, 0xba, &(0x7f0000000980)=""/68, &(0x7f0000004b00)=[0x0, 0x0], 0x2, {r5}}, 0x58) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x776, 0x14, "25eb55e211930000ba00"}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39ca19999b9c02845ee792bbbb67feee23", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2500000000080002000000000006000600", @ANYRES32=r5, @ANYBLOB="08000500ac1414aa060006"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ipvlan1\x00'}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000829bd7000ffdbdf25000000000800080003000000080009000000000008000200000000000c0003000300000000000000080004007f00000108000100", @ANYRES32=0x0, @ANYBLOB="a709de74039566592160f4e208ce85ca171f5b5eb0924be74d3b77e5725cdd31fefcdcbe4077132566f9f1b5b6e062f0576cc2a53c94aa016bf5fa97a76053bdc52d0717a2d2027016031edf5531c57892c4ca0c8bd7048d2db962d8de37", @ANYRES32, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x4040011}, 0x8c0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x9, 0x5, 0xf4c, 0xc20, r5, 0x2, '\x00', 0x0, r5, 0x4, 0x0, 0x3, 0xa}, 0x48) 02:04:16 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 02:04:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'caif0\x00'}) 02:04:16 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) write$nbd(r0, 0x0, 0x0) 02:04:16 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) [ 154.609284][ T27] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:04:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe94, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x14, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xe7c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0xe78, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xdd, 0x2, "18290d19f2a567e22e6d7eb6b5e2775054af9104b29b48daeaff7d4c734b3bebc69013cd723f3152034d12db6fd2da8359a1598d8c969ded24f8e3c65d3b2cf86825e4964e551c006812b9d58bbb113eefeed29466c7f6ff28e67250b36b441a2de696a5dd7f6dc6447b95f15016c213c140ddfd96ec4d448a6c0eaf9bde114734ebf3f03314871cf91b1bc0cfcd31949429c765c1b65c0af3b3f228b7407b58a26b21fa386f87937ff83eef9f02195f6d5c8b9c71cb3b350b45989616b54deef3526729a415655fdee829f6f53d842baf60fde6ed0b1c123b"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "2dadc293373e1a17a092ff5b4225aa1a8020e18fe21dd142417a5f0f56f0c790102b515aae24965a827b6f28db586bd6cb9fa0d9b88a532799930fcdec0284df4a7ba42e3861a2534c037710b08fa1abc0ca4af3d9b1649133048b2844a381ea4b885908def88537f8531b333d18108a7f0e3eb158a3f3b84a2ff1a285baa17bdbffccbb0d8350077118f81515a9d7aaf32a3d22f91c7cef3ee792030038fb40c3023639c0d62021ab137ffdfe"}, @NL80211_BAND_60GHZ={0xcdd, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x40408c4) 02:04:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 154.869418][ T27] usb 1-1: Using ep0 maxpacket: 16 02:04:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 155.021167][ T27] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 155.686307][ T27] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.695538][ T27] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.705138][ T27] usb 1-1: SerialNumber: syz [ 155.761297][ T27] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 155.968973][ T27] usb 1-1: USB disconnect, device number 2 02:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:04:18 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x47, @mcast1}}, 0x24) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5411, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x40, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r4, 0xffffffffffffffff}, 0x4) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) sendmsg$TIPC_NL_BEARER_GET(r6, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), r9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r8) sendmsg$TIPC_NL_BEARER_GET(r8, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x10, &(0x7f0000000280)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x6}, @exit, @ldst={0x1, 0x1, 0x3, 0x1, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_fd={0x18, 0x4, 0x1, 0x0, r6}, @map_val={0x18, 0x7, 0x2, 0x0, r4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x6, 0xd, 0x9, 0xffffffffffffffe0, 0xfffffffffffffffc}], &(0x7f0000000300)='syzkaller\x00', 0x6, 0x5f, &(0x7f0000000340)=""/95, 0x41000, 0x0, '\x00', r7, 0x25, r4, 0x8, &(0x7f0000000400)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xf, 0xfffffff7, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000600)=[r8, 0xffffffffffffffff, 0xffffffffffffffff, r10], &(0x7f0000000640)=[{}, {0x1, 0x2, 0x8, 0x6}, {0x1, 0x3, 0x1, 0x2}]}, 0x90) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r11, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x39}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000000) 02:04:18 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:04:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x20, r1, 0x431, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 02:04:18 executing program 0: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5411, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x40, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r4) sendmsg$TIPC_NL_BEARER_GET(r4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, 0x0, 0x4000000) 02:04:18 executing program 2: r0 = mq_open(&(0x7f0000000140)='^\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={r1, r2+10000000}) 02:04:18 executing program 5: mq_open(&(0x7f0000000140)='(N@\\_}**\x00', 0x0, 0x0, 0x0) 02:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 02:04:18 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x47, @mcast1}}, 0x24) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5411, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x39}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000000) 02:04:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{0x15}]}, 0x10) 02:04:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 02:04:18 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) 02:04:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x3, &(0x7f0000000240), 0x4) 02:04:18 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x8940, 0x0) 02:04:18 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x8917, 0x0) 02:04:18 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8809) 02:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x2c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:04:18 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x6, 0x0, 0x2}}, [@printk={@integer, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{0x5}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) 02:04:18 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x894c, 0x0) 02:04:18 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x8916, 0x0) 02:04:18 executing program 5: epoll_create1(0xc29896ddc8f714f3) 02:04:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x14, &(0x7f00000002c0)=[{}]}, 0x10) 02:04:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x2, 0x4, 0x0, 0x5}, 0x48) 02:04:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}], 0x10) 02:04:19 executing program 2: rt_sigsuspend(&(0x7f0000000240), 0x8) 02:04:19 executing program 5: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x6, 0x0, 0x2}}, [@printk={@integer, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{0x5}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00', 0xa}, 0x90) 02:04:19 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x80108907, 0x0) 02:04:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 02:04:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{0x30}]}, 0x10) 02:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000014c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:04:19 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030000000000000000006400000008000100180000000800030011"], 0x30}}, 0x0) 02:04:19 executing program 0: bpf$MAP_DELETE_ELEM(0x3, 0xffffffffffffffff, 0x0) 02:04:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x24) [ 157.791750][ T5414] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:04:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000004611018000000000006000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x9, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 02:04:19 executing program 5: r0 = socket(0x18, 0x800, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:04:20 executing program 2: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5411, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, 0x0, 0x4000000) 02:04:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:04:20 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffff00000000}, 0x300, 0x0, 0xd0010100}, 0x0) 02:04:20 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 02:04:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 02:04:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x8f}}]}, 0x54}}, 0x0) 02:04:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 02:04:20 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010100}}, 0x24) 02:04:20 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x2, 0x0, @empty}}, 0x24) 02:04:20 executing program 2: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="12fc66c6d6b7f541c11cd41925b49c9b"], 0x4c}}, 0x0) r0 = socket(0x1e, 0x4, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300, 0x0, 0xd0010100}, 0x0) 02:04:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x37}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:04:20 executing program 0: setgroups(0x0, 0x0) setregid(0x0, 0x0) 02:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007340), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f0000007380)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 02:04:20 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000002c0), 0x0) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r4) sendmsg$TIPC_NL_BEARER_GET(r4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0xa, &(0x7f0000000280)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @exit, @ldst={0x1, 0x1, 0x3, 0x1, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}, @map_val={0x18, 0x7, 0x2, 0x0, r2}, @jmp], &(0x7f0000000300)='syzkaller\x00', 0x6, 0x5f, &(0x7f0000000340)=""/95}, 0x90) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x4) 02:04:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 02:04:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x30}}, 0x0) 02:04:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x54, r1, 0x1, 0x0, 0x0, {0x5}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x54}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 02:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x28, r1, 0x431, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 02:04:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{}]}, 0x10) 02:04:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 02:04:20 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:04:20 executing program 1: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0x5411, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780), r1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 02:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 02:04:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 02:04:21 executing program 0: r0 = mq_open(&(0x7f0000000140)='^\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2, 0x0, &(0x7f0000000300)={0x77359400}) 02:04:21 executing program 2: r0 = socket(0x23, 0x5, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000200)=0x1, 0x4) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r1}, 0x4) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001600)='/sys/module/nf_conntrack_amanda', 0x200000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r3) sendmsg$TIPC_NL_BEARER_GET(r3, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x9, &(0x7f0000000280)=@raw=[@map_val, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x6, 0xd, 0x9, 0xffffffffffffffe0, 0xfffffffffffffffc}], 0x0, 0x6, 0x5f, &(0x7f0000000340)=""/95, 0x41000, 0x0, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000400)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xf, 0xfffffff7, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000600)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000640)=[{}, {0x1, 0x2, 0x8, 0x6}, {0x1, 0x3, 0x1, 0x2}]}, 0x90) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x4) 02:04:21 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:21 executing program 4: io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1c89caadf41d66b1}) 02:04:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{}, {0x1d}]}, 0x10) 02:04:21 executing program 5: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(r0, 0x0, 0x0) 02:04:21 executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x6, 0x0, 0x2}}, [@printk={@integer, {0x5, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) 02:04:21 executing program 0: r0 = socket(0x25, 0x5, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 02:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x24}}, 0x0) 02:04:21 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'tunl0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x0, 0x1c9, 0x15c00, 0x280, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 02:04:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/207, 0x20a000, 0x800, 0x0, 0x1}, 0x20) 02:04:21 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:21 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0x5460, 0x0) [ 159.875561][ T5503] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:04:21 executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x6, 0x0, 0x2}}, [@printk={@integer, {0x5, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) 02:04:21 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000000)) 02:04:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 02:04:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x4, &(0x7f0000000000)=[{0x5}, {0x3, 0x0, 0x0, 0xfff000}, {}, {}]}, 0x10) 02:04:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 02:04:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 02:04:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{0x45}]}, 0x10) 02:04:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007340), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f0000007380)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 02:04:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x1ed50d, &(0x7f0000000540)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) 02:04:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:22 executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x17, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x6, 0x0, 0x2}}, [@printk={@integer, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {}, {}, {}, {0x25}}], {{0x5}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f00000000c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x90) 02:04:22 executing program 2: r0 = socket(0x23, 0x5, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 02:04:22 executing program 0: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 02:04:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{0x4d}]}, 0x10) 02:04:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 02:04:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000014c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0xf}, 0x0) 02:04:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x46, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x90, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 160.649381][ T5541] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:04:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{0x2d}]}, 0x10) 02:04:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{}, {0x2d}]}, 0x10) 02:04:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{0x35}]}, 0x10) 02:04:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr=0x64010101, 0x4e21, 0x0, 'lblcr\x00'}, 0x2c) 02:04:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="8558fb271cdac904f3a42ec8", 0xc) 02:04:22 executing program 4: add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 02:04:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) [ 161.017510][ T5557] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 161.078890][ T5557] IPVS: set_ctl: invalid protocol: 0 100.1.1.1:20001 02:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0xfffffffffffffc5a) 02:04:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'fo\x00'}, 0x2c) 02:04:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x8, 0x0, 0x0, @rand_addr, @broadcast, {[@rr={0x7, 0x17, 0x0, [@local, @private, @rand_addr, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0x1f, 0x0, [@rand_addr, @dev, @multicast1, @multicast2, @dev, @loopback, @broadcast]}, @end, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@local}, {@local}, {@local}, {}, {}, {@loopback}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {@empty}, {}, {@dev}, {@empty}, {}, {}, {@empty}, {@remote}]}, @end, @ra={0x94, 0x4}]}}}}}) 02:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x40049409, 0x0) [ 161.310593][ T5570] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 02:04:23 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0xfd5, 0x0, 0x101, 0xecf4, 0x1, 0x0, 0x0, 0x100, 0x8, 0x5, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x1, 0x1f, 0x100000001, 0x7fffffffffffffff, 0x0, 0x0, 0x4, 0x7, 0x0, 0x4d, 0x3}) 02:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xd, &(0x7f0000000340)=ANY=[], 0x290) 02:04:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 02:04:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, 0x0, 0x0) 02:04:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ec0)={'tunl0\x00', &(0x7f0000000e40)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 02:04:23 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 02:04:23 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000fc0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, r1}) 02:04:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, r0) 02:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x3, &(0x7f0000000340)=ANY=[], 0x290) 02:04:23 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:04:23 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 02:04:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', r1}, 0x48) 02:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x3, &(0x7f0000000340)=ANY=[], 0x290) 02:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 02:04:23 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:23 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7fffffff) 02:04:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @private1}}) 02:04:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x1894, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:04:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x29, 0x0, 0xf9, 0x3, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x7, 0x80, 0xce4, 0x846d}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', r2, 0x4, 0x5, 0x7f, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x8, 0xf6, 0x3}}) r4 = socket$igmp6(0xa, 0x3, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000fc0)) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, @dev={0xfe, 0x80, '\x00', 0x22}, 0x9, 0x0, 0x6, 0x100, 0x7, 0x200, r2}) setsockopt$MRT6_DEL_MIF(r4, 0x29, 0xcb, &(0x7f00000001c0)={0x1, 0x1, 0x66, r3, 0x4}, 0xc) 02:04:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:24 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) 02:04:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000004c0)=""/204, &(0x7f0000000800)=0xcc) 02:04:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:24 executing program 0: add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, &(0x7f0000000240)="b1", 0x1, 0xfffffffffffffffa) 02:04:24 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:24 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f00000005c0)) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 02:04:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x17, &(0x7f0000000340)=ANY=[], 0x290) 02:04:24 executing program 0: socketpair$nbd(0x2f, 0x1, 0x0, &(0x7f0000000780)) 02:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private1}, 0x14) 02:04:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @private2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000010}) 02:04:24 executing program 0: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000780)) 02:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) [ 162.969667][ T5652] can: request_module (can-proto-0) failed. 02:04:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000b80)) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB='\t'], 0x290) 02:04:24 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @generic={0x0, "64acfe99028e86c3b7e0c55687dd"}, @l2, @generic={0x0, "e5bf6b5a08eecb8c21f9d26c1300"}}) 02:04:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:24 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0xff}, 0x48) 02:04:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x24, &(0x7f0000000340)=ANY=[@ANYBLOB="090000000000000002004e"], 0x290) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 02:04:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:25 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 02:04:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="2507af68e51e55451376171a1296a716395149dd419f662dc087", 0x1a) 02:04:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x18, &(0x7f0000000340)=ANY=[@ANYBLOB='\t'], 0x290) 02:04:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89fd, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 02:04:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 02:04:25 executing program 4: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 02:04:25 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x0) 02:04:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000140)=ANY=[]}) 02:04:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) 02:04:25 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) 02:04:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89fb, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 02:04:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 02:04:25 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @broadcast, 0x0, 0x0, 'nq\x00'}, 0x2c) 02:04:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:25 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) 02:04:25 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1bf6353d5794477a) 02:04:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="7370616e3000001000000000004e0f00", @ANYRES32, @ANYBLOB="00010700000000007ab8d42742220088006800000604"]}) 02:04:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @remote}}}, 0x108) [ 164.446462][ T5734] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 02:04:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:26 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 02:04:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:26 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'gre0\x00', 0x0}) 02:04:26 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 02:04:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8928, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:26 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x121803, 0x0) 02:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)=ANY=[], 0x310) 02:04:26 executing program 2: add_key(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f00000000c0)='N', 0x1, 0xfffffffffffffffe) 02:04:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8941, 0x0) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, &(0x7f0000000340)=ANY=[@ANYBLOB='\t'], 0x290) 02:04:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:27 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 02:04:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:27 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00'}) 02:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:27 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@o_path={0x0}, 0x18) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000400)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 02:04:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xf, 0x80000, 0xb7) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x700, 0x8000, 0xffff0001, 0x80000001, {{0xf, 0x4, 0x3, 0x19, 0x3c, 0x66, 0x0, 0x2d, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0x27, 0x32, [@private=0xa010102, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @broadcast, @empty]}]}}}}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000fc0)={'team0\x00', 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000fc0)) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@local, 0x39, r3}) 02:04:27 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000c40), 0xffffffffffffffff) 02:04:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x80000001}, 0x48) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8902, 0x0) 02:04:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="2507af", 0x3) 02:04:27 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x32000, 0x0) 02:04:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:27 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:04:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00'}) 02:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:27 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) 02:04:27 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f00000003c0)) 02:04:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000340)=ANY=[], 0x290) 02:04:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x80108907, 0x0) 02:04:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00'}}) 02:04:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 02:04:28 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0), 0x4) 02:04:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 02:04:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00'}) 02:04:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x0, @loopback, 0x0, 0x0, 'dh\x00'}, {@loopback}}, 0x44) 02:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:28 executing program 4: socket(0x23, 0x0, 0x80000000) 02:04:28 executing program 2: bind$xdp(0xffffffffffffffff, 0x0, 0x0) 02:04:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) [ 166.836273][ T5850] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 02:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, 0x14) 02:04:28 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 02:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89fb, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 02:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 02:04:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000300)={@local}, 0x14) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="090000000000000002004e21e0"], 0x290) 02:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, 0x0) keyctl$unlink(0x9, r2, r3) 02:04:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000007c0)={0x0, @rc={0x2, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, &(0x7f0000000340)=ANY=[], 0x290) 02:04:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)) 02:04:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) 02:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 02:04:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 02:04:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 02:04:29 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={0x0}, 0x18) 02:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="74756e000400"/16, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000140000000080049078e0000002e0000001"]}) socketpair(0x27, 0x800, 0xfffffffa, &(0x7f00000000c0)) 02:04:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 02:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, 0x0) 02:04:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:29 executing program 1: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 02:04:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x428, 0x240, 0x240, 0x110, 0x340, 0x340, 0x340, 0x4, 0x0, {[{{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan1\x00', 'ip6gre0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "b60d4d56637aec4da8c5e70ab4090f90c018f87995218e5daaf0e2fe6e3b4874c862a5fcb6f3e2d799f3cf6491e0c44156797f911d0aa38897509be00e7ee044"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b9718f911a57ad80a85a4d3ba8b3aa5d59e43d999861f68e11676eb2b53f"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 02:04:29 executing program 4: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x20002) 02:04:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x88, 0x30, &(0x7f0000000340)=ANY=[], 0x290) 02:04:29 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x1089c0, 0x0) 02:04:29 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 02:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327de", 0x7, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 02:04:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x18) 02:04:30 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:04:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="2507af68e51e55451376171a1296a716395149dd419f662dc087096a49697ad7f4f223747aa8b15a5d", 0x29) 02:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x401c5820, 0x0) 02:04:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), r0) 02:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327de", 0x7, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 02:04:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @multicast2}, 0x8) 02:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'sh\x00'}, 0x2c) 02:04:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="74756e000400"/16, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000045000014000000008089"]}) 02:04:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:30 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x42, 0x0, 0x6800) 02:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327de", 0x7, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:30 executing program 0: syz_clone(0x18204000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:30 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000005b80), 0x28000, 0x0) 02:04:30 executing program 4: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 02:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a71", 0xb, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:30 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000a80), &(0x7f0000000ac0)=ANY=[], 0xbb, 0x0) 02:04:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7, r0}]) 02:04:30 executing program 0: clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x100000001}, &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x7ff}, 0x0, &(0x7f0000000240)={0x0}) 02:04:30 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 02:04:30 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) r1 = dup(r0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 02:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a71", 0xb, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:31 executing program 4: syz_clone(0x50100400, 0x0, 0x63, 0x0, 0x0, 0x0) 02:04:31 executing program 0: syz_clone(0x80088000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) 02:04:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7, r0}]) 02:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a71", 0xb, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:31 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 02:04:31 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x6e}, 0x0, 0x0, 0x0, 0x0) 02:04:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7, r0}]) 02:04:31 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) r1 = dup(r0) faccessat(r1, &(0x7f0000001440)='./file0\x00', 0x0) 02:04:31 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 02:04:31 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0, &(0x7f0000000240)={0x0}) 02:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b89", 0xd, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:31 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 02:04:31 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) r1 = dup(r0) io_setup(0x9, &(0x7f0000000040)=0x0) r3 = socket$packet(0x11, 0x2, 0x300) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x3}]) 02:04:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7, r0}]) 02:04:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x2c01, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 02:04:31 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x44040, 0x0) 02:04:31 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 02:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b89", 0xd, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:31 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) 02:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b89", 0xd, 0x0, &(0x7f0000001380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:31 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 02:04:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "3ee2d2ef9ea4d0d3", "2169cf328c87af0f543c252b23d79672", "e57c4c81", "1b3145d3e1049bfc"}, 0x28) 02:04:31 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000002900)=""/81, 0x51}], 0x1, &(0x7f0000002840)=[{&(0x7f00000003c0)=""/183, 0xb7}], 0x1, 0x0) 02:04:31 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/127, 0xffffffffffffff05}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000000)=""/71, 0x47}, {&(0x7f0000000300)=""/99, 0x63}, {&(0x7f0000000380)=""/255, 0xff}], 0x47, 0x0) 02:04:32 executing program 2: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x7ff}, 0x0, 0x0) 02:04:32 executing program 3: setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x21, 0x0) 02:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, 0x0, 0x0) 02:04:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000)={0x2020}, 0x2020) 02:04:32 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 02:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, 0x0, 0x0) 02:04:32 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 02:04:32 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x20a343, 0x0) 02:04:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=ANY=[], 0x1c8}, 0x0) 02:04:32 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, 0x0, 0x0) 02:04:32 executing program 1: syz_clone(0x10100000, 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000051c0)='V') 02:04:32 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) fstat(r0, &(0x7f0000005fc0)) syz_open_procfs$userns(0xffffffffffffffff, 0x0) 02:04:32 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={0x0}) 02:04:32 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:32 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/245, 0xf5}], 0x1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 02:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:32 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 02:04:32 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) process_vm_writev(r0, &(0x7f0000002640)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000002c00)=[{0x0}], 0x1, 0x0) 02:04:32 executing program 2: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 02:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:33 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0xffffffffffffffff}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 02:04:33 executing program 0: syz_clone(0x1080000, &(0x7f00000025c0), 0x0, 0x0, 0x0, 0x0) getgid() 02:04:33 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6e}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 02:04:33 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) 02:04:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x68142, 0x0) dup3(r0, r1, 0x0) 02:04:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$packet(r1, &(0x7f0000000340)="bc7ec127d327dea3284a714b8906", 0xe, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:04:33 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0xa0c) 02:04:33 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 02:04:33 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) r1 = dup(r0) openat$incfs(r1, &(0x7f0000000200)='.log\x00', 0x600000, 0x0) 02:04:33 executing program 4: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 02:04:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 02:04:33 executing program 5: syz_clone(0x29002600, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:33 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0xa0c) 02:04:33 executing program 4: syz_clone(0x7808c500, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 02:04:33 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0xa0c) [ 171.976535][ T6106] Zero length message leads to an empty skb 02:04:33 executing program 3: setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="f1817bcc373451e28dc733925a043f05077f8d7adf544b6e6b778993a671d7754e9108e832a9e142027d08bd31045f54e82407e9f55f1bf791e67ce4cefa1186ec3e041b086847d5fdd393a5177c1ec8bcf95026b8d763214cd879bdd41210c7635e0b97c28d776aa55dd37af93850fa07dec370eabd4b0c5e7e0ed6ab8657753285c8ec78da825ece4e", @ANYBLOB="de1179507c5aec5f3bcdf2d0b5c6eea416468fa0f88ce3f6e3fc7b3c5e03e87d6f831c30aeb2de2d87c6d59f23a4f4abd29e"], 0x0, 0x0, 0x0) 02:04:33 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0) 02:04:33 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000003fc0)=[{&(0x7f0000002c80)=""/210, 0xd2}], 0x1, &(0x7f0000004180)=[{&(0x7f0000004040)=""/53, 0x35}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) read$FUSE(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000002640)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000002c00)=[{&(0x7f0000002700)=""/91, 0x5b}], 0x1, 0x0) 02:04:33 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', 0x0}) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 02:04:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001040)=@gcm_256={{}, "4b7203ffbed27f14", "fae86d67c721cb2350ec54e0294757f6270de831dedd5d1fb4f9a912782cdeb9", "e780dd2c", "a7805fd79412f65e"}, 0x38) 02:04:34 executing program 1: setpriority(0x1, 0xffffffffffffffff, 0xa0c) 02:04:34 executing program 3: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001480)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000002b40)=[{&(0x7f0000001500)=""/94, 0x5e}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x2, 0x0) 02:04:34 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6e}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}, &(0x7f00000011c0)={&(0x7f0000001180), 0x8}) 02:04:34 executing program 4: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/83, 0x53}, {&(0x7f00000000c0)=""/141, 0x8d}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000200)=""/169, 0xa9}], 0x4, &(0x7f0000002b40)=[{&(0x7f0000001500)=""/94, 0x5e}, {&(0x7f0000001580)=""/146, 0x92}, {&(0x7f0000001640)=""/227, 0xe3}, {&(0x7f0000001740)=""/204, 0xcc}, {&(0x7f0000001940)=""/166, 0xa6}, {&(0x7f0000001a00)=""/92, 0x5c}, {&(0x7f0000001a80)=""/145, 0x91}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x8, 0x0) 02:04:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:04:34 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 02:04:34 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0xffffffffffffffff}, 0x0]) 02:04:34 executing program 3: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0) 02:04:34 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000002840)=[{0x0}], 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000003fc0)=[{&(0x7f0000002c80)=""/210, 0xd2}], 0x1, &(0x7f0000004180)=[{&(0x7f0000004040)=""/53, 0x35}], 0x1, 0x0) process_vm_writev(r0, &(0x7f0000002640)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, &(0x7f0000002c00)=[{&(0x7f0000002700)=""/91, 0x5b}], 0x1, 0x0) 02:04:34 executing program 1: madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x9) 02:04:34 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000002900)=""/81, 0x51}], 0x1, &(0x7f0000002840)=[{0x0}, {&(0x7f00000003c0)=""/183, 0xb7}], 0x2, 0x0) 02:04:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x114}], 0x10}, 0x0) 02:04:34 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 02:04:34 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_setup(0x8, &(0x7f0000000000)=0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="e4", 0x1}]) 02:04:34 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0xffffffffffffffff}]) 02:04:34 executing program 1: setpriority(0x2, 0xffffffffffffffff, 0x3ff) 02:04:34 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 02:04:34 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000240)={0x0}) 02:04:34 executing program 4: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs\x00', 0x1ff) 02:04:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x440, 0x0) 02:04:34 executing program 3: msgget$private(0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 02:04:34 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x7ff}, 0x0, 0x0) 02:04:35 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 02:04:35 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, &(0x7f00000001c0), 0x0) 02:04:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:35 executing program 2: sched_setaffinity(0x0, 0xfffffce2, &(0x7f00000000c0)=0x7d) 02:04:35 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/245, 0xf5}, {0x0}], 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/3, 0x3}], 0x1, 0x0) 02:04:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:35 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x3, 0xee01, 0xee01, 0xee00}}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000840)=""/226) 02:04:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000700)) 02:04:35 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80800) read$FUSE(r0, 0x0, 0x0) 02:04:35 executing program 3: syz_clone(0x7808c500, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:35 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x3, 0xee01, 0xee01, 0xee00}}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000840)=""/226) 02:04:35 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000000000)) process_vm_writev(0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 02:04:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:35 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x119240, 0x0) 02:04:35 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001100)) dup3(r1, r0, 0x0) 02:04:35 executing program 0: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:35 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x3, 0xee01, 0xee01, 0xee00}}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000840)=""/226) 02:04:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 02:04:36 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) 02:04:36 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000002900)=""/81, 0x51}], 0x1, &(0x7f0000002840)=[{&(0x7f00000003c0)=""/183, 0xb7}], 0x1, 0x0) 02:04:36 executing program 0: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:36 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000300)=[{&(0x7f0000002900)=""/81, 0x51}], 0x1, &(0x7f0000002840)=[{&(0x7f00000003c0)=""/183, 0xfffffffffffffd8f}], 0x1, 0x0) 02:04:36 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x3, 0xee01, 0xee01, 0xee00}}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000840)=""/226) 02:04:36 executing program 0: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x541b, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000014c0), 0x202000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3c8, 0xe8, 0xe8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000100), {[{{@arp={@multicast1, @multicast2, 0xff, 0xffffff00, 0x10, 0x1, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@mac, {[0xff, 0xff, 0xff, 0xff]}}, 0x7ff, 0x6, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@arp={@multicast1, @private=0xa010101, 0xff, 0x0, 0xa, 0xc, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'xfrm0\x00', {0xff}, {}, 0x0, 0x35a}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @dev={0xac, 0x14, 0x14, 0x2a}, @empty, 0xf, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:04:36 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@map, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="a60b8419ff44539544b6d4b5ad3706af49b3bdcdb6869320ae59f339e88daa"]}) 02:04:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:36 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@cgroup, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:04:36 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0xc, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 02:04:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0xc00) 02:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@loopback, @multicast1}, 0x10) 02:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x8917, 0x0) 02:04:36 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000140)="2507af68e51e55451376171a1296a716395149dd419f662dc087096a49", 0x1d) 02:04:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000a80), &(0x7f0000000ac0)=0x14) 02:04:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x19, &(0x7f0000000340)=ANY=[], 0x290) 02:04:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8, &(0x7f0000000100)='I', 0x1) 02:04:37 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0xfd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x6}) 02:04:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)="06", 0x1) 02:04:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000002200)={0x1000}) 02:04:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @private1}}) 02:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB='\t'], 0x290) 02:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @dev={0xac, 0x14, 0x14, 0xa2}}, 0x8) 02:04:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f00000007c0)={0x0, @rc={0x1f, @none}, @nfc, @rc={0x1f, @fixed}}) 02:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 02:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f9, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x24, 0x0, 0x290) 02:04:37 executing program 4: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@empty}, 0xfffffffffffffec3) 02:04:37 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f00000001c0), 0xc) 02:04:37 executing program 4: setreuid(0xee00, 0xee00) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 02:04:37 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 02:04:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 02:04:37 executing program 2: socket$inet(0x2, 0x3, 0x7f) 02:04:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000140)) 02:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'erspan0\x00', 0x0}) 02:04:37 executing program 3: getresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000840), 0xffffffffffffffff) 02:04:38 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@map, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89fc, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 02:04:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 02:04:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000fc0)) 02:04:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x89a2, &(0x7f0000000100)=@add_del={0x2, 0x0}) 02:04:38 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000020c0)) 02:04:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:04:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)) 02:04:38 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x8953, 0x0) 02:04:38 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) dup3(r1, r0, 0x80000) dup3(r1, r0, 0x0) 02:04:38 executing program 5: r0 = openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 02:04:38 executing program 4: r0 = socket$inet(0xa, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 02:04:38 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x4020940d, 0x0) 02:04:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)) 02:04:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_mtu}) [ 176.929763][ T6332] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 02:04:38 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040), 0xfffffffffffffff9) 02:04:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x401c5820, &(0x7f0000000100)=@add_del={0x2, 0x0}) 02:04:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000002200)) 02:04:38 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b5"], 0x1cd) write$UHID_INPUT(r0, &(0x7f00000003c0)={0x8, {"cd0c186a7bbd7ca9907a621305cc5864eadb1f2a7399eb4e7a4fe6c6c0927eaf2248b59824aec253723e222613350d0f0ba40f8eb30905546daaf4edd2bd7f5df6fc7250b366ebd3e2a20e76b93b0d4b05f62cf99c24d1d046896b00dda745e6662cf497cf852210d9df6c21e8711b45f39ecc5792c1113b9c43d0cac2a400c225421f5e93da8241b099b74a487fc9eb496151d1e6946a2c2e2225064425ed7dee881e712988d87f34d6b6a015db45c6c489344ad1c6384f865a0bfddc7f5016119c0942572177f1677bcaa0be40a78bb98de1beeb0c0ec4aa16a5b9f35c9d8e901000a32afd87a1a81ccb11c51c6d0f43758c4ddbc7b16ff28473c6e6fec5027a471f57fc530b8c7071a06626eefd28ca58a65bf58567c255fb1b8096d0ffa082c11e73e57962302f9a45bcefe341fc23c6aabcd09f83900ddd1abf56e00769c1f3b1a65ffe09bf244a91ff94f38b0890c3be675e4aa66f7a288daa9d6dcd5a5fd10f8bd4feadd607aafef7710e4ffcfe6780631baece9135613e8483aab193f7725add84db49e610b739ea3ffb3e209a67c42d32d03547adb36a4ecba6355413fe43fe0618eb4b3ea52e8e809a30f389902373f126ac362905f8955feff59ce8691b0f7eb22082e7c7c466f5484cf7e02105f947389fcabc7196211b9a031c4e9e1f77ef2f979857873aef0b63f5df3184ab428c4b2cd7e9412c1b77d5d8eff7bcfaad3a1ba665e124275d270837f3e2970fc609719f9e6d3f86d5974636f8149864fbbd9ab0fcddf753bd593cfce30070ac50120d1ee4473094bef76bc306e734e891753604a65690c7c3e48a98fc7e821c41d9bd5d9c72fd0ab21a9b525914a82e3924daf336eadc3b9276f6d2b7357ffc8224c04d2726ed70bf89f0bd7244b300a511de0240d0578852b990b9bd3707010de68a30b69104a50ba8be59341d0cb778941da417e9bb292489d8f23b4b3ff7df22d8e831d4aaa60c35c580961f7d28f3f8133685169627e0077a34e93bb4c0add090eebcc5b792860af60a7239ff7f98d3c97a4f6373bbdfa1e5864d7ea06f060c595cc6ba7d8d7f14f8e0e4684ff6d4cb65cb60ada0e242f6bd9b9d792b06cc74726a2cc0ed2203dd781f498febda67e78063071a38e045163fd1f085f5564f08cc5e5b1282b1471af6ca8df30014d64e99afc70012425adb657b067b7381c35827a6f72bca57adc1aa8d13439ed91894e54acd0d136430a017c41db2bb0424be8b9d4932055cd2637596557854f2e1fb87f17cc26baa60a3cbece138ef70d045956f0f1eeb17de33c1fa7bb1e9ad600bf049540122043aff34c6e9f8db7315c23a8c1e3f7666c6915632510d5acaccddd0afefdcd2a1171a85c17ffea0e144a1c6a46be7541aaa8bb90e2b5b959244891976fe74fea2d1824817a5d9fe2db16909102702cec18686d63a994bc19f761ef7a49b6be80b0e1945eb6a748bc2e7fa789bf566a5354132ec5a8306943b857e94f452f48454174b2a6fff6a95e5219f864a1f78b05afbe01a5b208ea56d457f9f64b6e24d72bdaa10d5fb129f43a0227a7099082d2db92fb35573c27621bbdefe8c881c52277fb5f89e6fab5364e38a3483b70d94e9fb77d710d9b616b7c1be6f887a4186c2b60e5f5896c625a504ef1a6c38ad572aa2cc66d1d3162180e5074a3cc5a0e5aefc69ccbd78fdcd2a871d698dbc510bd41ed5528edb92261498f0b67176fa7b09dcbd640e68d009dcef8c2af8d5dd4c922a07d8f70633fe46f223a40774c36fa7d43b457646325ca378cfb9cf0803190a4a8fdb7d34b19176c1cf0d20fae32bf24b5f781185d943a0c14e0729784511f441d49adc0be89d7ebafa31fdb18c8d863dbc66d59538c6420b166c51b909860b5e0e569ca9feea2db9eb1ad6ae93348ffbe06667dac0feab7a9edb661e3370cc87b58bf43d4b08730f05eeda1e39ea702477cb51ce9ec942952e492b4d763e5605f7d4422d5b85ba4c63ed3b9defeddaff3b49c795cf0c66bf8d1cca9afdf3cdddacd8ed4c97dafcf39e9fe16d4aefb10508476c4d4798e4d90dad416890f8926fa7f6df0116d7e6be6c67369acfb53c75369a704096964bd3248dffa47c574d6c5253b986bcc3ebd8777ea7ba4188ad35f5f4ba30f5a3cf8c8892b4255fda4eda9635c0282fe0bcae69180dd02a08530a7f56c4760f25a738fc5c2c607149f284a192ca1fdfa3107e92fdf6054be6290fc6961adaabc9e120819f9ce506a63711f6ca92302bca0bcc258d6bc5b8ac588da725fb76a72b9c97c3fb41d97c54bb16d21bffb39b5f74c9714376d1063f7fe5cca1f569c90df06e87a0e341c36f2ba210d14f5863da4fc12a239b1fd1ca56a12f66d3adc241a75ad2ae0db44d49e9ba199669553b3c52e55ff1d2ade76fb078ed82d4ffecdb7a1f6e0f38ea9b78a9e1b95dba2fc36854c3d89a365dbab777486845668b557bba70f2ef1f442fb9b1b34c467326574e570942ac08412a3e0d5cccabea7fac62c8daf2e3b654116c2a799cc6c7d1517689d6d6c458550b0ed7b7a753adbdf65a67da17f6d45fdcff26295c0d31569d24be97ef6ed226db7a25b0e8affa9a28bc939da98ad3d452dd1131e8be9c4dd9f2bc05c588146055ae7b72576c10c58dcf43da86f5956fdfc3f7e868255aad071ded6ba5e3f624056f9f1a8ee4a0d9f73b21c3d09bbbbbe3fb805380a9addd0648c8eb9f85526fce4aace709e667881ea5e6652e7bdda5a5dc2864f8cc0fd297f0fb9274a95ca0e8dd45ca2081712954e6b6f1c0c510061db4f76503e2c01f085fea7f0d492d72d40c9c20ac0b2b59f905fe820c03e7ac9c10bd6f1cab73c1100fc71e5e2e8c0f3209b8ecfc14db4232bd0de4250d460534f71cba35b9f7825aa955677ad4510143c37232c108140e69364f9683172ce84d9e7e7eae8755c494dc19d3424e91a41518745cc3cc4ec8ece8f7e225ef124e7e29e77803a236b75e13940a1b5045155c00130625a2ee92f1a97e449779ae743aa38912a7179540a54a7dadf393c6bf7733cd763e2d9b6ad3ae55eac7d144676df7f341ac5803807c07b9b3c1c7a107a20d0b47e99b8458a6e8694a8a3c6a5816065ca2b29b1693532a720bf29a409552fe6ad089f442b6fd3488be8eb682d9f5a4f317e520340c88c8b02834379716459d9ac407f94b892df8ce7220f18af1e100aeadf2fc638f3449c728a5a722b876f2b2edd6f0583603b86a9acc6ce3da581bc4d283656a177f85a36cd6f8bb2e75e4700a3c09b8e35dd4c8c376b2beec79eda42b907c38d777bef92730ba75e7a0c5e6e6c41412aa3f4f4d0cc36193c05dc6cbc0a237f2a51744f13a8e2d303c8d8c86b323ee22e31a27ee86eed1a456818779afcded7440097a7f5409f0cfba82125b306655d58b9a0c2495a4c7f3a2be9e5c29847084388e914645589af820e293a7dcf0a7f32b3c10a4623e949cf4e5b43ff30586e85d4b62ed2ed39f9cbf069278b30fc260a4629705f8008709205949e6d2f5e3a149d4eba02da285da874994be82fb85f92c47a98c81c4f0f37b12c5f01a6db4d652d2f6e36df77260583b8ee7b893598482351aaef5a3824dc8959e56aab9e5c2f026fe4adf43290dccb89de6e454f48fbefd36766332e6fed9e26c4a74ecfc29c0434853d50ca42492f8160e5137bcd632dd7540052a186611f85e34039137d523ba076dac3a5070c5ca16b3c8d57e7a256324291748d5336534aa46bb6d1b707c8c6f8e685b3fd3e819f3ba3bb8e1fbdd765811036c36d91c58009009b7bb1a6968b3e066e4356b08ba33fa20f6d239702086736b346ae9764ac90bab7f275f523ed01bc0b383aaf9f4f8ba6596f319da06c9a785a88213d7638fa420caa50306eee044f88cc747815326c02500914d74f82ad568fee6ec487f3cd56bdbfe067634015d4d4965f795881d0dd9b5f10d7d3b3b406ea962cb775e98309a53aaedd7ada725a08fe4189fc6ff6fdf9ffb9cc024afbdd995c5030270acb5cb0589001886ae5eaa9bc9fd44767d30516d388656b911ba74c797960693a7c4004d9a4b0a7ba49de6ad4dd0dc03ab4b0bf3ea6ed9db24a139181d2ac9e18ee9372d3f95f9aa0691000f0304a949a4b482c525ffce515433051b192b4dd5be1f4ab7f0b9729c6f8042bde11d79e23ee7551dc96559b8b6bfa4c878f6c9cf86f49d57e87850b512c1029965a67702d07d2f9aa10a79792d57099157da2b806ea788520a332255861eb075773c96e9bec00a769f309d131376e8c07f690620af50449684c9dc063e6f2d02f706cfdc2719c613ce294287d8649be2e55adc4ac81112609e4f58df296a130e4521d209d74b405db44f4f6fb29f2628990472e9add264c3404570abc4dc5f5e6f4d4c972f2eb051ffb548c1132f239b8e45100966979e06438b594c9d7fb2e627efd2947b5f585ad21d8024299a4169fa15657b595604f0b5da94d72603e46226eae367c7733d2bbdfd932f206ac4e60edce7159418a17feee64217a42a40aa40ac2464e30f56068e2296e8dd74ab5a23f316d71741798df3ec20602562faf4393ec1df824ec91cd10edb75de290ad7cdcada22498bea4a0b1e97e90895b248653ff41f3aa95f6a4ee8aa7a66898ae64f9494977ac877c690099950f3795b1e2c8824391ad04716d0f5ea627aaaa397ec6e5099e8d398ee72206812a298171e8cdf4ed5042da7067978562187ae1296211c8561aef816e560ba3d30b3ab2bed6f1b5799a9d2d2f510b53e9a812ddb454bb8cc896d9a09ae5776e94a1f6079899324ce2d16404d8f13c0c6948d0c2814b19f4e6ac515b30347a9ca2849ca29258299dc65ea39f5008d76fe4394ff98aa66285a8f1c9379c62cd584418ecb058de452526446e686da0645a054d119f1d740463fcb28e35cf151989e3b85c321f82b00f6c123223563fbccc744025f7b181f021f4fc8b97c08b1cbb8e207de390ddc76147fd7cc501049d96feb1d0db1cc74b214b23e85615023c18419faa9466c04c876d37fcfe5412ceac24f109842d315f557aa2db8282f8f21aafc247c44083e64702116176d3af8ec99956aab2a6ff8b85fbd7c8d7fb23a9bcddc3f372489d2b8064422b86fb616fdcd50a69c6bab57753b07eaed6956bfedbc7d0aae2fd24c1b95f4a233add8d899fdc2afba425fe36f6e963f29a0ecde6ba0effea11a6e3683a926b50672675297197cc770f3c329f4838a374ffc3545fe22c320f45e08f8b2c089becce4787c75979771b16693d2f45cb9fce5ecc9655f913dd384ff19c712dbba2a813e2e0ed2bcc7d5c62d1c0e917b50172713eb3e90a4ee48e7c2a2020269e7c306e5390545fbd84ccbc548eac38ca898784b3ff78cf014165eb7f1799816f8c1958bef73baa9618ea6046a5f1aa08e15f85cd92d4c4be8b20b8c7b11d7d5daf9f6d4fa3e6a9789262e5411d21886baac006178588fd6a12b1cf490aeecd79a67dcf8cd9ae4163465ca1e731e674f800c997f00bfaf4ec1ca01bb97337baf56d73104394ba94f3627ad461c409db47dc73b2120f840ac9f5bc6d9cf3e314573c3e62f1a64348d289e10373c8bbbe5571eccebd22290c7cc28f35d63de818e2c5d09450deb8399a3f0fb3aaac1c53b2d23c77b3bef65c0b6f7eb3bf9b8a12273f94974ff8a2cf31f49fc98b0b8157da1d0de8485d8d9fa0692ffebb0b6ebf666890c27a1613cd439eee19128ca5c92867b3ccc120e898789a45159aa9b3d28d38e1e53528497e0c22d0835f838b8643fdc1e87dd8811f6", 0x1000}}, 0x1006) 02:04:38 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:04:38 executing program 3: r0 = socket$inet(0x2, 0xa, 0x3f) r1 = socket$igmp(0x2, 0x3, 0x2) dup3(r1, r0, 0x0) 02:04:38 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) [ 177.247386][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:04:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 02:04:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, r2, 0x0) gettid() r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) eventfd(0x2) [ 177.302726][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.336098][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:04:39 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) eventfd(0x2) [ 177.378890][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.410952][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:04:39 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x401c5820, 0x0) [ 177.453186][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.484120][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:04:39 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) [ 177.515961][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.552870][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:04:39 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400), 0xcac40, 0x0) [ 177.590627][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.608724][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.646621][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:04:39 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x63, &(0x7f0000000240), 0x4) [ 177.718040][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:04:39 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001480)=""/210, 0xffffffffffffff03}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001340)=""/23, 0x17}, {&(0x7f0000001140)=""/182, 0xb6}], 0x4) [ 177.775770][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.820438][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.879550][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 177.887988][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.933762][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.968803][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.977234][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.990106][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 178.014704][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.036739][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.047888][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.058354][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.073404][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.085853][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.099118][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 178.102524][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.145742][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 178.146105][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 178.220734][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.259192][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.293265][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.331868][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.373644][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.386460][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.411828][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.426721][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.436684][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.470673][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.481243][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.488693][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.523188][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.531341][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.538770][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.546745][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.557064][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.587055][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.594774][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.603985][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.611932][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.621208][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.628626][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.641916][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.649444][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.658823][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.666334][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.673843][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.682362][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.691270][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.698683][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.706136][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.713582][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.721082][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.728480][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.737042][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.744524][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.756410][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.765737][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.773238][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.780719][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.788117][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.797988][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.806852][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.814963][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.822465][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.829987][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.837413][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.845865][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.853353][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.860810][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.869615][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.877044][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.884546][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.892078][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.901205][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.908674][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.917298][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.924785][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.932377][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.939846][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.947259][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.956955][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.967259][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.974794][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.982294][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.989866][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.997278][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.004759][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.013150][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.022064][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.029764][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.037192][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.044742][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.052257][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.061233][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.070471][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.077913][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.085487][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.093027][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.100610][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.108190][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.115980][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.124389][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.133298][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.140929][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.148358][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.155864][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.163340][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.174550][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.183477][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.199339][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.207077][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.214912][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.222638][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.231730][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.240850][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.248356][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.256179][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.263921][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.274119][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.283404][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.291199][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.298712][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.306491][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.314288][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.322006][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.329715][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.337211][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.347542][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.357113][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.364882][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.372608][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.387931][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.397244][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.406214][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.421289][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.428791][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.444685][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.455291][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.471739][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.486828][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.497162][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.506882][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.515706][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.523439][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.531159][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.538659][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.546414][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.554147][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.563342][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.571064][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.582101][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.591993][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.599715][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.607213][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.616518][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.624290][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.632424][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.640140][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.647655][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.655453][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.663142][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.672375][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.680086][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.702270][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.716126][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.727029][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.742622][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.753815][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.765227][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.776805][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.795792][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.803542][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.821342][ T5195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.857252][ T5195] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 02:04:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, r2, 0x0) gettid() r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) eventfd(0x2) 02:04:41 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r0) 02:04:41 executing program 5: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 02:04:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000000180)={0x10}, 0x10}], 0x1}, 0x0) 02:04:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) eventfd(0x2) 02:04:41 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001200)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, @nl=@unspec, @hci, 0x7, 0x0, 0x0, 0x0, 0x3f}) 02:04:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0xffffffff, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x10000003, 0x4) [ 180.053284][ T6387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:04:41 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 180.189515][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 02:04:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000002c0)=""/64, &(0x7f0000000300)=0x40) [ 180.398656][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! 02:04:42 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_virt_wifi\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="03"]}) 02:04:42 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 02:04:42 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001200)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, @nl=@unspec, @hci, 0x7, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000011c0)='veth0_to_bond\x00'}) [ 180.808112][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! 02:04:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, r2, 0x0) gettid() r3 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001700)=[{{0x0, 0x1000ffd8, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000039e, 0x0) eventfd(0x2) 02:04:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$MRT(r0, 0x0, 0x0, 0x0, 0x0) 02:04:42 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000080)=0x2) r1 = socket$inet(0x2, 0x5, 0x0) getsockopt$MRT(r1, 0x0, 0xd0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='pim6reg\x00'}) 02:04:42 executing program 5: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(r0, 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 02:04:42 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:04:42 executing program 3: r0 = socket$inet(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'xfrm0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='A']}) [ 180.949858][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 180.961147][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! 02:04:42 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup(r0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 02:04:42 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 02:04:42 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, &(0x7f00000003c0)) [ 181.179921][ T6415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:04:42 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}}, &(0x7f00000003c0)) 02:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @ethernet={0x0, @random="e4f36d34f4d5"}, @rc={0x1f, @none}, @generic={0x0, "5a9425392dcd0aea15985116591c"}}) 02:04:43 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'macvlan0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB='K']}) 02:04:43 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x1, 0x0, 0x1}) 02:04:43 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, 0x0, 0x0) 02:04:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x894c, 0x0) 02:04:43 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x5450, 0x0) 02:04:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"cf466f40edee082302b5f272748b0a68"}}}}, 0x90) 02:04:43 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x14d00, 0x0) 02:04:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x89a0, &(0x7f0000000100)=@add_del={0x2, 0x0}) 02:04:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x240040c4) 02:04:43 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4c80, &(0x7f0000000240)) 02:04:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"cf466f40edee082302b5f272748b0a68"}}}}, 0x90) 02:04:43 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 02:04:43 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) 02:04:43 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4c80, &(0x7f0000000240)) 02:04:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x89a0, &(0x7f0000000100)=@add_del={0x2, 0x0}) 02:04:43 executing program 5: r0 = socket$inet(0x2, 0xa, 0x4) socket$inet(0x2, 0xa, 0x3) r1 = socket$igmp(0x2, 0x3, 0x2) dup3(r1, r0, 0x0) 02:04:43 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x2a0c, 0x1, 0x8}, [@country_functional={0x6}, @acm={0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x3}]}}}]}}]}}, 0x0) 02:04:43 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000040), 0x602583, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f00000000c0)={{r1}, r3, 0x12, @unused=[0x4, 0x100000000, 0x3, 0x4], @subvolid=0x400}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0xf6c5}) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 02:04:43 executing program 2: setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000180)={@loopback, @loopback, 0xffffffffffffffff, "0945113fbecdd1b8d161a40d9dffb812d4f6eaedfd575c2e977a14d5171a6b51", 0x10000, 0x8000, 0x0, 0x5}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @local}, 0x2, 0x4, 0x2, 0x3}}, 0x26) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r2, 0x89a0, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='pim6reg1\x00'}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f0000000280)=0xff, 0x4) ioctl$sock_ifreq(r2, 0x8919, &(0x7f0000000200)={'veth0_to_hsr\x00', @ifru_mtu=0xffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/125, &(0x7f0000000080)=0x7d) sendmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000001c0)={'ip6tnl0\x00', {0x2, 0x4e20, @remote}}) 02:04:44 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x89a0, &(0x7f0000000100)=@add_del={0x2, 0x0}) 02:04:44 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001200)={0x0, @in={0x2, 0x0, @dev}, @nl=@unspec, @hci, 0x7}) 02:04:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000080)=0xfffffd4e) 02:04:44 executing program 4: socket$inet(0xa, 0x5, 0x84) [ 182.649542][ T5161] usb 4-1: new high-speed USB device number 6 using dummy_hcd 02:04:44 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 02:04:44 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x541b, 0x0) 02:04:44 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x89a0, &(0x7f0000000100)=@add_del={0x2, 0x0}) 02:04:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"cf466f40edee082302b5f272748b0a68"}}}}, 0x90) 02:04:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 182.927762][ T5161] usb 4-1: Using ep0 maxpacket: 16 [ 183.061392][ T5161] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 183.105900][ T5161] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 183.131143][ T5161] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 183.153365][ T5161] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 183.172546][ T5161] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 183.339376][ T5161] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.348623][ T5161] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.357137][ T5161] usb 4-1: Product: syz [ 183.362894][ T5161] usb 4-1: Manufacturer: syz [ 183.369191][ T5161] usb 4-1: SerialNumber: syz [ 183.660167][ T5161] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 183.677647][ T5161] usb 4-1: USB disconnect, device number 6 02:04:45 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x2a0c, 0x1, 0x8}, [@country_functional={0x6}, @acm={0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x3}]}}}]}}]}}, 0x0) 02:04:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) pipe2(&(0x7f0000000040), 0x0) 02:04:45 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x270}, 0x0) 02:04:45 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 02:04:45 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3c}, 0x18) 02:04:45 executing program 4: socket$inet(0xa, 0x2, 0x0) 02:04:45 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002f40)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002f00)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xec4}], 0x1}, 0x0) 02:04:45 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x4) 02:04:45 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x6002, 0x0) 02:04:45 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x400001, 0x0) 02:04:45 executing program 1: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 02:04:46 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) [ 184.569151][ T5195] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 184.809146][ T5195] usb 4-1: Using ep0 maxpacket: 16 [ 184.929413][ T5195] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 184.943063][ T5195] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 184.954782][ T5195] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 184.970094][ T5195] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 184.980020][ T5195] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 185.149273][ T5195] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.158559][ T5195] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.166777][ T5195] usb 4-1: Product: syz [ 185.171123][ T5195] usb 4-1: Manufacturer: syz [ 185.175734][ T5195] usb 4-1: SerialNumber: syz [ 185.483282][ T5195] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 185.495358][ T5195] usb 4-1: USB disconnect, device number 7 02:04:47 executing program 3: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000002700)) 02:04:47 executing program 2: clock_getres(0x36b3e56855de8eb9, 0x0) 02:04:47 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x3}, 0x48) 02:04:47 executing program 1: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x6830f7ed96188229) 02:04:47 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) 02:04:47 executing program 4: pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, 0x0, &(0x7f0000000340), 0x0) 02:04:47 executing program 0: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8001) 02:04:47 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x5078, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000000300), &(0x7f0000000340)) 02:04:47 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0xffffffffffffffc9, &(0x7f0000000340)=0x2) 02:04:47 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006f40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000009280)={0x18, 0x0, r1}, 0x18) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, r1}, 0x18) 02:04:47 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "a655c5502989a6ca0000800000000000000000000000000000000000050000ff"}) 02:04:47 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) 02:04:47 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:04:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x48) 02:04:48 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, 0x0, &(0x7f0000000140)={r0}, 0x0) 02:04:48 executing program 2: getresgid(&(0x7f0000000240), 0x0, 0x0) 02:04:48 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000052c0)={0xffffffe0}, 0x8) 02:04:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:04:48 executing program 4: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000010c0), r0) 02:04:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x48) 02:04:48 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x10) 02:04:48 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x6dec0be641c53f2f, 0x0) 02:04:48 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xfff}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:04:48 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:48 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000092c0), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000007680), 0x2, 0x0) read$FUSE(r0, &(0x7f0000009300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000007780)={0xa0, 0x0, r2}, 0xa0) 02:04:48 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000001c0)) [ 186.753107][ T6554] dlm: non-version read from control device 16 02:04:48 executing program 1: syz_open_dev$mouse(&(0x7f0000000a80), 0x0, 0x20881) 02:04:48 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002880), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 02:04:48 executing program 0: clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080)={r0}, &(0x7f00000000c0), 0x0) 02:04:48 executing program 2: pselect6(0x40, &(0x7f0000000280)={0x3}, 0x0, 0x0, 0x0, 0x0) 02:04:48 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x3923b511e07072fc, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 02:04:48 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1269, 0x0) 02:04:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000440)) 02:04:48 executing program 1: syz_open_dev$ndb(&(0x7f00000002c0), 0x0, 0x0) 02:04:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000010c0), 0xffffffffffffffff) 02:04:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x181000) 02:04:49 executing program 5: syz_io_uring_setup(0x5078, &(0x7f0000000280)={0x0, 0x0, 0x20}, &(0x7f0000000300), &(0x7f0000000340)) 02:04:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 02:04:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x1275, 0x0) 02:04:49 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x181000) 02:04:49 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940), 0x141402, 0x0) 02:04:49 executing program 1: fspick(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', 0x0) 02:04:49 executing program 4: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 02:04:49 executing program 5: syz_io_uring_setup(0x5078, &(0x7f0000000280)={0x0, 0x0, 0x20}, &(0x7f0000000300), &(0x7f0000000340)) 02:04:49 executing program 0: syz_open_dev$mouse(&(0x7f0000001000), 0x5, 0x0) 02:04:49 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x200200, 0x0) 02:04:49 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x531902) 02:04:49 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nfs_layout_flexfiles', 0x0, 0x0) 02:04:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, "11bd7a52f7c58390f2f5484ee92fad18bc5431"}) 02:04:49 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c80), 0xffffffffffffffff) 02:04:49 executing program 3: io_uring_setup(0x7bee, &(0x7f00000000c0)={0x0, 0xba51, 0x8}) 02:04:49 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002940), 0x282081, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 02:04:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0xaf02, 0x0) 02:04:49 executing program 5: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x4c0, 0x0) 02:04:50 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x42200, 0x0) 02:04:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 02:04:50 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 02:04:50 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x2000c0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, 0x0) 02:04:50 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, 0x0) 02:04:50 executing program 5: r0 = epoll_create(0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:04:50 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, 0x0) 02:04:50 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x80040, 0x0) 02:04:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)={0x0, "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"}) 02:04:50 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 02:04:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000004c0)={0x0, 0x8}) 02:04:50 executing program 1: timer_create(0x0, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000640)) 02:04:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000780)='mountinfo\x00') 02:04:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 02:04:50 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='attr/keycreate\x00') 02:04:50 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000640)) timer_delete(0x0) 02:04:50 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 02:04:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000880)='net/arp\x00') read$hiddev(r0, 0x0, 0x0) 02:04:50 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:04:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000004c0)={0x0, 0x8}) 02:04:50 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 02:04:50 executing program 5: r0 = syz_io_uring_setup(0x432e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 02:04:50 executing program 2: r0 = syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, r0, 0x0, '\x00', 0x0, r0, 0x0, 0x2a}, 0x48) r1 = syz_open_procfs(0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:04:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) 02:04:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xffffffffffffff5a, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x0) 02:04:50 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='smaps\x00') 02:04:51 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000004880)={0xfff}, 0x0) 02:04:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/raw\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000}, 0x48) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001440)={'ip_vti0\x00', &(0x7f0000001400)={'sit0\x00', 0x0, 0x0, 0x64, 0xff, 0xeeb, {{0x6, 0x4, 0x0, 0x38, 0x18, 0x65, 0x0, 0xff, 0x4, 0x0, @multicast2, @broadcast, {[@noop]}}}}}) 02:04:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xe, &(0x7f0000000540)=ANY=[], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) 02:04:51 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:04:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000002380)) 02:04:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/raw\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x2a}, 0x48) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:04:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 02:04:51 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x1100) 02:04:51 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) 02:04:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0xfffffff9, 0x4) 02:04:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2d, 0x0, @empty, @private}}}}) 02:04:51 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x24, 0x94, 0x6c, 0x0, 0x2001, 0x3c15, 0x6dbf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8e, 0x1a, 0x4c}}]}}]}}, 0x0) 02:04:51 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000640)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 02:04:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/raw\x00') r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, r0, 0x0, '\x00', 0x0, r0, 0x3, 0x2a}, 0x48) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x17, 0x0, 0x0, 0x0, 0x0, r1, 0xc2b3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000002200)='task\x00') ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001440)={'ip_vti0\x00', &(0x7f0000001400)={'sit0\x00', 0x0, 0x7, 0x64, 0x0, 0xeeb, {{0x5, 0x4, 0x0, 0x38, 0x14, 0x65, 0x0, 0xff, 0x0, 0x0, @multicast2, @broadcast}}}}) r4 = syz_open_procfs(0x0, &(0x7f0000001480)='net/ip6_mr_vif\x00') r5 = syz_open_procfs(0x0, &(0x7f0000002200)='task\x00') ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, 0x0, 0x0, 0xa1, &(0x7f0000001340)=""/161, 0x60780, 0x42, '\x00', r3, 0x23, r4, 0x8, &(0x7f00000014c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001500)={0x2, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000001540)=[{0x1, 0x4}, {0x4, 0x2, 0x10, 0x5}, {0x0, 0x0, 0x0, 0x9}, {0x2, 0x2, 0x0, 0x2}, {0x5, 0x2, 0xd, 0xc}, {0x2, 0x5, 0x0, 0x5}, {0x5, 0x2, 0x5, 0x8}, {0x0, 0x1, 0x0, 0xb}], 0x10, 0x6}, 0x90) 02:04:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rfcomm\x00') 02:04:51 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) 02:04:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x90) 02:04:51 executing program 1: mq_open(&(0x7f0000000180)='\x00', 0x0, 0x0, 0x0) 02:04:51 executing program 2: socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) 02:04:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 02:04:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f00000011c0)) 02:04:51 executing program 1: socket(0x11, 0xa, 0x20) [ 190.254268][ T5166] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:04:51 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2a}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) [ 190.489380][ T5166] usb 5-1: device descriptor read/64, error -71 [ 190.779112][ T5166] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 190.969377][ T5166] usb 5-1: device descriptor read/64, error -71 [ 191.089439][ T5166] usb usb5-port1: attempt power cycle [ 191.499120][ T5166] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 191.589622][ T5166] usb 5-1: device descriptor read/8, error -71 [ 191.859116][ T5166] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 191.959221][ T5166] usb 5-1: device descriptor read/8, error -71 [ 192.079419][ T5166] usb usb5-port1: unable to enumerate USB device 02:04:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001540)={0x3fa, 0x0, 0xe0}, 0x8) 02:04:54 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='setgroups\x00') syz_open_procfs(0x0, &(0x7f0000002200)='task\x00') 02:04:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 02:04:54 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x5000, 0x0, 0x0) 02:04:54 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001580)={0xffffffffffffffff}, 0x4) 02:04:54 executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) 02:04:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000047c0)='./cgroup/syz0\x00', 0x200002, 0x0) 02:04:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') 02:04:54 executing program 5: ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0), 0x5, 0x200082) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x4, 0x8}) 02:04:54 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x5, 0x2d, &(0x7f0000001100)={{0x12, 0x1, 0x0, 0xc0, 0x61, 0x9d, 0x0, 0x12d1, 0x6c0f, 0xb941, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x4, 0x4, 0x0, [], [{{0x9, 0x5, 0x0, 0x4}}]}}]}}]}}, 0x0) 02:04:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a00)={'tunl0\x00', &(0x7f0000000a40)=ANY=[]}) 02:04:54 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x5, 0x24, &(0x7f0000001100)={{0x12, 0x1, 0x0, 0xc0, 0x61, 0x9d, 0x0, 0x12d1, 0x6c0f, 0xb941, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x4}}]}}]}}, 0x0) 02:04:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 02:04:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000a80)='coredump_filter\x00') 02:04:54 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x80}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:04:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)='net/udplite\x00') 02:04:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:04:55 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 02:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 193.569360][ T5166] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 193.581296][ T5161] usb 4-1: new high-speed USB device number 8 using dummy_hcd 02:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4068aea3, &(0x7f0000000000)={0x0, 0x300}) 02:04:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000a00), 0x1, 0x20082) writev(r0, &(0x7f0000001e40)=[{&(0x7f0000000a40)="7f8c6a1df170fadfefb2c7c3647ee034490b5cef3ae02e6fd28dc8fd04d1928ec4deeac4d8ae0832e664a6be61511c0ed1ded4aa40d8f66ae712aa2acf966f25ed5b2536656abb18a937c34ce08ef975878c637d3ae528b8bbc185a252bd6da7746a5be3d082636fb6ff7232f4fcc6b739d28549db62d5109e6b5adb4c1b56bb5485af022004929b07c8f5c308b5b3954cd8e7e2511f8d11496ab271e40db64acd9cbe53258ef79ec9b93a8ca83feafcee", 0xb1}, {&(0x7f0000000b00)="ccd1644ac05052a66a1e4c19cf24a60d3df8b94be4901117fb716e17649d8fcc6e627bb2316bc5a10f699d0e38c8157bbca5d6576e7de3e6cb5068", 0x3b}, {&(0x7f0000000b40)="5752ccc59fb28209df044db72493534063b04fc4372b0076", 0x18}], 0x3) [ 193.658143][ T6765] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 193.799337][ T5161] usb 4-1: device descriptor read/64, error -71 [ 193.819761][ T27] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 193.829221][ T5166] usb 5-1: device descriptor read/64, error -71 [ 194.034379][ T27] usb 6-1: device descriptor read/64, error -71 [ 194.079177][ T5161] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 194.120439][ T5166] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 194.273278][ T5161] usb 4-1: device descriptor read/64, error -71 [ 194.309275][ T5166] usb 5-1: device descriptor read/64, error -71 [ 194.315730][ T27] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 194.399531][ T5161] usb usb4-port1: attempt power cycle [ 194.446436][ T5166] usb usb5-port1: attempt power cycle [ 194.509106][ T27] usb 6-1: device descriptor read/64, error -71 [ 194.630515][ T27] usb usb6-port1: attempt power cycle [ 194.635989][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.636104][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.809182][ T5161] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 194.874034][ T5166] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 194.920160][ T5161] usb 4-1: device descriptor read/8, error -71 [ 194.973119][ T5166] usb 5-1: device descriptor read/8, error -71 [ 195.079885][ T27] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 195.179376][ T27] usb 6-1: device descriptor read/8, error -71 [ 195.209161][ T5161] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 195.249323][ T5166] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 195.319252][ T5161] usb 4-1: device descriptor read/8, error -71 [ 195.339340][ T5166] usb 5-1: device descriptor read/8, error -71 [ 195.441135][ T5161] usb usb4-port1: unable to enumerate USB device [ 195.459117][ T27] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 195.467289][ T5166] usb usb5-port1: unable to enumerate USB device [ 195.559453][ T27] usb 6-1: device descriptor read/8, error -71 [ 195.681053][ T27] usb usb6-port1: unable to enumerate USB device 02:04:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "e68d449daeecb2a8b520a08d4b6be1f4461aec268fafd066c7cc5f2c9ac1d953dfe24e06ef02679aa48440877a7e46d50e0c57cb72d8d730160b685e5bf76af8", "300c9ef502f0d92426aaa6c99cf2a23f10e8dfbbcd6d9ee1af6dd0bc45f11ce7"}) 02:04:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000700)=[{0x4, 0x3, 0x0, 0x8}, {0x3, 0x5, 0xb}, {0x2, 0x5, 0xe, 0x2}]}, 0x90) 02:04:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x5, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}, {}]}) 02:04:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:04:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x5, 0x300, [{0x3}, {}, {}, {}, {}]}) 02:04:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xfffe}, 0x9c) 02:04:58 executing program 1: munmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0) 02:04:58 executing program 3: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 02:04:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000580)=""/216, 0x1000000, 0xd8, 0x1}, 0x20) 02:04:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)) 02:04:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x76, 0x0, 0x0) 02:04:58 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0xfffff001, 0x101], [], 0x6}) 02:04:58 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000600)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b00010000000109040f0001faf40d0009058203"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 02:04:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0xb8800, 0x0) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) 02:04:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:04:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000540)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @empty}, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x118) 02:04:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x5, 0x300, [{0x2}, {}, {}, {}, {}]}) 02:04:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x18, 0x300, [{}, {}, {}, {}, {}]}) 02:04:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) [ 197.298149][ T5195] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 197.341801][ T6811] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:04:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4018aee2, 0x0) 02:04:59 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1ff, 0x0) lseek(r0, 0x8, 0x2) [ 197.569224][ T5195] usb 2-1: Using ep0 maxpacket: 8 02:04:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4080aebf, &(0x7f0000000000)={0x3, 0x300, [{}, {}, {}]}) 02:04:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) [ 197.700790][ T5195] usb 2-1: config 0 has an invalid interface number: 15 but max is 0 02:04:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae93, 0x0) [ 197.740940][ T5195] usb 2-1: config 0 has no interface number 0 [ 197.747128][ T5195] usb 2-1: config 0 interface 15 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 197.821944][ T5195] usb 2-1: config 0 interface 15 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 197.869967][ T5195] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 197.912691][ T5195] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.954767][ T5195] usb 2-1: config 0 descriptor?? [ 198.057734][ T5195] iowarrior 2-1:0.15: IOWarrior product=0x1512, serial= interface=15 now attached to iowarrior0 [ 198.275858][ T6808] iowarrior 2-1:0.15: Error -90 while submitting URB [ 198.323317][ T5195] usb 2-1: USB disconnect, device number 3 [ 198.346424][ T5195] iowarrior 2-1:0.15: I/O-Warror #0 now disconnected 02:05:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 02:05:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000a00), 0x1, 0x20082) writev(r0, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000000b00)="cc", 0x1}], 0x2) 02:05:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0xb8800, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14, 0x80800) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) 02:05:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0xb8800, 0x0) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80800) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) 02:05:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000840)=[{&(0x7f00000004c0)='4', 0x1}, {&(0x7f0000000040)='2', 0x1}], 0x2) 02:05:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:05:00 executing program 5: setrlimit(0x0, &(0x7f00000000c0)={0x1f}) 02:05:00 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:05:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 02:05:00 executing program 5: add_key(&(0x7f0000001f80)='asymmetric\x00', &(0x7f0000001fc0)={'syz', 0x0}, &(0x7f0000002000)="13fa", 0x2, 0xfffffffffffffffd) 02:05:00 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 02:05:01 executing program 4: ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) 02:05:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 199.481215][ T6859] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 199.669921][ T6861] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:05:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 02:05:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:02 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80), &(0x7f0000000d00)={&(0x7f0000000cc0), 0x8}) 02:05:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 02:05:02 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2}, &(0x7f0000000140), 0x0) 02:05:02 executing program 3: setrlimit(0x0, &(0x7f00000000c0)) 02:05:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:02 executing program 5: socketpair(0x1e, 0x0, 0xb0c, &(0x7f0000000080)) 02:05:02 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 02:05:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400), 0xc9340952399e129f, 0x0) 02:05:02 executing program 3: setrlimit(0x0, &(0x7f00000000c0)) 02:05:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 02:05:02 executing program 5: syz_io_uring_setup(0x56b2, &(0x7f0000000500), &(0x7f0000000580), 0x0) 02:05:02 executing program 0: rt_sigtimedwait(&(0x7f0000000f80), 0x0, &(0x7f0000001040)={0x0, 0x989680}, 0x8) 02:05:02 executing program 3: setrlimit(0x0, &(0x7f00000000c0)) 02:05:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:02 executing program 3: setrlimit(0x0, &(0x7f00000000c0)) 02:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 02:05:02 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000006c0), 0x10d000, 0x0) 02:05:02 executing program 4: syz_io_uring_setup(0x1a5f, &(0x7f0000000400), 0x0, 0x0) 02:05:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 02:05:02 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2}, 0x0, 0x0) 02:05:02 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 02:05:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 02:05:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000f00)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 02:05:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:03 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) 02:05:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000d00)={0x0, 0x0}) 02:05:03 executing program 5: syz_io_uring_setup(0x56b2, &(0x7f0000000500), 0x0, &(0x7f00000005c0)) 02:05:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:03 executing program 4: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_devices(r0, &(0x7f0000000880)={'b', ' *:* ', 'rwm\x00'}, 0xa) 02:05:03 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340), 0x10082, 0x0) 02:05:03 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:03 executing program 3: syz_io_uring_setup(0x5d49, &(0x7f0000000880), 0x0, 0x0) 02:05:03 executing program 1: add_key(&(0x7f0000001f80)='asymmetric\x00', &(0x7f0000001fc0)={'syz', 0x0}, &(0x7f0000002000)="13", 0x1, 0xfffffffffffffffd) 02:05:03 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)={0x0}) 02:05:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000d00)={0x2, &(0x7f0000000cc0)=[{0x0, 0xec, 0x1, 0x9}, {0x41b9}]}) 02:05:03 executing program 0: syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) 02:05:03 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:04 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x20c1, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000080), &(0x7f00000000c0)) 02:05:04 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:04 executing program 4: pipe2$watch_queue(&(0x7f0000000000), 0x80) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 02:05:04 executing program 3: keyctl$dh_compute(0x1c, &(0x7f0000000180), &(0x7f00000001c0)=""/171, 0xab, 0x0) 02:05:04 executing program 0: keyctl$dh_compute(0x19, &(0x7f0000000300), 0x0, 0x0, 0x0) 02:05:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0xffffffffffffff66) 02:05:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:05:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0, 0x2}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:05:04 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x1}) 02:05:04 executing program 0: keyctl$dh_compute(0xf, 0x0, 0x0, 0x0, 0x0) 02:05:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @local}, @ethernet={0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5, @dev}}) 02:05:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:04 executing program 5: keyctl$dh_compute(0xc, 0x0, &(0x7f00000001c0)=""/171, 0xab, 0x0) 02:05:04 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000001400)={0x1001, 0x75, 0x0, {0xff6, "4850ffb96a138c1a34491e1b8acc4a957678f1a4e88611cad8131c29670c36da9f356a5871b01d2b186a37710fe892dd6bc03f71e70190db4d5aaf80fad7431ad3bfbbe653ee28a61f1b6f19d5d2bf73806d8c380ad9bdd4d7643706bf97d51b176507934b5025a7c59a4badc1b9dae5f32614b17949e1130d47afa54b8ef306a4da5e396d894c1486ac0c0e0639a05c466631df292292e7b6b854e802a5a775baabd531346f6d40e713a601ac7018d2e6e206fa5a32fea246e6ac17910546f04e2b7ac1a9f40cd1a9667e46bdeb24ff0b8a8119ba187a881c5395715b25213aff8209cdc685ff56aa22c2adbbf073ede299956de7ed0cdf13103a16a02a262f3b799ae851c67ef02ef2ddd912755bfc107f7f194c5d067457d2ba7239c7121e10b60f674a930ca4154abb75c2adc7c14a05eb26ae32ca8fe691da1bf7d1ac954e1a54917b1c2eda10bb1f843edcbf2bcbf7c32949b374aa5548434e97485d55f84a6424b56ec181da185da6d92af42e9ad410200bc23ecde77dad8444d4b5c3447501f1c49821ce15cd2e63349ea4b2e7a06e1bfc926e1f353250785a624338dd91ad19b88984b1e89f133dca353cdedf70dd4e5cd6457ce44c640070b8f614828af155a8719a9879ac2d989ed2e9219e272f5d528252fe214bce844f94bee60bd308bb36c2166f25259092e2befc666b43d9f5f7a1c0a53cc7f5201b1b1ebc86ab25be10289801e74809ec2e97353988fc6cfad08eeea1cd487e295bcc780ecf0e9a9d5cd309b467e7f8f16a54e498334de6969c9091be48488087b573a46d5f1d084a923fb9927a90cbc835a8e56cfdb1fe19876f2d1049cf051135edcf077bcbb02d3dd6cea8f47463ce1be1ddd4cde9ef4daac7389a95f642c5b210049364042d82d029ed56371eefbc6cd7b1208483e7e8f254736f28c54d283b77b87872a387c20925398d3aa44b264a19d6c3a66ac9b8f3765e5b1620a5d3d5a0505443e603289e817e0b1630fa26b94b9dea3b973b6a9f8984a7e02852792792d98dfcfd619ce69f96d9ab2d59d4bef0f0054c3cb332dec9aacc277a0e93388933b61240740d6464e2a8b8e2c8a29133ed059f8da57ff10fcadee7935f9af27588836503be15eedd6098084c8e3b1480cb8499512854b6d75c2607fc5853168b8fe31b3c1bac1c9be63ce00bf63b7829608606f48bf0379e1ecda2b4a76cf35cd820e5989950df05605c0326a8188691e9df87fbe4fd8b434a257baee69d952d00ee8bdd5039e0b66b4ee4506b04727ad24f984f2bdbb59ab9d4e8123ae68d196c003ad8156205212f832a48498b05fba3847035cdd0757dd08fd57ef3e36ea86fce0d0a8e7f26b4f7387474c67ffdc9ceeb2854070febdc4e6588c4b43efa6f0ee2603c880002c05799750f8c8617cc45c02e6b185e2f55becc0bfca6b3360128ce97f9566bbb627b926c3ab7d9c874671227ef8fd0e3aae0c6f41de2395a87486f8f90e34ef08ba8448b142cfe6ddb9627ab9460109841dc81e3d6d1ddd0d366d657a10d5e17cc46814b988f3a1112f2fa26f432124edd412204d62b115696e5e7322bb29c18d09f0515aca0d5032895611c51926adfcea72da4814f04e4ff9fb9ed219841d094f7b20d739f51f179c6333c7174ecc97274b39764d7207717e7316ca199bd1b6e2d3365b4db6f8f728669b139f29dd23332785330597f79d5031f4f20620aa74426c403394c0ec44c7d3db7fd5739465e4f8c2eb639798f015d33ef55d7d739d933868477802115ab8f936647257b547630805fc237c8fed044b864b52d218368e2f8705722f0cd0cc4cf3861b14ae119bd92b3120d8c7918c8abf92a182d5261b5f7f6ee439c84f8718306cbfa82d87433886ddd8d5390466993240c3047b02f1a87af3caa8fcdc1d9b3130bd4eb28c1996dfb592bc7c445c9053b9b0196773085fa04cd78bc45439b8475d7aaa4abe3af86997446924a8bacfa64db6781473f66af7a33bc6484b083380b16754f182dbaffae66c7b6dc815ce270571e9088b0af55be8d9f4f49d79dee25f791d15b3a3bd0e70c20cecb67936b024a89d1a2328f359ffb48e01063b48a1a341eed4ef169a172e9d6e13cc43a081b083638efb1ac33dd99baacf36151f6821b318c72f2ad1b99bf5d0e3b82acc96b7baa2b9d84f95bc9a84e3dc3a154b4ed3186a39e54f7b877633a90993ddbd2d9c7e0d7ffd952310679910a564804f1ff013a030aa1c73dbbab2c3d0b93dbd1c08fcbfd43300ea897f963a51fd60797fe3c6a609c6ffb268356f0e190f68f70ac6a768f4da35406a8b333f43c2b58f0f4cb6be54157f77917e706d3448db22b1558259b3054283a9bc672b46ee1b2578fc5ecffc224c14a854b108c38eb87dbda18758c1c5eaf06983da1d8c8cf7c83d6a26a6d6ecad2b32bea9ff6e62fbfcf19d893aaa2fa40517c88e223f661c8b0bd94b568a04a5f33b7efff2ddfb01da2abb375ef8246a47715113ac75a02f8767a8ff400aa64644397b5ba31c3da93bd971cd84cfba02612cf742eec81c1ec5e035d187c5ecffd4c8b2227c813c6c0a4d5503b2de7c518faf1c371ffdd167a92cf310026364e6580e740f3200cb37bf447d7d873dc3e284bb43bcd42e99b264219e60b207373b06d6bcfc16275648e6b4d2c5eeec87f686b7ea646beed55c5c8d25eb458a90b350718b540ac0d05d6511b0df9be46f64eee685a848bccb611b9f70fdafd0f63dc9517291a03fad874d763c00c9c2eddab71862fdade4d119e9ae6ae049d4eb5ccaa60c305651d92d4b71ed839e19ef3c4d780a4a7e43a81b434a7c47d3f8e5181d9c5c31b2dafa35c2c8b2415fca806f9da66735484dd62e928b820028e1c3d4552dddcc71748b7e468ce99207db05ab923d13704040961c8b9b529ee338737700e1fef42fa54142deea98c2fbbaeed049c48d403382bc750dbd9f33e891f51668be4c7a4aec4171e959a0669efd7e281421aa2ece6825da9fe0f78644b668a59c10a124a08c4966592bdc311a8a56dce7a16b90d8504ca187c9dd3cffd42c037dfcfb837e0fbc8289f8fb335b431fc3c3c81a9c096f411f7d6525511045f0e340a9a9597901fa888d248c20c1e2d1e0c748f7bce39d901707313ce20a90c2a042fc777106bd5dd824b055c3e5141a3bc745e93b742917582c9838abd7a39966ddbbf8778eb72edadc98ccd5fad93b68b1da03877890e62faebf17724d82169507e2577008c70643dc3412ead1eeccb43de907eb590e7c43abb0b38068e47830de50d702eeb33c931e29249d3902ec788ec960113395c1cc4ea835ef5cf050e21bc8c4801e2e8486afc8e4ee2c1cfc3c87c9d1f8ffeb0bc8e99258f0614533c2619f7d5d4b0c1151b411be7c55feb8c9c293539ffcbcab1f468f0d6407077a2ba5a9d3e81204bc46fedcdd800b6c25bbb29a241b814f6755bf7d08fd96c02977c247c75cacd4970053eae2bc9ed42885ae94567d7812b46eaa1b854e38091de8c774350dd439d676dbd9f71bde928749582d60e35fec09aa554a9bab5e85c77abd42a9e3fc54867c79ed67c4804718784d535441344a183a6a4d967cb6f11704ba246ba3b716183395eacfe1453b6cddad7ae00564e9d0eff237245cbfcd4b976a4a195e3d323bc7c5894451aa5820b5b8e89b554686de7fdd8a70f8962e2b0a14db0b12ec3dcb949500e985a9ed6fee8882fe0cddf44d171231d91dcfffe1515a5596537d7b595255c32460db76e0d60f751fcd9dd118acfd16a091a4c965c9bbc19783453e0f79f9df51f92ee5d7c3f022ea076ade89ca048e10b621f0829e6a0f047ef7c2b150bf5fe3a7eb14f84d997c6695c4c2bf36e14b6127730789b4965fb90709c1790d8a765cafc88ed6059a23150d6e10eb6e40a916f6effaa6054643b0dee30c7e83a3408df6ee6e499b32d7dea3534d63f3e1af4e780a813a6911f6acdd432ed2a56ef67e685f98d1de4da1d14f31473d2f74d2dcca7207dbafca24ebe6b2b2c1f590480b1970d9f902dd43759d87449a58600e252bf533befe61b1602a0c6551ab18aa607bc1d186dcd4185273b3d26d7a43ac733717c08267d0dff306c3d448295b251caafc9ca42f4a6230ff61f9cf051309539d4543b7cf26e6780e80ca7436c611b3e9a49141e4931bd2cb2916fa5e122fbebee97fc7f38cb4b30825ff552982e97c4cc32e3d0a583c07f46a039b9ae3085054fd2ee759ed16c9a191d62463489fb7c7163bd15c57f9efb5c3b4d0bf8c87ea63a742ba7baf6e1b37121a67da4b1e39126315a6589f6a6f321e4a622e00bc3e14b717d61be30a247b87ea4db7dec46bdd5c2306d8fd786424e0079d7cc0f434b6617d81a95272bfb58917ce18f97bfeab6cf94133cd2b084bd2cc6d17402be359af4844b655773771e20dc11445c7c2b5731dbc0c41c5f2947424afbbf8af27177ce8d631013fbc1999dc160355039db872749e3fe2b0d567f094b43a508f81dc7848241e6953c07e219db1948e675afdf5660970a7c23bce855f4a41b1471a4a07cf9b56cf9e3ebf08e4ab9f5f0bb5689c496e40768ab180fc7316676b5bf74c3cb48f876ffe9f757fc365e16e17692bcbde04e6df0ce45782ba832189f9316c908bf58d1def8d34e3d32eda8eee8109498f16aaae996586059be46c685bc46b12e5a40067a3e95704dfab218de4642939af657f98499fe94e37213ef34ffbeed4e5e7ad28b68f7df6591517f31d940d4537831bcc67801dd664860eb21062de96030e97877e09eb5851500067ce22d1c7f8d3878e342a8acf55f1a2c3844fdd36ad76ddf2ee9335c346ca1eb2770786b05eb723d2e28efd60d6fb8ad621de0fc04e146854dea7981ab29a54826ba8f2a6715b0161eef147b2cbf61192a3835021a4647b2217ec3833e70a52fc21b2ec1b8eac7f6f2211f291665eff4bd242cd291eb14f2079918555349c719c8806f3e8d0d3c9e9a0edf17f4ec878eab1b4be7f83ad3bcd570b6521f6e159333dd2d5fdd26098a8e0baa64bee21410a4d9d6a891182a35f51919b756ac56755d49897894ffffc4c6fa8435a907a8e29ee3951581109528651fb31cf72aa69cebb17021aa6323f97186c4332d718a1afdd714b4fffb32279d79e92384e4ec12cfb32d5e44c6bae01e6b01835ca8f50cca5e2d9f99e14b681a2bfb2751d0dd0773f51ac004d7674466713734d50b38b02e72d68f431f809a6929808053efff506c4dd3b091181e1935d1a8a5477d9ea8075b5483aeb27b0889960e34583d03be96568f67ddda0a63114ac606ce392f30213492fc4f1cfadbf1b3bbbcea769b402d99ab541b74ea40005d1922a197efcf11e547f4c0cff4d2daa1f1f8f20d346d045afaa2478f454fdf91580b47c48a2904d87eaa599293036d7afb39ae77d804cbfa629b3f752093e10e28e1e9bd220c34d10c55c18d75ffadbd52816b071d8a5931a053f6d07d85f7ab97dec42942452f017a78e1033401f144d501651a1a78030d6cada669a51bbef6da43e1caaa71cf15645bb985cc341eb3db4e7d0ec1d4520df2c895f0dad00218bfde9964c0110731e3681e7ea9f2ac5e509dc5278a6a8a6e462a0875db47136a06e7c8b4db20569a3633e07a9095f9d3872dbb48841b8a3578d411e72a5e4b3243039473693b039329fa3f4ab9394c45a6fa736f2556a09a9f97e7c1592803e089c92ba324fe5d0d95b03561fa372a7adfc54c47e01589a00fae0971e513c2ef1d1db754275fa63a5d14e88e41"}}, 0x1001) 02:05:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/231, 0xe7}], 0x1) write$nbd(r0, 0x0, 0x1010) readv(0xffffffffffffffff, 0x0, 0x0) 02:05:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x54}}, 0x14}}, 0x0) 02:05:05 executing program 4: r0 = timerfd_create(0x0, 0x0) write$yama_ptrace_scope(r0, 0x0, 0x0) 02:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x1c}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:05:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) 02:05:05 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) preadv(r0, &(0x7f0000000fc0)=[{&(0x7f0000000c00)=""/208, 0xd0}, {&(0x7f0000000d00)=""/237, 0xed}, {&(0x7f0000000e00)=""/73, 0x49}], 0x3, 0x0, 0x0) 02:05:05 executing program 4: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 02:05:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) readv(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000011c0)=""/146, 0xfffffffffffffdef}], 0x2) 02:05:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4077, &(0x7f0000000100)=0xfed) 02:05:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000340)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @func]}, &(0x7f0000000140)='GPL\x00'}, 0x90) 02:05:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 02:05:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:05:06 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/180, 0xb4}], 0x1) 02:05:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x1010) 02:05:06 executing program 3: keyctl$dh_compute(0x3, 0x0, 0x0, 0x0, 0x0) 02:05:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:06 executing program 0: keyctl$dh_compute(0x2, 0x0, &(0x7f00000001c0)=""/171, 0xab, 0x0) 02:05:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f0000006ac0)={&(0x7f0000000080)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x118, 0x1, [@m_sample={0x114, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}]}, {0xa5, 0x6, "c8fc72ea310d6397ffbc55576a611cd8f61058dd934072a647975ca6feebd4acde594074c7a75f55a3cc3e4c2094a49b735b11a348227cc0ec3a3d856b5f332c1ccbc6e17d61d37f2a38421377b2bb92178c7775590ef12ac0c6307fffbd4d05fadfa836dbae4396ab2d1de42f6f65ad0bf282b760f7a0107b737105b317db2c655924447b5005612532c602279bf3c9157097cee7000a5a0ee4e46db8d42071b2"}, {0xc}, {0xc}}}]}, {0xd98, 0x1, [@m_mpls={0x104, 0x0, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x8d, 0x6, "e490baff1ee509b9d509d423c029dd2e6b8b31aeb127075a7ebd2f925c40f8580eb8186186c5081560d8170651e24352d4aeeae834e6e6c8c2739f68a2572517590b15db790756d2d778c1cb7926f7bba5e8d081908ea6721b3da8070e57bbd01fe819f78a2206d074856dc7310ffc38887ddb9c46280be9a8565027f17eb8c152f07f448a8c6eb4c7"}, {0xc}, {0xc}}}, @m_vlan={0x114, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xd5, 0x6, "b6b5e3937c80468de790f8e90504813bd583862ed46a8434475f428b3ec1f1f48cec296ab91927a310480ff16301c29bd5f7ebec360b5208b63076052d8786b9a62fbf7781607bae2188591429de9907126c168a7fc6c8e48dadb31ebd781eaa237a3019c369a39057ca0e6fcbe8e1e10c7130f49a9254e99a6c0a91e620ba93a61bb4132f4ab77bbb264962fb0eabf246328a65139ba2b8a7df2655edf0c2d28fe7048a846f2a3bfa572a2d6f3ddd98e700fde3213f0126f94ead5b9b047511e387fe87039fc14f6d7f0e6473f9f21bbf"}, {0xc}, {0xc}}}, @m_police={0xa24, 0x0, 0x0, 0x0, {{0xb}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}]]}, {0xf1, 0x6, "ca5942e612c7c4166697ffbc928ab028a83497e6ca40e5789ecd9b3f6084a365e560d3b7b06da064400caa8a0509a15cd1c4c86ca0dff7ca5b87ae3a2e09da1be032952c9a6149f579f2a2d62aba4c87e23fcc6c7dc28c62d41400c13f2cce3f4c548150dff6de119f45b4ab38c09be76d705fcbcbdb7ee6c216a55c0d27f56ba27746e7ba402bfc0fbd042d4448eacc02c926fabc84175fbab0c1b02378f4c59b22b9eb73885d2fd6dd369686e4f9e3475b3b6dcb12508fa952e2a20eeece7b7e9e7eaa4c1abba65a4340d714eff1a03612befcf82206274f756d08976dcaf1d9dcf4f77467ecf9b3df612f3f"}, {0xc}, {0xc}}}, @m_ipt={0xb0, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4d, 0x6, "a4ab9c398568cde74393114f5a146e149a7356d7209246894b873709ad342ba5cf85988b01a9ed16cb1e09edb567ee012f953de8cf1a96c483ffa6459477fe526342c93a3deb737a4a"}, {0xc}, {0xc}}}, @m_xt={0xa8, 0x0, 0x0, 0x0, {{0x7}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'security\x00'}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x2d, 0x6, "669dea6757fb2c53a803b0cb0b2b60b938d320cf0efb22be0379c0eaad1c72cc5020cd40db2f741e2a"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 02:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 02:05:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000011c0)=""/146, 0x92}], 0x2) 02:05:06 executing program 4: keyctl$dh_compute(0xa, 0x0, &(0x7f00000001c0)=""/171, 0xab, 0x0) 02:05:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:06 executing program 1: keyctl$dh_compute(0x9, 0x0, 0x0, 0x0, 0x0) 02:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x25}, 0x0) 02:05:06 executing program 0: keyctl$dh_compute(0x1e, &(0x7f0000000300), 0x0, 0x0, 0x0) 02:05:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/236, 0xec}], 0x1) 02:05:06 executing program 4: socket(0xa6bb31f26ae684df, 0x0, 0x0) 02:05:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}]}, 0x28}}, 0x0) 02:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x60, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x3}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 02:05:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 02:05:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:06 executing program 4: keyctl$dh_compute(0x18, 0x0, &(0x7f00000001c0)=""/171, 0xab, 0x0) 02:05:06 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ce\x00'}}) 02:05:06 executing program 1: r0 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, r0, r0}, &(0x7f00000001c0)=""/171, 0xab, &(0x7f0000000300)={&(0x7f0000000280)={'sha512-ce\x00'}, &(0x7f00000002c0)="6e4204da0168032766fc2a0a05842ec1c409fa2c49fff32a12", 0x19}) 02:05:06 executing program 4: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) 02:05:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:07 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x81, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "69dcec2d396be85a06be5f65ba24d7d14586e0c48b7e46ea3dbf4876c50d62a5"}) 02:05:07 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 02:05:07 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x10000000) 02:05:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) 02:05:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0xe) [ 205.765535][ T7071] could not allocate digest TFM handle sha512-ce [ 205.765593][ T7075] could not allocate digest TFM handle sha512-ce 02:05:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x60, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x28}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x60}}, 0x0) 02:05:07 executing program 4: keyctl$dh_compute(0x14, 0x0, &(0x7f00000001c0)=""/171, 0xab, 0x0) 02:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:05:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:07 executing program 0: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 02:05:07 executing program 1: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0}) 02:05:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x300) 02:05:07 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/154, 0x9a}], 0x1, 0xfffffffa, 0x0) 02:05:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x1, &(0x7f0000000b40)=@raw=[@ldst], &(0x7f0000000b80)='GPL\x00'}, 0x90) 02:05:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:08 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xd, 0x0, 0x0) 02:05:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r0) connect$netlink(r0, &(0x7f0000000380)=@proc={0x10, 0x0, 0x0, 0x80000000}, 0xc) 02:05:08 executing program 5: getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000002c0), 0x6080, 0x0) openat$zero(0xffffff9c, &(0x7f0000000580), 0x0, 0x0) 02:05:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x8, 0x1, &(0x7f0000000b40)=@raw=[@ldst={0x0, 0x2, 0x0, 0x0, 0xa}], &(0x7f0000000b80)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c00), 0x8}, 0x90) 02:05:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x0, 0x1, &(0x7f0000000f00)=@raw=[@generic], 0x0}, 0x90) 02:05:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x8, 0x1, &(0x7f0000000b40)=@raw=[@ldst], &(0x7f0000000b80)='GPL\x00'}, 0x90) 02:05:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:08 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x19, 0x0, 0x0) 02:05:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00j'], 0x60}}, 0x0) 02:05:08 executing program 4: syz_open_dev$sg(&(0x7f0000005080), 0x0, 0x48000) 02:05:08 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={0x0, 0x0, 0x20}, 0x14) 02:05:08 executing program 1: rt_sigpending(&(0x7f0000002140), 0x8) 02:05:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:08 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1d, 0x0, 0x0) 02:05:08 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x4) 02:05:08 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 02:05:08 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:05:09 executing program 4: socket(0xa, 0x0, 0xffff5edc) 02:05:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@func]}, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:05:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 02:05:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000780)=0x2, 0x4) 02:05:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x11, 0x8, &(0x7f00000003c0)=@raw=[@printk], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000440)=""/4096}, 0x90) 02:05:09 executing program 3: openat$sw_sync_info(0xffffff9c, &(0x7f0000000580), 0x4001, 0x0) 02:05:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:09 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) 02:05:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000004c0)=0xfffffff7, 0x4) 02:05:09 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 02:05:09 executing program 1: syz_open_dev$sg(&(0x7f0000005080), 0x2, 0x0) 02:05:09 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), 0x0) 02:05:09 executing program 3: openat$nci(0xffffff9c, &(0x7f00000067c0), 0x2, 0x0) 02:05:09 executing program 0: openat$dlm_control(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) 02:05:09 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}}}, 0xa0) 02:05:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x17, &(0x7f0000005200)=@framed={{}, [@alu={0x4}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @snprintf, @map_val, @map_fd]}, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:05:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:09 executing program 4: openat$dlm_control(0xffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) 02:05:09 executing program 1: syz_clone(0x8403a000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:05:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@alu]}, &(0x7f0000005340)='syzkaller\x00', 0x2}, 0x90) 02:05:09 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 02:05:09 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:05:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001180)=@assoc_value, &(0x7f00000011c0)=0x8) 02:05:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:10 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 02:05:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) 02:05:10 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000980)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x38) 02:05:10 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x42c}}, 0x0) 02:05:10 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000140)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r0}, 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x6}, 0x8) syz_clone(0xe8008000, &(0x7f0000000500), 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)="bafb87a0231d1a4c519de05216fbcc975a8e8ea5c1602500a8ba8288f465142b2b1a80f1c3712b8e0841885c4b79c88ceeda9d28cf1552293860bf604f36502539d76e49ebbe14dd885ad0fb59273deb9b80d6c841f88aa2caed8b504acee8d0034e") syz_clone(0x80008000, &(0x7f00000007c0)="1bf7e0415093b382092f7d120b2a8e28109ec7101f39a84da866ca0593cdc279f940c1df1609824c9ce60e38882dd1952530d6f98cb01614c6d4439bb7bc1d5703efd0c6152f3ae38894583e9926268ece016e79e32cc12204bbfa112cd89fa5e9cb27e0b6e812b9e7e77e6c80af302679d9a1ce4b7e57b6956bb3bc5d8a211e899788105f6695a2ba8d70cbe0ac02b531c5ec0da1488cd11ab9e44085d176a0da2e3cb349aca409dcffc4db398e1fc7efea5af8df1f162db1c9607d51751236453347634e12", 0xc6, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)="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") read$FUSE(0xffffffffffffffff, &(0x7f0000002880)={0x2020}, 0x2020) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000004c0)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a40)=[{&(0x7f0000000dc0)={0x18, 0x31, 0x4, 0x70bd29, 0x25dfdbfc, "", [@generic, @typed={0x8, 0x87, 0x0, 0x0, @fd=r1}]}, 0x18}, {0x0}, {0x0}], 0x3}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000bc0)={'vxcan0\x00'}) openat$dlm_control(0xffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000004ac0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) 02:05:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='syzkaller\x00', 0x400, 0x57, &(0x7f0000000dc0)=""/87}, 0x90) 02:05:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[], 0xc0}}, 0x0) 02:05:10 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x0, 0x3, &(0x7f0000005200)=@framed, 0x0}, 0x90) 02:05:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:10 executing program 5: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 02:05:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000e800)={0x0, 0x0, &(0x7f000000a600)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f000000e740)=[@rights={{0xc}}, @rights={{0xc}}], 0x18}, 0x0) 02:05:10 executing program 4: openat$sw_sync_info(0xffffff9c, &(0x7f0000000e40), 0x200000, 0x0) 02:05:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:05:10 executing program 4: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r0) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) openat$dlm_control(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 02:05:10 executing program 5: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 02:05:11 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004fc0)={0x2020}, 0x2020) 02:05:11 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000030c0)={0x2020}, 0x2020) 02:05:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:11 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8e5}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 02:05:11 executing program 0: socket(0x1e, 0x0, 0x5ff) 02:05:11 executing program 4: r0 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000e40), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000005000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000050c0)={0x2020}, 0x2020) 02:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000bc0)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x8, 0x1, &(0x7f0000000b40)=@raw=[@ldst={0x0, 0x0, 0x6}], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) 02:05:11 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000000c0), 0x2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x44890) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 02:05:11 executing program 0: openat$drirender128(0xffffff9c, &(0x7f0000000340), 0x40, 0x0) 02:05:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) 02:05:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:11 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000700)={&(0x7f0000000040)=@hci, 0x80, 0x0}, 0x40010143) 02:05:11 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 02:05:11 executing program 3: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 02:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x24}}, 0x4) 02:05:11 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:05:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:11 executing program 4: syz_open_dev$swradio(&(0x7f000000a640), 0x1, 0x2) 02:05:11 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x15, 0x0, 0x0) 02:05:11 executing program 4: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000040)) 02:05:11 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000032c0)='./file0\x00', 0x840, 0x107) 02:05:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 02:05:11 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x120142, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0xd0) 02:05:12 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x60242, 0x1e) 02:05:12 executing program 3: semget$private(0x0, 0x5, 0x58e) 02:05:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000180)) 02:05:12 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x12, 0x0, 0x0) 02:05:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:12 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x80042, 0x40) 02:05:12 executing program 0: open$dir(&(0x7f0000000100)='./file1\x00', 0x168c43, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x600, 0x0) 02:05:12 executing program 1: open$dir(&(0x7f0000000100)='./file1\x00', 0x168c43, 0x0) unlink(&(0x7f0000000000)='./file1/file0\x00') 02:05:12 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xe94a682411164c45, 0x0) 02:05:12 executing program 5: semget$private(0x0, 0x1, 0x509) 02:05:12 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x58) 02:05:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:12 executing program 4: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') unlink(&(0x7f0000000240)='./file0\x00') 02:05:12 executing program 0: semget$private(0x0, 0x3, 0x32) 02:05:12 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x2) 02:05:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0xffffffffffffffc4) 02:05:12 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x880c0, 0x0) 02:05:12 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000040)=""/223) 02:05:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 02:05:12 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x48242, 0x0) 02:05:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@dev, @loopback}, 0xc) 02:05:12 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x20a080, 0x0) 02:05:13 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 02:05:13 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0/file0\x00') 02:05:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:13 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/221) 02:05:13 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)=""/207) 02:05:13 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) 02:05:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x4e101, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 02:05:13 executing program 0: open$dir(&(0x7f0000000240)='./file0\x00', 0x44441, 0x0) 02:05:13 executing program 4: open$dir(&(0x7f0000000100)='./file1\x00', 0x160c43, 0xc0) 02:05:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:13 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000000)=""/108) 02:05:13 executing program 0: semget$private(0x0, 0x2, 0xa2) 02:05:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0xfffffffffffffcf6) 02:05:13 executing program 3: semget$private(0x0, 0x5, 0x19) 02:05:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @dev}}}, 0x108) 02:05:13 executing program 5: semget$private(0x0, 0x2, 0x429) 02:05:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@can, &(0x7f0000000140)=0xffffffffffffff6d) 02:05:13 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x80740, 0x105) 02:05:13 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x60242, 0x0) 02:05:13 executing program 5: semget$private(0x0, 0x1, 0x142) 02:05:13 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0), 0x10080, 0x0) 02:05:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 02:05:14 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 02:05:14 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80880, 0x0) 02:05:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10) 02:05:14 executing program 5: open$dir(&(0x7f0000000100)='./file1\x00', 0x148c43, 0xc0) 02:05:14 executing program 4: msgget(0x0, 0x80) 02:05:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x52) 02:05:14 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x40841, 0x40) 02:05:14 executing program 5: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file1\x00') removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='b']) 02:05:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @broadcast}}}, 0x108) 02:05:14 executing program 0: timer_create(0x4, 0x0, &(0x7f0000003680)) 02:05:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:14 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x85) 02:05:14 executing program 1: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)=""/177) 02:05:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 02:05:14 executing program 3: semget$private(0x0, 0x3, 0x6c3) 02:05:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)=""/104, &(0x7f0000000200)=0x68) 02:05:14 executing program 0: open$dir(&(0x7f0000000100)='./file1\x00', 0x168c43, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x600, 0x40) 02:05:14 executing program 5: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f00000000c0)=""/163) 02:05:14 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x101) 02:05:15 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40042, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 02:05:15 executing program 0: semget$private(0x0, 0x4, 0x140) 02:05:15 executing program 4: semget$private(0x0, 0x1, 0x60) 02:05:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 02:05:15 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xf) 02:05:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000002d40)='./file0\x00', 0x200000c) 02:05:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '.\x00'}, 0x6e) 02:05:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:05:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) r1 = dup(r0) r2 = syz_open_pts(r1, 0x0) dup3(r0, r2, 0x0) 02:05:15 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x62) 02:05:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), 0x0, 0x0, 0x3) 02:05:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x40) 02:05:15 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) r1 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 02:05:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x103) 02:05:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0xc0) 02:05:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 02:05:16 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$binfmt_elf64(r1, 0x0, 0x0) 02:05:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 02:05:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x4080) 02:05:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x8000) 02:05:16 executing program 4: r0 = epoll_create(0x2001) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 02:05:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) write$tcp_mem(r1, 0x0, 0x0) 02:05:16 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 02:05:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "58473fcaf3035f72e2dd3e5682649d13"}, 0x15, 0x2) 02:05:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) rt_sigreturn() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e", 0x2d, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x18}, 0x18) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:05:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000180) 02:05:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x2) 02:05:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 02:05:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$tun(r1, 0x0, 0x0) 02:05:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0xffffffffffffff7d, 0x0, 0x0) 02:05:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 02:05:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000002d40)='./file0\x00', 0x82000400) 02:05:16 executing program 4: r0 = epoll_create(0x8507) epoll_pwait2(r0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 02:05:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) 02:05:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0xc080) 02:05:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f00000003c0)=0x10) 02:05:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) 02:05:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:05:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000005c0)=@e={0xff, 0x1, 0x0, 0x0, @generic}) 02:05:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f0000000040)=r0, 0x4) 02:05:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) 02:05:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000060, 0x0) 02:05:18 executing program 5: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000140), 0x0, 0x0) 02:05:18 executing program 3: pipe(&(0x7f0000003880)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x2, &(0x7f0000000000)) 02:05:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80086601, 0x0) 02:05:18 executing program 5: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0xd, &(0x7f0000000700)=@raw=[@snprintf], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)}, 0x90) 02:05:18 executing program 1: socket(0x29, 0x2, 0x10001) 02:05:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) 02:05:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000006980), 0x10) 02:05:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 02:05:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:18 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$pppl2tp(r0, 0x0, 0x0) 02:05:18 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, '{'}, 0x14}}, 0x0) 02:05:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x40, 0x1c, 0x4, 0x14, @mcast1, @local, 0x7800, 0x10, 0x7fc}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x40, 0x8001, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x8000, 0x20, 0x1}}) 02:05:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) 02:05:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000b80)="c6", 0x1, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:05:18 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:05:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) 02:05:19 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x0) 02:05:19 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, 0x0) 02:05:19 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001f40)) 02:05:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:05:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) 02:05:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x1c}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 02:05:19 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)='s', 0x1}], 0x1}, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:05:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), &(0x7f0000000000)=0x4) 02:05:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000000240)) 02:05:19 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:05:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) [ 217.890493][ T7564] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:05:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18}, 0x18}}, 0x0) 02:05:19 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}, 0x10000) 02:05:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xa6}]}, 0x24}}, 0x0) 02:05:19 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={@ifindex, 0xffffffffffffffff, 0x36, 0x1, 0xffffffffffffffff, @prog_fd}, 0x20) 02:05:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}}, 0x9c) 02:05:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 02:05:19 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex, 0xffffffffffffffff, 0x29, 0x0, 0x0, @prog_id}, 0x20) 02:05:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)='s', 0xfffffdef}], 0x1}, 0x0) 02:05:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000002040)={&(0x7f00000019c0)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001a40)='\"', 0x1}, {0x0}], 0x2, &(0x7f0000001f40)=[{0x18, 0x0, 0x0, '*'}, {0x10}], 0x28}, 0x0) 02:05:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000240)) 02:05:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x10}, 0x10}}, 0x0) 02:05:20 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x87, 0x0, 0x1}, 0x48) 02:05:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@getsadinfo={0x14}, 0x14}}, 0x0) 02:05:20 executing program 5: socketpair(0x28, 0x0, 0xf79, &(0x7f0000000040)) 02:05:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001580)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001540)={&(0x7f0000001480)={0x14}, 0x14}}, 0x0) 02:05:20 executing program 4: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 02:05:20 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01"], 0x1c}}, 0x0) 02:05:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 02:05:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 02:05:20 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'syztnl0\x00', 0x0}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), 0xffffffffffffffff) 02:05:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}}, 0x9c) 02:05:20 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x87, 0x0, 0x1}, 0x48) 02:05:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', 0x0}) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) [ 218.987566][ T7615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:05:20 executing program 5: pipe(&(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200), 0x2, 0x0) 02:05:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000200)=0x100) 02:05:20 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, '{', ["", ""]}, 0x14}}, 0x0) 02:05:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:05:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:21 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x10080, 0x0) 02:05:21 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)=@o_path={0x0, 0x0, 0x8010}, 0x18) 02:05:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @local}}}, 0x9c) 02:05:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3a, &(0x7f00000001c0)=@framed={{}, [@snprintf, @snprintf, @printk={@pointer}, @snprintf, @printk]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000400)}, 0x90) 02:05:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, 0x0) 02:05:21 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) 02:05:21 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 02:05:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 02:05:21 executing program 4: pipe2$watch_queue(&(0x7f0000000ac0), 0x80) syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm_detail={0x4}, @mdlm_detail={0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x73}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x70, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "fbfc"}, {0x5, 0x24, 0x0, 0x3f}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x3f}}}}}}}]}}, 0x0) 02:05:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 02:05:21 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) 02:05:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001700)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000680)=[{}], 0x0}, &(0x7f0000001780)=0x78) 02:05:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x80201, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000440)={0x3, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0]}) setsockopt$inet_dccp_buf(r1, 0x21, 0x102, &(0x7f00000000c0)="c5ab8fc3412c4c683d6dad5c0f306c34dbaab7009bb2c16053fc059012fbe46c44779990a3dcc5d69889a0dfe09d1a14041166e8692e4f39ee07a09bffa2bac1d87be935e2364f82965b2d43c00823b5490f7e7c5fc35cae32b2ee7c36010efa52c06d5fdf500ef259cad0c8631a68e2b2757efb7c599bfec491cae09a82c871fd1d4b72616df220aa87106d0350f901602bef1e833d214e4a79f8feaf38922f58d2ccdc8ede3b", 0xa7) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x2, 0x40, 0x80, 0x2, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8080, 0x10, 0x0, 0x3f}}) 02:05:21 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003840)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 02:05:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x18, 0x2, &(0x7f0000001680)=@raw=[@btf_id], &(0x7f0000001780)='syzkaller\x00', 0x293c, 0x8f, &(0x7f00000017c0)=""/143}, 0x90) 02:05:21 executing program 0: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000f00), 0x4) 02:05:21 executing program 3: syz_clone(0x30300080, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 02:05:21 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001840), 0x88801, 0x0) 02:05:21 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) syz_io_uring_setup(0x383a, &(0x7f0000000d80), &(0x7f0000000e00), 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) [ 220.251154][ T5168] usb 5-1: new high-speed USB device number 10 using dummy_hcd 02:05:22 executing program 3: openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x241f0) [ 220.510460][ T5168] usb 5-1: Using ep0 maxpacket: 8 [ 220.659267][ T5168] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.670262][ T5168] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.680637][ T5168] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 220.691743][ T5168] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 220.701903][ T5168] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 220.713907][ T5168] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 220.879286][ T5168] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.888398][ T5168] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.896491][ T5168] usb 5-1: Product: syz [ 220.900699][ T5168] usb 5-1: Manufacturer: syz [ 220.905292][ T5168] usb 5-1: SerialNumber: syz [ 220.958150][ T5168] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 220.965045][ T5168] cdc_ncm 5-1:1.0: bind() failure [ 220.975727][ T5168] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 220.982626][ T5168] cdc_ncm 5-1:1.1: bind() failure [ 221.164764][ T7656] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.174683][ T7656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.185878][ T5194] usb 5-1: USB disconnect, device number 10 02:05:23 executing program 4: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001440)={0x1, 0x0, 0x0, &(0x7f0000001380)=[{0x0}], &(0x7f0000001400)}, 0x20) 02:05:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 02:05:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 02:05:23 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 02:05:23 executing program 5: socketpair(0xa, 0x0, 0x80000001, &(0x7f0000000040)) 02:05:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001780)=""/35) 02:05:23 executing program 2: syz_open_dev$evdev(&(0x7f0000002480), 0xff, 0x0) 02:05:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 02:05:23 executing program 1: ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000010c0)={0x0}) set_thread_area(&(0x7f0000001240)={0x2, 0x0, 0x0, 0x0, 0x3}) syz_open_dev$mouse(&(0x7f0000001300), 0xfffffffffffffff8, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x4050) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000019c0)=0x2, 0x4) 02:05:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1, 0x7831}}) 02:05:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 02:05:23 executing program 4: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001440)={0x1, 0x0, 0x0, &(0x7f0000001380)=[{0x0}], &(0x7f0000001400)}, 0x20) 02:05:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xed}, 0x90) 02:05:23 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000003640)) 02:05:23 executing program 3: r0 = semget(0x1, 0x4, 0x241) semctl$IPC_RMID(r0, 0x0, 0x0) 02:05:23 executing program 0: syz_emit_vhci(&(0x7f0000000080)=ANY=[], 0x4) 02:05:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 02:05:23 executing program 4: syz_io_uring_setup(0x383a, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) openat$zero(0xffffffffffffff9c, 0x0, 0x103000, 0x0) 02:05:23 executing program 2: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x0, 0x7]) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000015c0)=""/218) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001700)=""/100) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8090) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000002d40), 0x4) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000002f00), 0x701, 0x24) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000002f40)=""/223) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000003040)) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000004200), 0x2, 0x0) 02:05:24 executing program 1: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000140)={@ifindex, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) semget(0x1, 0x1, 0x220) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x9, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = semget(0x1, 0x4, 0x241) semctl$IPC_RMID(r1, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, r0, 0x0, 0x3}, 0x48) 02:05:24 executing program 3: syz_open_dev$vcsn(&(0x7f0000000740), 0x0, 0x202c40) 02:05:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000002c00), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 02:05:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 02:05:24 executing program 4: syz_io_uring_setup(0x383a, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) openat$zero(0xffffffffffffff9c, 0x0, 0x103000, 0x0) 02:05:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) 02:05:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:24 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10) ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x80045105, 0x0) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, 0x0) 02:05:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 02:05:24 executing program 5: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 02:05:24 executing program 2: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:05:24 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904100001faf40d000905820349"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000001140)='^', 0x49) syz_usb_disconnect(0xffffffffffffffff) 02:05:24 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x8042, 0x0) 02:05:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='batadv_slave_1\x00'}) 02:05:24 executing program 2: memfd_create(&(0x7f0000000380)='/sys/kernel/debug/damon/kdamond_pid\x00', 0x0) 02:05:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 02:05:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f00000030c0)) 02:05:24 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003040)) 02:05:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x18, 0x2, &(0x7f0000001680)=@raw=[@btf_id], &(0x7f0000001780)='syzkaller\x00', 0x293c}, 0x90) 02:05:24 executing program 2: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001440)={0x2, 0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000e80)=""/190, 0xbe}, {0x0}], &(0x7f0000001400)}, 0x20) [ 223.264359][ T5194] usb 5-1: new high-speed USB device number 11 using dummy_hcd 02:05:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x37}, 0x20) 02:05:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3a, &(0x7f00000001c0)=@framed={{}, [@snprintf, @snprintf, @printk={@pointer}, @snprintf, @printk]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, 0x52, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x0, 0x1}, 0x10}, 0x90) 02:05:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)) [ 223.529181][ T5194] usb 5-1: Using ep0 maxpacket: 8 [ 223.649273][ T5194] usb 5-1: config 0 has an invalid interface number: 16 but max is 0 [ 223.657415][ T5194] usb 5-1: config 0 has no interface number 0 [ 223.666719][ T5194] usb 5-1: config 0 interface 16 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 223.677899][ T5194] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 223.688394][ T5194] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.698542][ T5194] usb 5-1: config 0 descriptor?? [ 223.744076][ T5194] iowarrior 5-1:0.16: IOWarrior product=0x1512, serial= interface=16 now attached to iowarrior0 [ 224.520843][ T5168] usb 5-1: USB disconnect, device number 11 [ 224.544988][ T5168] iowarrior 5-1:0.16: I/O-Warror #0 now disconnected 02:05:26 executing program 4: tkill(0x0, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000040)={r2, r3, r4}) 02:05:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 02:05:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) 02:05:26 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 02:05:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002400), 0x10) 02:05:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}) [ 225.331093][ T7794] ip6tnl0: mtu less than device minimum 02:05:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x6}, {0xd, 0x4}]}, @func_proto]}}, 0x0, 0x4a, 0x0, 0x1}, 0x20) 02:05:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000003080), &(0x7f00000030c0)=0x10) 02:05:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @mcast2}}) 02:05:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:27 executing program 4: tkill(0x0, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000001c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000040)={r2, r3, r4}) 02:05:27 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000d80), 0x0, 0x0) 02:05:27 executing program 2: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001440)={0x2, 0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}], 0x0}, 0x20) 02:05:27 executing program 5: syz_io_uring_setup(0x79ed, &(0x7f0000000d80)={0x0, 0xa33f, 0x8}, &(0x7f0000000e00), &(0x7f0000000e40)) 02:05:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 02:05:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:27 executing program 0: syz_usb_connect$uac1(0x0, 0xb1, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x6, 0x81, "e5"}, @feature_unit={0x9, 0x24, 0x6, 0x5, 0x1, 0x1, [0xa], 0x6}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x9, 0x2, 0x1, 0x1, "d1489a2bdb18"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd, 0x3, 0x40, 0x7, ';', "2c91b4"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x3, 0x3, 0x0, 0x20, "2b88090c3428"}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x4, 0x98, 0x0, {0x7, 0x25, 0x1, 0x80, 0xa7, 0x7f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0xff, 0x1f, 0x80, {0x7, 0x25, 0x1, 0x80, 0x7, 0xfff9}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0xb4, 0x8, 0x6, 0x40, 0x3f}, 0x21, &(0x7f0000000140)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x3f67, 0xf, 0x0, [0xff3f00, 0x0, 0x30, 0xff5fc0]}]}, 0x1, [{0x8c, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}]}) 02:05:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002c00), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000002c40)=""/202) 02:05:27 executing program 1: syz_io_uring_setup(0x7a25, &(0x7f0000001900), 0x0, 0x0) syz_io_uring_setup(0x266d, &(0x7f00000034c0), &(0x7f0000003540), &(0x7f0000003580)) 02:05:28 executing program 5: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001440)={0x2, 0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}], &(0x7f0000001400)}, 0x20) 02:05:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001700)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001780)=0x78) 02:05:28 executing program 3: pipe2$9p(&(0x7f00000000c0), 0x0) [ 226.576612][ T7836] ebtables: wrong size: *len 120, entries_size 144, replsz 144 [ 226.793131][ T5166] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 227.049104][ T5166] usb 1-1: Using ep0 maxpacket: 32 02:05:28 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) 02:05:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x14, &(0x7f0000000740)=@ringbuf={{}, {}, {}, [@tail_call]}, &(0x7f0000000840)='GPL\x00'}, 0x90) 02:05:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, 0x0, 0x700}}) 02:05:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:28 executing program 5: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001440)={0x2, 0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}], &(0x7f0000001400)}, 0x20) [ 227.175839][ T5166] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 02:05:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) [ 227.222745][ T5166] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 227.248016][ T5166] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 227.489506][ T5166] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 227.498606][ T5166] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.507963][ T5166] usb 1-1: Product: syz [ 227.512443][ T5166] usb 1-1: Manufacturer: syz [ 227.517061][ T5166] usb 1-1: SerialNumber: syz [ 227.849588][ T5166] usb 1-1: 0:2 : does not exist [ 227.869484][ T5166] usb 1-1: USB disconnect, device number 3 [ 227.902464][ T5235] udevd[5235]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:05:29 executing program 0: socket$tipc(0x1e, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000940)) 02:05:29 executing program 3: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000011c0)={'filter\x00', 0x4}, 0x68) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0}) openat$null(0xffffffffffffff9c, 0x0, 0x820800, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) socketpair(0x0, 0x5, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10) ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x80045105, 0x0) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f0000001c40)={"0afa3d15b2a6047f8399303f6d981f6b3f8d9d22d25fa70e4fa463a79474", 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2e7, 0x2, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x8]}) 02:05:29 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) 02:05:29 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) 02:05:29 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 02:05:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:30 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 02:05:30 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg1\x00'}) socketpair(0x1e, 0x0, 0x1, &(0x7f0000000040)) 02:05:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 02:05:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 02:05:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x9}, 0x90) 02:05:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x28}}, 0x0) 02:05:30 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000780)) 02:05:30 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x44100, 0x0) 02:05:30 executing program 0: syz_open_dev$vcsn(&(0x7f0000000240), 0x0, 0x2) 02:05:30 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 02:05:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x18, 0x2, &(0x7f0000001680)=@raw=[@btf_id], &(0x7f0000001780)='syzkaller\x00', 0x0, 0x8f, &(0x7f00000017c0)=""/143}, 0x90) 02:05:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 02:05:30 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x383a, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:05:30 executing program 1: syz_open_dev$vcsn(&(0x7f0000000800), 0x1, 0x0) 02:05:30 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000c00), 0x101103, 0x0) 02:05:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 02:05:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1262, 0x0) 02:05:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$rfkill(r0, 0x0, 0x0) 02:05:30 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 02:05:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 02:05:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) [ 229.232217][ T5162] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 229.499183][ T5162] usb 3-1: Using ep0 maxpacket: 8 [ 229.551967][ T5195] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 229.629930][ T5162] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.641039][ T5162] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.650832][ T5162] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 229.662927][ T5162] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 229.673293][ T5162] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 229.686177][ T5162] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 229.819076][ T5195] usb 1-1: Using ep0 maxpacket: 8 [ 229.850619][ T5162] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.862682][ T5162] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.870897][ T5162] usb 3-1: Product: syz [ 229.875075][ T5162] usb 3-1: Manufacturer: syz [ 229.879788][ T5162] usb 3-1: SerialNumber: syz [ 229.969314][ T5195] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.980366][ T5195] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.990468][ T5195] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 230.002094][ T5195] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 230.011955][ T5195] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 230.023180][ T5195] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 230.125486][ T7892] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.134715][ T7892] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.179593][ T5162] cdc_ncm 3-1:1.0: bind() failure [ 230.188094][ T5162] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 230.196047][ T5162] cdc_ncm 3-1:1.1: bind() failure [ 230.199497][ T5195] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.209862][ T5162] usb 3-1: USB disconnect, device number 3 [ 230.217083][ T5195] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.227038][ T5195] usb 1-1: Product: syz [ 230.232140][ T5195] usb 1-1: Manufacturer: syz [ 230.236904][ T5195] usb 1-1: SerialNumber: syz [ 230.495458][ T7911] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.504394][ T7911] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.549790][ T5195] cdc_ncm 1-1:1.0: bind() failure [ 230.560249][ T5195] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 230.567089][ T5195] cdc_ncm 1-1:1.1: bind() failure [ 230.593342][ T5195] usb 1-1: USB disconnect, device number 4 02:05:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000d40)={'filter\x00', 0x7, 0x4, 0x438, 0x110, 0x110, 0x220, 0x350, 0x350, 0x350, 0x4, 0x0, {[{{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'syzkaller0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @remote}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "74027d1eac1f99e54716ae397d745004034abb149e098c350eda96d0593dc50f46ba49233d983c7a481301d6019793fc83de3bc2383acf2e404c44caea851a18"}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x488) 02:05:32 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001e80)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:05:32 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 02:05:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x220000, 0x0) 02:05:32 executing program 2: syz_io_uring_setup(0x383a, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) 02:05:32 executing program 4: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001a80)={{}, 0x0, 0x0}, 0x20) 02:05:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000003c0)='syzkaller\x00'}, 0x90) 02:05:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:32 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000d40), 0xffffffffffffffff) 02:05:32 executing program 0: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x0, 0x7]) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000040)=""/133) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/75) r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000001c0)="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", 0x9fb}, {&(0x7f00000011c0)="05d4afb5a2d637321fd7160ccecb", 0xe}, {&(0x7f0000001200)="c9acd0f0cf784e5eac578a4c3080b808acac75640680f01036a1a9ebe4df0c6273f667c8314c3a2fd8813b97c1d7b1bb069181797995284895af444d60491bd20ad2736eaba950e1af72930efe36e61ff836c23fd15d315c31811b565aa24a78739c2bc875f98783fcf13d9132feb4ddc983e0f79cc01da9ef1494b93a0bd7348197cfcca7231b296cbb14365c0fcfbec1c3a3e645c9e4b1537ae9d56e2c5144edd96a15fc37233a9dcafe77", 0xac}, {&(0x7f00000012c0)="7bf0fea0deafebd565984f53e7e3e6b6ef6eecc24d37b3bdcf37", 0x1a}, {0x0}], 0x5, 0x0, 0x0, 0x4c011}, 0x800) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001400)=""/227) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000001500)=""/23) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001540)=0xffffff99, 0x4) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000002f00), 0x701, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:05:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000100007006cdbe7be9687652b0916f200000000000000000000000100011a86eda5c5"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:05:32 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43}, 0x43) 02:05:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000800), 0x1, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 02:05:32 executing program 1: syz_io_uring_setup(0x354b, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f00000002c0), &(0x7f0000000300)) 02:05:32 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 02:05:32 executing program 4: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x0, 0x7]) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/75) socket$tipc(0x1e, 0x5, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001400)=""/227) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000001500)=""/23) r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000001780)=""/35) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000002e80)=""/9) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000002f40)=""/223) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000004200), 0x2, 0x0) 02:05:32 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000002b00)={&(0x7f00000017c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000002a00)=[{0x0}, {&(0x7f0000001840)="f0", 0x1}], 0x2}, 0x0) 02:05:32 executing program 1: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000000)=[0x0, 0x7]) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000040)=""/133) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/75) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001540)=0xffffff99, 0x4) r1 = syz_open_dev$evdev(&(0x7f00000016c0), 0x8, 0x400000) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000002b40)=""/136) r2 = syz_open_dev$evdev(&(0x7f0000002c00), 0x96, 0x6d0480) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000002c40)=""/202) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000002d40)=0x7ff, 0x4) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000002d80)=""/211) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000002e80)=""/9) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000002ec0)={0x4}) r3 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000002f00), 0x701, 0x24) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000002f40)=""/223) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r4, &(0x7f0000003080), &(0x7f00000030c0)=0x10) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000003140), 0x2, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000004180)={0x1, 0x1000, &(0x7f0000003180)="1290302fc7bab2add9a4cd8732fa6f4da5f99c26993d38351b6ab118c6315c37a5d28603fff175513ea90c6e9d92d132e0592bbd1d9e759eb9388e7f53431c4a52ffb7b6224c9c1f8ddcb7a3427d12d278b34f529e514d58370cbe2eebb7dd4c2267234dd51df3379d572493e75802bbb6c3f5b9695009fc1a60b5fe28a9618416c374c029412c90ba6caf33ca475935fb57b6d253caaa6eeceba7391b4494af7f61b90a9dcbcc74223e55357d6d4418502db5082c85de98287242e773f32dbc0e491700e93b45bf155ca2afbb0e6545a261b9399e28323631df5e0b868a69a78fb1cab9fb3ff14d815858d4bf9cbaee5073805b377a58710d8b7c7c23d5c5586db76d6e514342022c22bdb0056671160fb6fdd0bf7aaea8e0b11a353349a6edec073ebe786b42e0918694e091a97deeb5e9a9944bcbe5558065fef6451773dae3872ce2425724a6ec529487592fff9656448e56a70a34bec033794bd52d11387522e74f2e988463d90fed237cf24d91da3b74072c957d89a6390959874955ef674815af38f27e5ab36d419d62c3a73f7f1767c1169ab40f6469f151a9a2c318a6b4e0570755668e0a2eddb762a0a8aafc555d0b1b50cc8629edcbb7f47b0baaaefe6350b11e09676b60f83e8857faf61bd9d15d712f5b2e6c0cbb60bb85893f40dd402dd9eaa24b680447b9c3e0718d48775ad42f1e6c67e6441332755e5857aed5ef7f5ad5687a5e9d0c5f7f82b964337cebab7cd8b381b4108fdfbeaf1015dd967dd3863d9ac9b2809b28e30e6bfa51cc95ea6e94a89d7cf31971bc846ac50d3b37a9c66ffaaa834be5e71077f190bfe4257c38ff10f19a0b5ecc6b596912268774551159b80d638ebbac45447bb6321248818d67ce9fce8b27b454d92af363613e73f8a2e7bb33b2a7a7eb597b35489305334dae91379241ec95e07e0dfa3e37ce8a0eb2ba42ec1c0c33cfbb753cccf5067ea954ad9e9bc95cc96f3fedcb111fa232280e8769de4d80b30ff637c16da3b8cda0bb1a24c8205f20e8e9dc10ba909afb9f9dbf169a1b4086a714ba8597f7b094f884588e360f3d63fe5790f0ee0282f89ffc938fa53b79909fb976a98564de1c04386d90eda0848052ad3ec7ae4a7cd5e7c197c9de57bf4bee23f4b37797d01bfcb973cba9118b21b34cb6fbac1b86902a5fe229f6d5c7d80d7672bb398e966e231fe1073600c709bcd5cf5f472c5376bf7a013c1358bc6433dd7078c9235734d0bf0299bf7dc3eef6eb3168be70d1c0eccf476025636bb95ed2c7e0dd0df58a3fddf8672031a8edbf5f335fbd7575478a72547d8927c946c4e014643fcd8d759542717b766667e260e0f4eb5eb44535172db887ad89ecd9bcbdd1c8078526cfc8a5982ea2e7a708fc65e69e098353f0bf1e15ce9109bdc1e38f295b282252b09653ad247f8c6de9296b2d6139774fb7e95f1363bc14c7a003a7018c454c0d9d486b83bd7d71f26e0caa6425a8e8b48f3a0e9fd8f1e5df0cd74da35aa180a7ee0443f003d599b77ad077633590b8c5aa059e04dcd0f0cb4e0224d9fe7206f0b6ae97c7c86d09073d3766ce2190290df1438b993fa44360478c753a03db33d7d04e73fcb64da3377a1343f34d0f46f6de716a89b4195aa6a7fd61e68234535b3f55956dc4533fd4273dc897d51b14b7bcfa39887cb20619b964b1eff243e2f1ad479b63ee89e8f4349f2ef23aebb3229ecf4d50d4093112ac26dc9726fda735d29ce6cc8712d43e40b2e6b0352946f91f72af60cbe04a8f9261789b2e320fb6a19e5156a7107e9f9e3ff1896892f7ac606350969a408cbf3ca59ea7f95640f6f80c97feaf2c19dd37e0f17313abe87f36acd0d4610afe240264436cd1c960b5554a553367f95005c7f6b45e5eeb3b7c468cc3598b1f151f5f8f8bfcfa2c414dbe2e5e2c3beb0d53c9a69215c701f5ff90b242276c04e799a6f6ae1053856f451229b11c87df29c3b2f4ca3de84d5808bf91e63cda0d0cef259d08f66ae5df62f397e53632c6a57c5af3b35d929ebbe3869f37be63991b18e29eb083d163b283dbdbdc40bf7c7a0fd58e3411371e9759b02749d77747454c271110a7bb5e43e7f35ed1e60f52cd20089858445697ce6822a2e346f2ea7d8e9c127ac68d431fd138fc6a1781fd89384ef294d758a3a7574113f2cfe0cfd9c5647e5456c835206d41a3d5cb0c01a76e201d9a8906ad9c750d25c41eab3819f399f4b1b97a98d2b847dc44ff7749b10621684ae275551c5175745f24c571b711e957200f87803dec129a39e7d8178cff49cbbcec35717cf9361d41c2e94fb3ae5771a71f5b130e9348fb35ffa4def755a6515bd3b83c39fe8021c9890e6cbf369b009825df69f5460c0281ea1173c587c09d003d8723ab8967919cc1062291f47e7fcdb2d0998f71921d66002c6da0584f486dd113fa71a3c766751be502dcc19b4bc938ed6af667a82323ff251b7ebf5f6b045eb6025522585ee7860069f9741d6a7edb79a9f30ebdb710a79a31bfa5cb64aa50e1a2fadbcb7285e6c98716429d00e2861b3b94559edc77e158c8c30e6492718f417c58be3c8ef3a9d43d135395fcb4c087ade36f11f4f24c31807759a680a5e6e2c091f12af73d0fdfc2d8446799037914850cbdefc6ca073444115551dbe188a27e2c9e506330d42865d6c8a4e872b64376677405ce1bf0ef032cea8e48e4bbcb4493453f19d0960aa202fabae9bd2c9c18f28f49d55431835e72862c4f5ff6101ae53cd2d05b0d0a269324174b99fa6ac87069b8c6bed7ad14755b9a119495b3c5981f23d544d3041407474ffd58c156824083cd7883fcfb0ec68fb66688b2854572b5f98f5ffd0d320aa45d67626f43966448ba3d94194ca6e55368d0c7107a348d79adf5767341b549a1437be77cb39325d5b6a7b344634497ecd1d11119a5b295457de7b4ef289e14ea1f743a2dee85634b1d0e7502fba25e1cebee400a5856150512f53be536af0f136c214633290292caee950ebe0d69fa2737fc715b1dbcdd4dd1e295aad60d0975d4a631aabdc2ec6d42252e3dd5cfd3f6e53e727964e0eb759acaedc72908f7c6df3f025e539dfdda21831848dfbca9246205cb3382b8696803a9f919a33a705bde4d5fe6764d07f8d60cb834249626dcf0d338cf6ce6c1a787f989a82660c2cdcc4230f0a9c158e11a59d4e9b1fb6aad99aad011fe9081c0a497029168ba4461904e8c671b7b8c7fb77b7a7171d2b9ca415da5e993ee20ccd957ff9a3bde9a64d2358298aa09a5209614f6a2e1e20e99e9b14dfb762437ec3c2cc39847400633379b0afe839b1a3e68a1e7da0aa75e745624d3f12f43a8bca90494766cf4167b866ac9b9b44b64d3bd229dd516f554da77177128d523dd5d3c747bd84523ab972719838c97b2117c2a48c4ee739a1b6e0846367326168128fc35ce037ae92269f39afff926474ffc6a8d161e48a0629d478425e41fe48f28d25e93f80ab80011bd657fe0b98e76592eceb02e5eb48fc236bfd50165a3ec575b07e1e099fa5ecac5638a7b45d35ac776a3ea78ab534b5015b0fdfb353c0698faebf0de8cb4f5249656d76d29f01fca96f9c885f0db4171b1ef449c8201b75f501288849805f7d116da580fb20458d892982eacafb13a357567ca365d4228c9f5dbe7fab7e8295d974272a37eb6a80464bf28bea70dd0bd9ac04d8f44f65113cdc89ff40c144bbbdcb9941687948b63fa3e1ee11d52487f4c4e7a43ee41c512c93396de8a609698565f9325bbfaf89405efb8df1ddd0f7d693832283f2cf78f64df37ed8c87853be3427324f88a619e367238caa6d9050e5734a5584f3c4d61f2a5724dcd57b3cebe8db84ee7b2af7ebde11ca06105df380d2fc09c9c97dc473cc478873b672a6468686993c451112e7d8a44b6af6cf1440937dcee5c3049f592636b1380a21a2a8f170f51993216281b1234d09b35d8582a628959259358237390136cbf61361fbe10d6bbea8af98d6b0846ac1abee2e7a54eaac4f674abdfd21b40550c717f0778a65773f7b6244322c9c498f62195c3086853703400774c9b66519179eb6f600b2627690ad176088e473910c7c6df8d1981a32705a86065baf9d95ac0b8b61ab4cfe6244c93615c27bfd677c098fa804aa45b0a49f2e735c0c888001f241046187337b6c4596a60304cb94294ebfcdb60b633a367a1470ba3cbe9a5bfbd548c7821ee59a3b40f0a84907a894222322be630b68d72c40febf239b962c30c9c065190bb584fae13079000b3eb2157d533aa9edb90a9457a0d644b8dbf9fd2d6e5df09300235ab2db382a882b3b4e24061afb5fc2f36295ae986ae0b3e889b4696bda94343e89ced87f124be71214f236ddf94113c5fd6e255954de9dfa77989a74a2fcaef98503c2182bd94eca957c195b876a18caffe4e1e2e12a8504dec452c19dfd57d6153ca0d4564ec426cba5d205050c2aa6ac230c61b17cbd116be97f6677190552c5d80f3fee9a6880cfaed2c817f054467755c57370fb98d60eaf691c2bc47dac1f1f74bf5e9872f0defe1aa0665037cad156d3828cf40c557e0a6d894f4ccbb37f3044249c1ac06f7073ca1daf365dc9b69c7d83d1a6e05ead9bb898b795572886b5915daab18d73fd38a063f83b9fb85463d78e6c8ed3f73a692b8761dc3d41b0be4b0809d163398a5e12e198461803e820d2058f4f5500b68b1ffef6704e3e2e5a818caa34e6c4367d354c57e46dfdac4e4294b69acfad84cb38cd54927d68d70055fdfda03984c99be93de261d2720e146ce85edd0158ec48251acc7c73bbec6266a3162e243862544708fa339fa11b9773e9e58d1aba3a3da1b30270cad3464509ccf62c3e690f8a53c44123686cad73d530f3e3eb3f98b0166d2d8f3fdfb8cb87f21fca7b0aef5adfff9162d7cda383e92b2467a001a7d4fecd02ecf0e4d231efc7f62e0078c366dc059371cd2649759be3b221b6dbeae22f170c118b26ffdc5ef9713922f9de459052de6839f656fa019de63ab37fb501aa279773a7d54efa66dc4a00a822a6f82f26ea9c12a756216877c6a42d6f0ed31594f08de05354e8d92b0d27d38723e93972fa5f476a8f2d09b5184051279e06e25e481d6958eeecb742afe55ce51ad7f5e2bb0d9d01b077e69ab6d9aa36b237e9d9c0f2953d24e94c97607a185f7ce253106a9f7fe6419b0ad193ca16bdfcdbc011ad2e62297fe4068625cc9f2fac711b9b042636b8316b9e5e9b8426b5f19a0f06b0f01ced707f9c010a32ae80abb20b9dc7465a3fc4aaae791c94cf59df422c7dece948ed0a54583f79e89e7ba789da03d93d93ad07de93a134b34f6c6232dd532ea8d4830e58a57a8e2aa2767acdba37076058027cc54fcfe51a1f21a94751cc275c044915cbb95036592b927dcfb21087cf3e793c228cf3d05666262d14817e73b65f81d7aa4604928703ade2d8e0b4db4e47a6efd27caac1fd767112ec81f1184177ce20207ab466a5b45e503e6aea99d7c5bdccb66b23d173ec975e466f57bee85f5dc00b8fe06c1a033484c519822fe9067d6e06eedbd6c57adeda9cd15980a8dd9e30d317a5068a8e5d2b321817f61b1c1e77b288cd20f56a23eae54e702d718f0db897699c0ed508f041eac7e16893622b01ed57eade1b8b9ac8d0ccd81a4af246a23b4dc4a740dd31ae164b16b18c9a54847e3e3dcc84a2d8a9494cec749400e9e2019b89cd732c4ef6b5f71e7687158206d389a95e695a4b26913ad7c6473000cdf4b75f8a6024fe7c8936f33eff19b7c"}) openat$nci(0xffffffffffffff9c, &(0x7f00000041c0), 0x2, 0x0) [ 231.251335][ T7944] tipc: Trying to set illegal importance in message 02:05:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 02:05:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, 0x0) 02:05:33 executing program 0: pipe2$watch_queue(0x0, 0x80) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 231.438776][ T7956] tipc: Trying to set illegal importance in message 02:05:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000016c0), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000002b40)=""/136) 02:05:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 02:05:33 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000002540)) 02:05:33 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f00000009c0)) 02:05:33 executing program 1: syz_io_uring_setup(0x266d, &(0x7f00000034c0), &(0x7f0000003540), &(0x7f0000003580)) 02:05:33 executing program 1: syz_io_uring_setup(0x266d, &(0x7f00000034c0), &(0x7f0000003540), &(0x7f0000003580)) 02:05:33 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) 02:05:33 executing program 5: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80), &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, 0x0, 0x0) 02:05:33 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000540)={{}, {0x77359400}}, 0x0) [ 231.793608][ T5162] usb 1-1: new high-speed USB device number 5 using dummy_hcd 02:05:33 executing program 2: memfd_create(&(0x7f0000000080)='+\xc5&\xc1?W\xc8\xbe\xb3\t-\xf0\x8c\xf2\xd1\x03\x1b\xc5\xb6\x8b\xdb\xa5%\xc2J\xdaG \x14\x80\x14\xbc`\x80\xa3\xf4\x0e\x8d\x94\xa8\xe6\x15\xcf\xd4\x1cE\xca\x9f*\xfeb\x93|\xd3\xb2\xadX\x8e\xb9$\x9f\x88\xb3\xcc\xb6\xfeh\xb7@\x9a\xde\xb7\f\xb4\f\xee\'', 0x6) 02:05:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="1596f2d3001e0106000900edaccd4007002089e89d7fba8f37dbb4e288469f1a50051e"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 232.069844][ T5162] usb 1-1: Using ep0 maxpacket: 8 [ 232.200039][ T5162] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.217118][ T5162] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.236251][ T5162] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 232.254776][ T5162] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 232.267991][ T5162] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 232.278095][ T5162] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 232.449524][ T5162] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.458662][ T5162] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.467698][ T5162] usb 1-1: Product: syz [ 232.472163][ T5162] usb 1-1: Manufacturer: syz [ 232.476755][ T5162] usb 1-1: SerialNumber: syz [ 232.727194][ T7960] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.738039][ T7960] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.779206][ T5162] cdc_ncm 1-1:1.0: bind() failure [ 232.787347][ T5162] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 232.795306][ T5162] cdc_ncm 1-1:1.1: bind() failure [ 232.806250][ T5162] usb 1-1: USB disconnect, device number 5 02:05:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 02:05:34 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000001980)) 02:05:34 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000002b00)={&(0x7f00000017c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 02:05:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x7800}}) 02:05:34 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:05:34 executing program 3: syz_io_uring_setup(0x728a, &(0x7f00000007c0)={0x0, 0x0, 0x800}, &(0x7f0000000840), &(0x7f0000000880)) 02:05:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5, 0x3}, {0x6}, {0xd, 0x4}]}, @func_proto]}}, 0x0, 0x4a, 0x0, 0x1}, 0x20) 02:05:35 executing program 1: openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) 02:05:35 executing program 4: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000001940), 0x2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 02:05:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000001780)) 02:05:35 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000180)) 02:05:35 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000300)) 02:05:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000004c0), 0x88) 02:05:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f350f011d3e2e660f350f01dfea0040a000baf80c66b8802af48466efbafc0cb80000eff30fbd1cf20f51c1f30fc777000fc49a6522ab", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:05:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 02:05:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:05:35 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0xc81, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00'}, 0x45c) 02:05:35 executing program 2: r0 = syz_io_uring_setup(0x79ed, &(0x7f0000000d80)={0x0, 0xa33f}, &(0x7f0000000e00), &(0x7f0000000e40)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001440)={0x1, 0xee7312aa4c008df8, 0x0, &(0x7f0000001380)=[{0x0}], 0x0}, 0x20) 02:05:35 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, 0x0) 02:05:35 executing program 5: syz_io_uring_setup(0x0, &(0x7f00000008c0), &(0x7f0000000940), &(0x7f0000000980)) 02:05:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/194) 02:05:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80084504, 0x0) 02:05:35 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0xc81, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00'}, 0x45c) 02:05:35 executing program 3: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f00000011c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x5}, @as_header={0x7}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:05:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80284504, 0x0) 02:05:35 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000011c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:05:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40104593, 0x0) 02:05:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0xd, &(0x7f0000000700)=@raw=[@snprintf], 0x0}, 0x90) 02:05:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/2) 02:05:35 executing program 4: syz_open_dev$evdev(&(0x7f0000001480), 0x5, 0x40f03) 02:05:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0xc020660b, 0x0) 02:05:35 executing program 5: syz_usb_connect$uac1(0x0, 0x7e, &(0x7f00000011c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:05:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001440), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x5450, 0x0) 02:05:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:05:36 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x87, 0x0, 0x1}, 0x48) [ 234.479252][ T54] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 234.500251][ T5195] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 234.719389][ T9] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 234.899492][ T54] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 234.908308][ T54] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 234.919745][ T54] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 234.929569][ T5195] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 234.940058][ T5195] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 234.949155][ T5195] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 234.968113][ T5195] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 235.099448][ T54] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.108763][ T54] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.121865][ T54] usb 2-1: Product: syz [ 235.126080][ T54] usb 2-1: Manufacturer: syz [ 235.130742][ T54] usb 2-1: SerialNumber: syz [ 235.139341][ T9] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 235.150961][ T9] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 235.160347][ T5195] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.169638][ T9] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 235.186213][ T5195] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.194503][ T9] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 235.207427][ T5195] usb 4-1: Product: syz [ 235.211651][ T5195] usb 4-1: Manufacturer: syz [ 235.216270][ T5195] usb 4-1: SerialNumber: syz [ 235.419395][ T9] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.428812][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.437091][ T9] usb 6-1: Product: syz [ 235.443492][ T9] usb 6-1: Manufacturer: syz [ 235.448214][ T9] usb 6-1: SerialNumber: syz [ 235.470549][ T54] usb 2-1: 0:2 : does not exist [ 235.513775][ T54] usb 2-1: USB disconnect, device number 4 [ 235.610941][ T5195] usb 4-1: 0:2 : does not exist [ 235.634754][ T5195] usb 4-1: USB disconnect, device number 12 [ 235.769677][ T9] usb 6-1: 0:2 : does not exist [ 235.786888][ T9] usb 6-1: USB disconnect, device number 6 02:05:37 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 02:05:37 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x0, 0x7800}}) 02:05:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 02:05:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 02:05:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 02:05:37 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 02:05:37 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0xd, &(0x7f0000000700)=@raw=[@snprintf], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840), 0x10}, 0x90) 02:05:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xcbec1679b1e61e0d}, 0x14}}, 0x0) 02:05:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 02:05:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000002040)={&(0x7f00000019c0)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001a40)='\"', 0x1}], 0x1, &(0x7f0000001f40)=[{0x10}, {0x10}], 0x20}, 0x0) 02:05:38 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={r0}) 02:05:38 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000000c0)) 02:05:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="14416af41e2c662977f965a1", 0xc}], 0x1, 0x0, 0x568}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 02:05:38 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x4000081) 02:05:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000240)) 02:05:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x4, 0xc7, 0x1f, 0x5, 0x10, @empty, @private2, 0x700, 0x40, 0x3, 0x4}}) r1 = socket$isdn(0x22, 0x3, 0x23) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 02:05:38 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c1a0000b700000000000000185a00000e00000000000000000000008500000086000000a52980"], &(0x7f0000000300)='syzkaller\x00'}, 0x90) 02:05:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000023c0)={'wlan1\x00'}) 02:05:38 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@cgroup=r0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:05:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r1, 0x201, 0x0, 0x0, {{}, {@val={0x2c}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 02:05:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001480)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000004600), 0xffffffffffffffff) 02:05:38 executing program 1: recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f0000000140)=[{&(0x7f0000000040)=""/202, 0xca}], 0x1, &(0x7f0000000580)=[{0xb8, 0x0, 0x0, ""/163}, {0x80, 0x0, 0x0, ""/112}, {0xd0, 0x0, 0x0, ""/188}, {0x30, 0x0, 0x0, ""/37}], 0x238}, 0xfffffffffffffd1c, 0x0) 02:05:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000240)) 02:05:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 236.734679][ T8107] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 02:05:38 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$wireguard(&(0x7f0000004e00), r0) 02:05:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001300)={'ip6_vti0\x00', &(0x7f0000001280)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) 02:05:38 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000006900), 0xffffffffffffffff) 02:05:38 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@o_path={0x0, 0x0, 0x14}, 0x18) 02:05:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x3c, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2c}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x6a}}]}, 0x3c}}, 0x0) 02:05:38 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)='s', 0x1}], 0x1}, 0x0) 02:05:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x201, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 02:05:38 executing program 3: r0 = socket(0x18, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 02:05:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000cc0), 0xffffffffffffffff) 02:05:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FICLONE(r1, 0x40049409, r0) 02:05:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000012c0)) 02:05:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0xd, &(0x7f0000000700)=@raw=[@snprintf], &(0x7f0000000780)='GPL\x00'}, 0x90) 02:05:38 executing program 4: pipe(&(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 02:05:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000c00)={0x6, 'veth1_to_batadv\x00', {0x5}}) 02:05:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000240)) 02:05:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000001600)={0x0, 'veth1_vlan\x00'}) 02:05:39 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:05:39 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 02:05:39 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 02:05:39 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0), 0xffffffffffffffff) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000015c0)='ns/pid_for_children\x00') 02:05:39 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) socket$packet(0x11, 0x3, 0x300) 02:05:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 02:05:39 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000007c0), 0xffffffffffffffff) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000015c0)='ns/pid_for_children\x00') 02:05:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 02:05:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0, 0x7ff9, 0x7f90}}) 02:05:39 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)) 02:05:39 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:05:39 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000fc0)=0xffffffffffffffff, 0x4) 02:05:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f0000000240)) 02:05:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), 0x4) 02:05:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000240)) 02:05:39 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, 0x0) 02:05:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x40, 0x1c, 0x4, 0x14, @mcast1, @local, 0x7800, 0x10, 0x7fc}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 02:05:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) 02:05:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000006980)={0x2}, 0x10) 02:05:39 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, 0x0) 02:05:39 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001f40)) 02:05:39 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) 02:05:39 executing program 0: getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 02:05:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:40 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) 02:05:40 executing program 3: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) 02:05:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:05:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:40 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x87, 0x0, 0x1}, 0x48) 02:05:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 02:05:40 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @dev, 'veth1\x00'}}, 0x1e) 02:05:40 executing program 3: socket(0x1d, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 02:05:40 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000002040), &(0x7f0000002080)=0x4) 02:05:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:40 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:05:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x40, 0x1c, 0x4, 0x0, @mcast1, @local, 0x7800, 0x10, 0x7fc}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x40, 0x8001, 0x3a, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x2, 0x0}, 0x8000, 0x20, 0x1}}) 02:05:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)=0x20) 02:05:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001c80)) 02:05:40 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0), 0x48) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 02:05:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private, {[@ssrr={0x89, 0x7, 0x0, [@empty]}, @lsrr={0x83, 0x27, 0x0, [@private, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @dev, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@local}, {@multicast1}, {@loopback}, {@dev}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x17, 0x0, [@broadcast, @private, @remote, @rand_addr, @broadcast]}]}}}}}) [ 238.929838][ T8214] can: request_module (can-proto-0) failed. 02:05:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000002040)={&(0x7f00000019c0)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x0) 02:05:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) 02:05:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)={0x0, 0x989680}) 02:05:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x28}}, 0x0) 02:05:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:40 executing program 3: pipe(&(0x7f0000003880)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0189436, 0x0) 02:05:41 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 02:05:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="a86ffe05de3336f3054c3a40", 0xc}], 0x1, 0x0, 0x568}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 02:05:41 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_out(r0, 0x5460, 0x0) 02:05:41 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$mptcp(&(0x7f0000006980), 0xffffffffffffffff) 02:05:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8}]}, 0x34}}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000740)=ANY=[]) sendfile(r2, r1, 0x0, 0xffffffff) 02:05:41 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0xfffffffffffffc5c) 02:05:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002040)={'wg1\x00'}) 02:05:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f0000000300)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 02:05:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000140), 0x4) 02:05:41 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)) 02:05:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000002040)={&(0x7f00000019c0)=@in={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001a40)='\"', 0x1}, {0x0}], 0x2, &(0x7f0000001f40)=[{0x10}, {0x10}], 0x20}, 0x0) 02:05:41 executing program 4: socket(0x18, 0x0, 0x5028de48) 02:05:41 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) 02:05:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000240)) 02:05:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84d, 0x1}, 0x48) 02:05:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x201, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 02:05:41 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={0xffffffffffffffff}, 0xc) 02:05:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private=0xa010102, {[@ssrr={0x89, 0x7, 0x0, [@empty]}, @lsrr={0x83, 0x27, 0x0, [@private, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty, @dev, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@local}, {@multicast1}, {@loopback}, {@dev}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x17, 0x0, [@broadcast, @private, @remote, @rand_addr, @broadcast]}]}}}}}) 02:05:41 executing program 2: pipe(&(0x7f0000003880)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40086602, &(0x7f0000000000)) 02:05:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x300, 0x0, &(0x7f00000001c0)) 02:05:41 executing program 5: socketpair(0x11, 0x3, 0x3f, &(0x7f00000001c0)) 02:05:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:41 executing program 4: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000026c0), r0) 02:05:41 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000006980), 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e24, 0x3, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0xfffffc01}}}, 0x3a) 02:05:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000240)) 02:05:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 02:05:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) 02:05:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:05:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:42 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@map}, 0x20) syz_genetlink_get_family_id$team(&(0x7f00000007c0), 0xffffffffffffffff) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000015c0)='ns/pid_for_children\x00') 02:05:42 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 02:05:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x40, 0x1c, 0x4, 0x14, @mcast1, @local, 0x7800, 0x10, 0x7fc}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000, 0x20, 0x1}}) 02:05:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f0000000240)) 02:05:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c}, 0x1c}}, 0x0) 02:05:42 executing program 4: r0 = epoll_create1(0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 240.607355][ T8316] batman_adv: batadv0: Interface deactivated: batadv_slave_0 02:05:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000240)) 02:05:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) epoll_create1(0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xe535e40b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0104000000000000000021f2000008000300", @ANYRES32=r3], 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000140)=0x28) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, 0x0, 0x1, 0x4, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20004881}, 0x4004) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r6, 0x5, 0x0, 0x0, {{0x72}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) 02:05:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x8001}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 02:05:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x1c}, 0x1c}}, 0x0) 02:05:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000200)) 02:05:42 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890d, 0x0) 02:05:42 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:05:42 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:05:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r1, 0x201, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 02:05:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) 02:05:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:42 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000001380), &(0x7f00000013c0)={'fscrypt:', @desc2}, &(0x7f0000001400)={0x0, "59c2bae82980688bdbfe2aaeae03cdd1a955a708a8c6a38506ced43a7ad55cabfd1daf247b37cf7062d244d2081002c206a489fc0644a9f0c8d30164988cf473"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001480)={r0}, &(0x7f00000014c0)={'enc=', 'oaep', ' hash=', {'wp384\x00'}}, 0x0, 0x0) 02:05:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:05:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x40, 0x1c, 0x4, 0x14, @mcast1, @local, 0x7800, 0x10, 0x7fc}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000, 0x0, 0x1}}) 02:05:42 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000cc0), 0xffffffffffffffff) 02:05:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000240)) 02:05:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890a, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 02:05:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 02:05:43 executing program 5: mkdir(0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 02:05:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 02:05:43 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg(r0, &(0x7f00000000c0)={0x1, {&(0x7f0000000180)=""/172, 0xac, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f0000001340)={0x1, {&(0x7f00000035c0)=""/4096, 0x1000, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {&(0x7f00000025c0)=""/4096, 0x1000, 0x0, 0x0, 0x2}}, 0x48) 02:05:43 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, &(0x7f0000000fc0)={0x18, r1}) 02:05:43 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000002340)='enc=', 0x0) 02:05:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) r4 = dup2(r2, r3) r5 = dup2(r4, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000140)=0xc) 02:05:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 02:05:43 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) ptrace$setopts(0x4201, r0, 0x0, 0x1000000000000) 02:05:43 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000300)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 02:05:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) ptrace$peek(0x1, r0, &(0x7f0000000000)) 02:05:43 executing program 5: r0 = epoll_create(0x1b) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 02:05:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)) 02:05:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000000)) 02:05:43 executing program 3: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:05:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/kcm\x00') read$hiddev(r0, &(0x7f0000000580)=""/96, 0x60) 02:05:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000100)={{}, {r2}}) 02:05:43 executing program 2: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001480)={&(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x1, &(0x7f0000000100)="8b"}], 0x2}) 02:05:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="266dc7442400ac000000c744240200380000c7442406000000000f011c24c74424001a2cb901c7442402faffffffc7442406000000000f011c2436d12e660ff1fdc7442400b4000000c7442402f8ffffffff1c243e0fc799e1000000360f01d10f555b0042216b5a", 0x68}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:05:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = dup(r1) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 02:05:43 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000000640)={[{0x8, 0x4e00, "c68eb32bc3ebcf09"}]}) 02:05:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="d4010000020205"], 0x1d4}}, 0x0) 02:05:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 02:05:44 executing program 1: syz_emit_ethernet(0x1b2, &(0x7f0000000080)={@multicast, @random="0472158acb0e", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "ca704c", 0x178, 0x0, 0x0, @private1, @mcast2, {[@hopopts={0x0, 0x2d, '\x00', [@generic={0x3, 0x167, "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"}]}]}}}}}, 0x0) [ 242.458517][ T8414] netlink: 448 bytes leftover after parsing attributes in process `syz-executor.4'. 02:05:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x14, 0x0, 0x100}) [ 242.519170][ T5195] usb 4-1: new high-speed USB device number 13 using dummy_hcd 02:05:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000480)=""/233, 0xe9}], 0x1, 0x0, 0x0) [ 242.760163][ T27] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 242.789424][ T5195] usb 4-1: Using ep0 maxpacket: 8 [ 242.909235][ T5195] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 242.920958][ T5195] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 242.930102][ T5195] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 242.941306][ T5195] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 242.952719][ T5195] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 242.966022][ T5195] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.025341][ T5195] hub 4-1:1.0: bad descriptor, ignoring hub [ 243.040586][ T5195] hub: probe of 4-1:1.0 failed with error -5 [ 243.047129][ T5195] cdc_wdm 4-1:1.0: skipping garbage [ 243.052549][ T5195] cdc_wdm 4-1:1.0: skipping garbage [ 243.061503][ T5195] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 243.076596][ T5195] cdc_wdm 4-1:1.0: Unknown control protocol [ 243.280795][ T27] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 243.290140][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.298161][ T27] usb 6-1: Product: syz [ 243.303682][ T27] usb 6-1: Manufacturer: syz [ 243.308327][ T27] usb 6-1: SerialNumber: syz [ 243.362533][ T27] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 243.534819][ T8424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 243.545107][ T8424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 243.619383][ T27] usb 4-1: USB disconnect, device number 13 [ 243.949187][ T5168] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 02:05:45 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 02:05:45 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="19", 0x1}], 0x1}}, {{&(0x7f0000000580)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, &(0x7f0000005a40)=[{&(0x7f0000000600)='&', 0x1}], 0x1}}], 0x2, 0x0) 02:05:45 executing program 4: io_setup(0x3ff, &(0x7f0000000180)=0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 02:05:45 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000040cb5320450c10108e492940a84409021b00090000000009"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000000c0)='`', 0x1) 02:05:45 executing program 3: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:05:45 executing program 0: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 244.409266][ T5195] usb 6-1: USB disconnect, device number 7 [ 244.499107][ T9] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 244.569274][ T27] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 244.609418][ T5194] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 244.744537][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 244.789811][ T9] usb 2-1: too many configurations: 68, using maximum allowed: 8 [ 244.819202][ T27] usb 4-1: Using ep0 maxpacket: 8 02:05:46 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f0000000140)) 02:05:46 executing program 2: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:05:46 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 244.859229][ T5194] usb 1-1: Using ep0 maxpacket: 8 [ 244.873242][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.883602][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 244.960988][ T27] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 244.976713][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.987553][ T27] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 244.987619][ T5194] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 245.007292][ T27] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 245.026368][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 245.042944][ T5168] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive 02:05:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) [ 245.054934][ T27] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 245.055141][ T5194] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 245.072310][ T5168] ath9k_htc: Failed to initialize the device [ 245.083642][ T5194] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 245.092682][ T27] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 245.098860][ T5194] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 245.117777][ T5195] usb 6-1: ath9k_htc: USB layer deinitialized [ 245.120885][ T27] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.124148][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.155893][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 245.182385][ T5194] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 245.209814][ T5194] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.222250][ T27] hub 4-1:1.0: bad descriptor, ignoring hub [ 245.231892][ T27] hub: probe of 4-1:1.0 failed with error -5 02:05:46 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x30) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000), 0x4) [ 245.258488][ T27] cdc_wdm 4-1:1.0: skipping garbage [ 245.263781][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.263810][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 245.286179][ T5194] hub 1-1:1.0: bad descriptor, ignoring hub [ 245.298123][ T5194] hub: probe of 1-1:1.0 failed with error -5 [ 245.323538][ T27] cdc_wdm 4-1:1.0: skipping garbage [ 245.324184][ T5194] cdc_wdm 1-1:1.0: skipping garbage [ 245.332847][ T27] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 245.339341][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.343869][ T27] cdc_wdm 4-1:1.0: Unknown control protocol [ 245.370858][ T5162] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 245.373277][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 245.390594][ T5194] cdc_wdm 1-1:1.0: skipping garbage [ 245.409778][ T5194] cdc_wdm 1-1:1.0: cdc-wdm1: USB WDM device [ 245.427001][ T5194] cdc_wdm 1-1:1.0: Unknown control protocol [ 245.499547][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.518743][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 02:05:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 245.629255][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.639113][ T5162] usb 3-1: Using ep0 maxpacket: 8 [ 245.641431][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 02:05:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 245.730044][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 245.744979][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 9 02:05:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000002c0)=""/44, 0x26, 0x2c, 0x1}, 0x20) [ 245.805236][ T5162] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 245.844747][ T5162] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 245.860829][ T8450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 245.880571][ T5162] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 245.880767][ T8450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 245.906053][ T5162] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 245.914135][ T8449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 245.929444][ T9] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 245.929798][ T8449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 245.950836][ T5162] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 245.963913][ T9] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 245.971821][ T5162] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.989870][ T9] usb 2-1: Product: syz [ 245.999363][ T9] usb 2-1: Manufacturer: syz [ 246.021407][ T9] usb 2-1: SerialNumber: syz [ 246.054590][ T9] usb 2-1: config 0 descriptor?? [ 246.056199][ T5162] hub 3-1:1.0: bad descriptor, ignoring hub [ 246.066767][ T5162] hub: probe of 3-1:1.0 failed with error -5 [ 246.088099][ T27] usb 4-1: USB disconnect, device number 14 [ 246.094308][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 246.094569][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 246.094593][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 246.120117][ T5162] cdc_wdm 3-1:1.0: skipping garbage [ 246.125724][ T5162] cdc_wdm 3-1:1.0: skipping garbage [ 246.135315][ T5162] cdc_wdm 3-1:1.0: cdc-wdm2: USB WDM device [ 246.146424][ T5162] cdc_wdm 3-1:1.0: Unknown control protocol [ 246.310373][ T5168] usb 1-1: USB disconnect, device number 6 [ 246.333683][ T5195] usb 2-1: USB disconnect, device number 5 [ 246.488379][ T8440] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.497360][ T8440] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.632336][ T27] usb 3-1: USB disconnect, device number 4 02:05:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000980)={'sit0\x00', 0x0}) 02:05:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 02:05:48 executing program 0: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:05:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 02:05:48 executing program 1: bpf$ITER_CREATE(0x23, &(0x7f0000000000), 0x8) 02:05:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:48 executing program 4: socketpair(0x1d, 0x0, 0x6a, &(0x7f00000016c0)) 02:05:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 02:05:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/44, 0x1a, 0x2c, 0x1}, 0x20) 02:05:48 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) 02:05:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fremovexattr(r0, 0x0) 02:05:48 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001280), 0x8) readv(r0, 0x0, 0x0) [ 247.209137][ T27] usb 1-1: new high-speed USB device number 7 using dummy_hcd 02:05:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fremovexattr(r0, &(0x7f0000002580)=@random={'user.', 'security.ima\x00'}) [ 247.490559][ T27] usb 1-1: Using ep0 maxpacket: 8 [ 247.609181][ T27] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 247.619398][ T27] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 247.628356][ T27] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 247.643966][ T27] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 247.655227][ T27] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 247.668913][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.722644][ T27] hub 1-1:1.0: bad descriptor, ignoring hub [ 247.728623][ T27] hub: probe of 1-1:1.0 failed with error -5 [ 247.735642][ T27] cdc_wdm 1-1:1.0: skipping garbage [ 247.740948][ T27] cdc_wdm 1-1:1.0: skipping garbage [ 247.748848][ T27] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 247.754991][ T27] cdc_wdm 1-1:1.0: Unknown control protocol [ 248.265947][ T8489] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 248.276736][ T8489] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 248.363158][ T5194] usb 1-1: USB disconnect, device number 7 [ 248.369062][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 248.369093][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 248.369116][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 02:05:50 executing program 2: rt_sigsuspend(&(0x7f00000000c0), 0x8) 02:05:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:50 executing program 4: msgget(0x0, 0x2ab) 02:05:50 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4002, 0x84) 02:05:50 executing program 3: openat(0xffffffffffffffff, &(0x7f00000025c0)='./file1\x00', 0x0, 0x0) 02:05:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000c80)=@file={0x1, './file1\x00'}, 0x6e) 02:05:50 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) 02:05:50 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40, 0x84) 02:05:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:50 executing program 4: r0 = epoll_create(0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5450, 0x0) 02:05:50 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x1, 0x0, 0xee00}}) 02:05:50 executing program 0: timer_create(0x3, 0x0, &(0x7f00000000c0)=0x0) timer_delete(r0) timer_gettime(r0, &(0x7f0000000080)) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000000)=""/50) semget(0x2, 0x2, 0x600) r1 = semget$private(0x0, 0x5, 0x19b) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000040)=0x2) 02:05:51 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000000)=""/160) 02:05:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000280)) 02:05:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:51 executing program 0: semget$private(0x0, 0x4, 0x6) 02:05:51 executing program 3: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) 02:05:51 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000040)=""/109) 02:05:51 executing program 4: msgget(0x1, 0x228) 02:05:51 executing program 0: timer_create(0x6, &(0x7f0000000240)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)) 02:05:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:51 executing program 3: semget(0x3, 0x3, 0x50) 02:05:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4e21, @empty}, 0x10) 02:05:51 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000280)=""/67) 02:05:51 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0xfffffffffffffddc) 02:05:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000380)={0x2, 0x4e21, @empty}, 0x10) 02:05:51 executing program 3: msgget$private(0x0, 0xc0) 02:05:51 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40, 0x0) 02:05:51 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 02:05:51 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x208c1, 0x12c) 02:05:52 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) 02:05:52 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x100) 02:05:52 executing program 0: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000180)=""/208) 02:05:52 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x111cc2, 0x0) 02:05:52 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 02:05:52 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x4) 02:05:52 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 02:05:52 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x80240, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa629677a512c51d, 0xc0) 02:05:52 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 02:05:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@rand_addr, @dev}, 0xc) 02:05:52 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:52 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x135c40, 0x0) 02:05:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@private, @rand_addr=0x64010101}, 0xc) 02:05:52 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/75) 02:05:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x4ea) 02:05:52 executing program 2: msgget(0x3, 0x284) 02:05:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 02:05:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000004c0)={@mcast2}, 0x14) 02:05:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)) 02:05:52 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 02:05:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:52 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2400, 0x20) 02:05:52 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x1033c1, 0x12b) 02:05:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 02:05:53 executing program 2: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') 02:05:53 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x204001, 0x2b) 02:05:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:53 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x101) 02:05:53 executing program 1: r0 = semget(0x2, 0x1, 0x20) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f0000000100)=""/152) r1 = semget(0x0, 0x3, 0x5) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000080)={{0x1, r2, 0xee00, 0xee01, 0xee01, 0x10, 0x7d}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000540)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, 0x0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r5 = semget(0x3, 0x0, 0x2c8) semctl$GETNCNT(r5, 0x1, 0xe, &(0x7f0000000580)=""/118) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000000)=""/47) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000400)=""/158) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f00000001c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 02:05:53 executing program 3: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x2000) 02:05:53 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x2b) 02:05:53 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x48100, 0xf) 02:05:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:53 executing program 1: timer_create(0x6, 0x0, &(0x7f0000000280)) 02:05:53 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x191540, 0x0) 02:05:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@dev}, 0x14) 02:05:53 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x40042, 0x10) 02:05:53 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x1e8cc3, 0xc0) 02:05:53 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000140)=""/101) 02:05:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 02:05:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x889525d05d4a8a15}, 0x90) 02:05:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000006c0)="4640edc29d1e7ee882af8ca3080f6d", 0xf}, {&(0x7f0000000700)="4f8e208ae5603a6f58d6b810c17776d9e9a27d86b284778169cf18274eaf7fd6149ebdd047a9a067e80506564432ee42795b677e4de77c576aa33001f847bd7a1e15e63482d57a7605b62ebf", 0x4c}, {&(0x7f00000007c0)="d2b251fc1ab40c69e17f2c9b07a00ac870e21257f5bc74d6928b65894be153d9dc23d8b2", 0x24}, {&(0x7f0000000800)="9cdf774f0a3e00fdc5bba2fe54b7b5eff52df4d7604c3c0db55ddff130f9a0ce27ed0c9f13d17ea1903f14b7fb11375c5cd52546c5698b8efad4514efefab5ef58c0d51feedc2873149afae4b793cf82e69e578762848991d23419e30674a688c9d04829b41a89fc9df82bc669a150c0eeff649a05ba893a41391c23", 0x7c}, {&(0x7f0000000880)="7085a450492cfd848030d8b1db935c0a2f17e0853beba0a583d98383d4722d729f83a64c257db8d977ac6e4b0de16180dbce85a0fdcf36c7011720c77b4446066ebc22343e8283bce9644e13da052c3ddbc62fe237be0822e7791ec46ab902251e78f9f4489d7dac0b2b9ce2161e74edc6d0aebadd4a52d6618f2200e0a10383e3ffe4adadd4582d866f77dd8240c1e6cd5125adb90da21ae22c6f9026b0ac14b76fa3f10ca6b199304f9e5a0c782cb22d21a09be9b3486e3f717610db22c34d467c43f5a220c8f56b142cba99f23db6a61fddaa2514260e19", 0xd9}, {&(0x7f0000000980)="da38929a51446eea5e696d8f93efc19fdbc2607fab682efd0186f56fd1bed092ee8cb429cbdbaf3eb925d6dc72e1874863", 0x31}, {&(0x7f00000009c0)="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", 0xcbc}], 0x7}, 0x0) 02:05:53 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004fc0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002ec0)={0x2020}, 0x2020) 02:05:53 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x10, 0x0, 0x0) 02:05:53 executing program 4: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 02:05:53 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0xb6) 02:05:53 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000040), 0x410503, 0x0) 02:05:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:54 executing program 1: inotify_init() socket$inet6_udplite(0xa, 0x2, 0x88) 02:05:54 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 02:05:54 executing program 4: syz_clone(0xe8008000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:05:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000480), 0x20, 0x0) read$FUSE(r0, 0x0, 0x0) 02:05:54 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0x10) 02:05:54 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)="bafb87a0231d1a4c519de05216fbcc975a8e8ea5c1602500a8ba8288f465142b2b1a80f1c3712b8e0841885c4b79c88ceeda9d28cf1552293860bf604f36502539d76e49ebbe14dd885ad0fb59273deb9b80d6c841f88aa2caed8b504acee8d0034e") 02:05:54 executing program 3: openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 02:05:54 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) openat$nci(0xffffff9c, &(0x7f00000067c0), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:05:54 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 02:05:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:54 executing program 4: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) openat$dlm_control(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) 02:05:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0), 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:54 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8e5}, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 02:05:54 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={r0}, 0x0) 02:05:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x3, 0xb5, &(0x7f0000000740)=""/181}, 0x90) 02:05:55 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, &(0x7f00000000c0)) 02:05:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 02:05:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={0x0, 0x42c}}, 0x0) 02:05:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1, &(0x7f0000006100)=[@cred={{0x18}}], 0x18}, 0x0) 02:05:55 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) 02:05:55 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 02:05:55 executing program 0: syz_clone(0x104000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getuid() 02:05:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:55 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x9, 0x0, 0x0) 02:05:56 executing program 4: openat$dlm_control(0xffffff9c, 0x0, 0x49c800, 0x0) 02:05:56 executing program 3: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 02:05:56 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:05:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x1ff) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) 02:05:56 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8e5}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x6]}, 0x8}) 02:05:56 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 02:05:56 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 02:05:56 executing program 0: syz_open_dev$vcsn(&(0x7f0000000480), 0x20, 0x8080) 02:05:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:56 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 02:05:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:05:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e00), 0x2}}, 0x20) 02:05:56 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x9000) [ 254.698362][ T8735] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. 02:05:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:05:56 executing program 1: openat$sw_sync_info(0xffffff9c, &(0x7f00000007c0), 0x200, 0x0) 02:05:56 executing program 2: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000000c0), 0x8) 02:05:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x1, &(0x7f0000000b40)=@raw=[@ldst], 0x0}, 0x90) 02:05:56 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, &(0x7f00000000c0)) 02:05:56 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 02:05:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x3, &(0x7f0000005200)=@framed, &(0x7f0000005340)='syzkaller\x00', 0x0, 0xc6, &(0x7f0000005380)=""/198}, 0x90) 02:05:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:05:57 executing program 1: syz_open_dev$sg(&(0x7f0000005080), 0x0, 0x0) 02:05:57 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x22, 0x0, 0x0) 02:05:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:05:57 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1, &(0x7f0000006100)=[@cred={{0x18, 0x1, 0x2, {r0}}}], 0x18}, 0x0) 02:05:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2a081, 0x0) write$binfmt_aout(r0, &(0x7f0000001280)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "f817000000e4f60000006b00"}) syz_open_pts(r0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 02:05:57 executing program 2: syz_clone(0x104000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x8080) 02:05:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:57 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 02:05:57 executing program 3: r0 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000e40), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:05:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@alu={0x4}]}, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:05:57 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x40) 02:05:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000005340)='syzkaller\x00', 0x2}, 0x90) 02:05:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x3, 0xb5, &(0x7f0000000740)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880), 0x10}, 0x90) 02:05:57 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1, &(0x7f0000006100)=[@cred={{0x18, 0x1, 0x2, {r0}}}, @cred={{0x18, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @rights={{0xc}}], 0x3c}, 0x0) 02:05:57 executing program 0: syz_open_dev$video(&(0x7f0000000180), 0x0, 0x40) [ 256.100205][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.106585][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 02:05:58 executing program 3: openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x8, 0x1, &(0x7f0000000b40)=@raw=[@ldst={0x0, 0x0, 0x6}], &(0x7f0000000b80)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c00), 0x8}, 0x90) 02:05:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:05:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@alu={0x4}]}, &(0x7f0000005340)='syzkaller\x00', 0x2}, 0x90) 02:05:58 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 02:05:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x0, 0x3, &(0x7f0000005200)=@framed, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:05:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, 0x0) 02:05:58 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001440)={0x7fffffff}, 0x8) 02:05:58 executing program 2: inotify_init() ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) 02:05:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:05:58 executing program 0: syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) 02:05:58 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 02:05:58 executing program 1: arch_prctl$ARCH_SET_CPUID(0x1012, 0x3) 02:05:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x8, 0x1, &(0x7f0000000b40)=@raw=[@ldst], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40), 0x10}, 0x90) 02:05:58 executing program 1: openat$sw_sync_info(0xffffff9c, &(0x7f0000000ec0), 0x80000, 0x0) 02:05:58 executing program 0: syz_clone(0x48000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:05:58 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x1, 0x3, 0x81, 0x0, 0x3}, &(0x7f0000000100), &(0x7f0000000140)={0x8e5}, &(0x7f00000001c0)={r0, r1+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x0, 0x20]}, 0x8}) 02:05:58 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000060c0)=@o_path={&(0x7f0000006080)='./file0\x00', 0x0, 0x4000}, 0x14) 02:05:59 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000780), 0x4) 02:05:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@alu]}, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:05:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB="1c0000000100000001000000667171987313dfbf544f628e154ac8a64f"], 0x34}, 0x0) 02:05:59 executing program 3: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x4000001) 02:05:59 executing program 4: openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 02:05:59 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000bc0)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x8, 0x1, &(0x7f0000000b40)=@raw=[@ldst], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) 02:05:59 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:05:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x0, 0x3, &(0x7f0000005200)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) 02:05:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='GPL\x00', 0x6}, 0x90) 02:05:59 executing program 5: openat$sw_sync_info(0xffffff9c, &(0x7f00000000c0), 0x189a02, 0x0) 02:05:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 02:05:59 executing program 4: openat$sw_sync_info(0xffffff9c, &(0x7f0000000040), 0x402c0, 0x0) 02:05:59 executing program 1: openat$sw_sync_info(0xffffff9c, 0x0, 0x200000, 0x0) 02:05:59 executing program 3: openat$ipvs(0xffffff9c, 0xffffffffffffffff, 0x2, 0x0) 02:05:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0xb, &(0x7f0000005200)=@framed={{}, [@printk]}, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:05:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x8}, 0x48) 02:05:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pim6reg1\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) 02:05:59 executing program 5: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) timerfd_gettime(r0, 0x0) 02:05:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x0, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='syzkaller\x00'}, 0x90) 02:05:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00'}, 0x90) 02:05:59 executing program 2: pipe2$9p(&(0x7f00000001c0), 0x0) 02:05:59 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 02:05:59 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:05:59 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:05:59 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@o_path={0x0}, 0x14) 02:05:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f000000e800)={0x0, 0x0, 0x0, 0x0, &(0x7f000000e740)=[@rights={{0xc}}, @rights={{0xc}}], 0x18}, 0x0) [ 258.158012][ T4467] Bluetooth: hci3: command 0x0406 tx timeout [ 258.164436][ T4467] Bluetooth: hci1: command 0x0406 tx timeout [ 258.170893][ T4467] Bluetooth: hci0: command 0x0406 tx timeout [ 258.177016][ T4467] Bluetooth: hci4: command 0x0406 tx timeout [ 258.178551][ T5103] Bluetooth: hci5: command 0x0406 tx timeout [ 258.189547][ T4467] Bluetooth: hci2: command 0x0406 tx timeout 02:05:59 executing program 5: syz_open_dev$vcsn(&(0x7f0000000600), 0x0, 0x0) 02:05:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 02:05:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x17, &(0x7f0000005200)=@framed={{}, [@alu={0x0, 0x0, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @snprintf, @map_val, @map_fd]}, &(0x7f0000005340)='syzkaller\x00', 0x2}, 0x90) 02:05:59 executing program 0: memfd_create(&(0x7f0000000100)='\x806\xf8\x86\xd8\x97lA\x02\x14\x9e\xff\xbekf\xa7\xc6\xe5\x9ba\xff\xb7\xd0U3\xf75\x00\x87+\x92\xcd\xa7\x13\xa1\xa3\xcd\xbez\x0f\x01\x86\xfdz\xf0Y\n\xea\xaa\x03\x9aS\xd7\x83\xf1;\xe2\x0e\xa7%c|Av\xfb\x02wb\x9e\x18p/\xb2', 0x3) 02:06:00 executing program 4: openat$iommufd(0xffffff9c, &(0x7f00000000c0), 0x2a987, 0x0) 02:06:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0xf, &(0x7f0000000840)=@ringbuf, 0x0, 0x0, 0x87, &(0x7f0000000280)=""/135, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x90) 02:06:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 02:06:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) 02:06:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), r0) 02:06:00 executing program 3: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, 0x0) 02:06:00 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 02:06:00 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, 0x0, 0x0) 02:06:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter, 0x48) 02:06:00 executing program 5: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, &(0x7f00000000c0)) 02:06:00 executing program 2: pipe2$9p(&(0x7f00000002c0), 0x84000) 02:06:00 executing program 4: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 02:06:00 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000f80), 0xffffffffffffffff) 02:06:00 executing program 5: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0x0) 02:06:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 02:06:00 executing program 0: r0 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000e40), 0x200000, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 02:06:00 executing program 4: r0 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000e40), 0x0, 0x0) read$FUSE(r0, &(0x7f00000050c0)={0x2020}, 0x2020) 02:06:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x3, &(0x7f0000005200)=@framed, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:06:00 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000004ac0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000004b00)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x4}, 0x48) 02:06:00 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e00)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000e80)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x38) 02:06:00 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) openat$sw_sync_info(0xffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:06:00 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 02:06:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x4, &(0x7f0000005200)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x20}]}, &(0x7f0000005340)='syzkaller\x00'}, 0x90) 02:06:00 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000b00)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8}}, 0x18) 02:06:00 executing program 3: socket(0x0, 0x0, 0x0) openat$zero(0xffffff9c, 0x0, 0x0, 0x0) 02:06:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 02:06:01 executing program 4: clock_gettime(0x0, &(0x7f0000000180)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 02:06:01 executing program 1: socket$inet(0x2, 0x0, 0x9c1) 02:06:01 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) openat$sw_sync_info(0xffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:06:01 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "ce2318", "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"}}, 0x110) 02:06:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 02:06:01 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x3, 0x0, 0x0) 02:06:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x24}}, 0x0) 02:06:01 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xc, 0x0, 0x0) 02:06:01 executing program 5: openat$dlm_control(0xffffff9c, &(0x7f00000001c0), 0x400, 0x0) 02:06:01 executing program 2: syz_clone(0x4000800, 0x0, 0x0, 0x0, 0x0, 0x0) 02:06:01 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c17c00df"}}) 02:06:01 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000013c0), 0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001440)={'crct10dif-arm64-ce\x00'}}) 02:06:01 executing program 3: keyctl$dh_compute(0x7, 0x0, 0x0, 0x0, 0x0) 02:06:01 executing program 0: syz_clone(0x0, &(0x7f0000007140), 0x0, 0x0, 0x0, &(0x7f00000081c0)) 02:06:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000055c0)={0x11, 0x3, &(0x7f0000005200)=@framed, &(0x7f0000005340)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000054c0), 0x10}, 0x90) 02:06:01 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 02:06:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:06:01 executing program 5: keyctl$dh_compute(0x5, 0x0, &(0x7f00000001c0)=""/171, 0xab, 0x0) 02:06:01 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x2, 0x0) 02:06:01 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={'ghash\x00'}}) 02:06:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x23}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:06:01 executing program 3: keyctl$dh_compute(0x16, &(0x7f0000000300), 0x0, 0x0, 0x0) 02:06:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) [ 260.437254][ T8977] could not allocate digest TFM handle crct10dif-arm64-ce 02:06:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x38}}, 0x0) 02:06:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f00000011c0)=""/146, 0xfffffdef}], 0x2) 02:06:02 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/31, 0x1f}], 0x1, 0x40, 0x0) 02:06:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 02:06:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0xffffff1f) 02:06:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x7, &(0x7f0000000340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x60}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit]}, &(0x7f0000000140)='GPL\x00'}, 0x90) 02:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006ac0)={&(0x7f0000000080)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x118, 0x1, [@m_sample={0x114, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}]}, {0xa5, 0x6, "c8fc72ea310d6397ffbc55576a611cd8f61058dd934072a647975ca6feebd4acde594074c7a75f55a3cc3e4c2094a49b735b11a348227cc0ec3a3d856b5f332c1ccbc6e17d61d37f2a38421377b2bb92178c7775590ef12ac0c6307fffbd4d05fadfa836dbae4396ab2d1de42f6f65ad0bf282b760f7a0107b737105b317db2c655924447b5005612532c602279bf3c9157097cee7000a5a0ee4e46db8d42071b2"}, {0xc}, {0xc}}}]}, {0xd98, 0x1, [@m_mpls={0x104, 0x0, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x8d, 0x6, "e490baff1ee509b9d509d423c029dd2e6b8b31aeb127075a7ebd2f925c40f8580eb8186186c5081560d8170651e24352d4aeeae834e6e6c8c2739f68a2572517590b15db790756d2d778c1cb7926f7bba5e8d081908ea6721b3da8070e57bbd01fe819f78a2206d074856dc7310ffc38887ddb9c46280be9a8565027f17eb8c152f07f448a8c6eb4c7"}, {0xc}, {0xc}}}, @m_vlan={0x114, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xd5, 0x6, "b6b5e3937c80468de790f8e90504813bd583862ed46a8434475f428b3ec1f1f48cec296ab91927a310480ff16301c29bd5f7ebec360b5208b63076052d8786b9a62fbf7781607bae2188591429de9907126c168a7fc6c8e48dadb31ebd781eaa237a3019c369a39057ca0e6fcbe8e1e10c7130f49a9254e99a6c0a91e620ba93a61bb4132f4ab77bbb264962fb0eabf246328a65139ba2b8a7df2655edf0c2d28fe7048a846f2a3bfa572a2d6f3ddd98e700fde3213f0126f94ead5b9b047511e387fe87039fc14f6d7f0e6473f9f21bbf"}, {0xc}, {0xc}}}, @m_police={0xa24, 0x0, 0x0, 0x0, {{0xb}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}]]}, {0xf1, 0x6, "ca5942e612c7c4166697ffbc928ab028a83497e6ca40e5789ecd9b3f6084a365e560d3b7b06da064400caa8a0509a15cd1c4c86ca0dff7ca5b87ae3a2e09da1be032952c9a6149f579f2a2d62aba4c87e23fcc6c7dc28c62d41400c13f2cce3f4c548150dff6de119f45b4ab38c09be76d705fcbcbdb7ee6c216a55c0d27f56ba27746e7ba402bfc0fbd042d4448eacc02c926fabc84175fbab0c1b02378f4c59b22b9eb73885d2fd6dd369686e4f9e3475b3b6dcb12508fa952e2a20eeece7b7e9e7eaa4c1abba65a4340d714eff1a03612befcf82206274f756d08976dcaf1d9dcf4f77467ecf9b3df612f3f"}, {0xc}, {0xc}}}, @m_ipt={0xb0, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4d, 0x6, "a4ab9c398568cde74393114f5a146e149a7356d7209246894b873709ad342ba5cf85988b01a9ed16cb1e09edb567ee012f953de8cf1a96c483ffa6459477fe526342c93a3deb737a4a"}, {0xc}, {0xc}}}, @m_xt={0xa8, 0x0, 0x0, 0x0, {{0x7}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'security\x00'}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x2d, 0x6, "669dea6757fb2c53a803b0cb0b2b60b938d320cf0efb22be0379c0eaad1c72cc5020cd40db2f741e2a"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 02:06:02 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/162, 0xa2}], 0x1) 02:06:02 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 02:06:02 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = memfd_secret(0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x3, 0x4011, r0, 0x10000000) 02:06:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 02:06:02 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 02:06:02 executing program 2: keyctl$dh_compute(0x17, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={'xcbc(aes)\x00'}}) 02:06:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 02:06:02 executing program 5: keyctl$dh_compute(0x14, 0x0, &(0x7f00000001c0)=""/171, 0xab, &(0x7f0000000300)={0x0, &(0x7f00000002c0)="6e4204da0168032766fc2a0a05", 0xd}) 02:06:02 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 02:06:02 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 02:06:02 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="0010000000000000000000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x4}, 0x90) 02:06:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 02:06:02 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1000, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 02:06:02 executing program 3: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2}) 02:06:02 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={'mcryptd(cmac(aes-arm))\x00'}}) 02:06:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1) 02:06:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7}, 0x7) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1c}, {0x0, 0x3}], 0x2) 02:06:03 executing program 4: io_setup(0x80, &(0x7f0000000140)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:06:03 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) [ 261.399471][ T9] usb 2-1: new high-speed USB device number 6 using dummy_hcd 02:06:03 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) 02:06:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) [ 261.655257][ T9049] could not allocate digest TFM handle mcryptd(cmac(aes-arm)) [ 261.679661][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 261.809700][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 261.819880][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 261.833653][ T9] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 261.843567][ T9] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 261.853276][ T9] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 262.070273][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.079478][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.087475][ T9] usb 2-1: Product: syz [ 262.091726][ T9] usb 2-1: Manufacturer: syz [ 262.096438][ T9] usb 2-1: SerialNumber: syz [ 262.157103][ T9] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 262.359807][ T5162] usb 2-1: USB disconnect, device number 6 02:06:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x1b}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:06:04 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c17c00df"}}) 02:06:04 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x4ea10000, 0x12) 02:06:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)) 02:06:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f0000006ac0)={&(0x7f0000000080)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x118, 0x1, [@m_sample={0x114, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}]}, {0xa5, 0x6, "c8fc72ea310d6397ffbc55576a611cd8f61058dd934072a647975ca6feebd4acde594074c7a75f55a3cc3e4c2094a49b735b11a348227cc0ec3a3d856b5f332c1ccbc6e17d61d37f2a38421377b2bb92178c7775590ef12ac0c6307fffbd4d05fadfa836dbae4396ab2d1de42f6f65ad0bf282b760f7a0107b737105b317db2c655924447b5005612532c602279bf3c9157097cee7000a5a0ee4e46db8d42071b2"}, {0xc}, {0xc}}}]}, {0xea0, 0x1, [@m_mpls={0x104, 0x0, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x8d, 0x6, "e490baff1ee509b9d509d423c029dd2e6b8b31aeb127075a7ebd2f925c40f8580eb8186186c5081560d8170651e24352d4aeeae834e6e6c8c2739f68a2572517590b15db790756d2d778c1cb7926f7bba5e8d081908ea6721b3da8070e57bbd01fe819f78a2206d074856dc7310ffc38887ddb9c46280be9a8565027f17eb8c152f07f448a8c6eb4c7"}, {0xc}, {0xc}}}, @m_vlan={0x114, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xd5, 0x6, "b6b5e3937c80468de790f8e90504813bd583862ed46a8434475f428b3ec1f1f48cec296ab91927a310480ff16301c29bd5f7ebec360b5208b63076052d8786b9a62fbf7781607bae2188591429de9907126c168a7fc6c8e48dadb31ebd781eaa237a3019c369a39057ca0e6fcbe8e1e10c7130f49a9254e99a6c0a91e620ba93a61bb4132f4ab77bbb264962fb0eabf246328a65139ba2b8a7df2655edf0c2d28fe7048a846f2a3bfa572a2d6f3ddd98e700fde3213f0126f94ead5b9b047511e387fe87039fc14f6d7f0e6473f9f21bbf"}, {0xc}, {0xc}}}, @m_police={0xa24, 0x0, 0x0, 0x0, {{0xb}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}]]}, {0xf1, 0x6, "ca5942e612c7c4166697ffbc928ab028a83497e6ca40e5789ecd9b3f6084a365e560d3b7b06da064400caa8a0509a15cd1c4c86ca0dff7ca5b87ae3a2e09da1be032952c9a6149f579f2a2d62aba4c87e23fcc6c7dc28c62d41400c13f2cce3f4c548150dff6de119f45b4ab38c09be76d705fcbcbdb7ee6c216a55c0d27f56ba27746e7ba402bfc0fbd042d4448eacc02c926fabc84175fbab0c1b02378f4c59b22b9eb73885d2fd6dd369686e4f9e3475b3b6dcb12508fa952e2a20eeece7b7e9e7eaa4c1abba65a4340d714eff1a03612befcf82206274f756d08976dcaf1d9dcf4f77467ecf9b3df612f3f"}, {0xc}, {0xc}}}, @m_ipt={0xb0, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4d, 0x6, "a4ab9c398568cde74393114f5a146e149a7356d7209246894b873709ad342ba5cf85988b01a9ed16cb1e09edb567ee012f953de8cf1a96c483ffa6459477fe526342c93a3deb737a4a"}, {0xc}, {0xc}}}, @m_xt={0x1b0, 0x0, 0x0, 0x0, {{0x7}, {0x15c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x31, 0x6, {0x0, 'security\x00', 0x0, 0x0, "95788f72aea7ba"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0xdd, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "6883c5086a593be3d2bf2507ac7094abc06521c2646bf9f5863d7545ad6049d1c3f60a2151f73b5a84712c6afe6d73b67905b0b031b2f88d52e5cfc88c0cb50688e18b75dd1ffd069b8282f396f2bff9cfe85124c37785d25333d68c40ab0905ef6d3c267782cc0575c4054c12c8d04820965c2f9e31c59389665a2961921b593e1fcfc08cc7a0bf877a0bd51045f4333ea34e6f1e1ccc37c0acebea3c72b81ae5c044f15b7476e6204351ca5e98b057303f7e"}}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "669dea6757fb2c53a803b0cb0b2b60b938d320cf0efb22be0379c0eaad1c72cc5020cd40db2f741e2a"}, {0xc}, {0xc}}}]}, {0x46c, 0x1, [@m_skbedit={0xe4, 0x0, 0x0, 0x0, {{0xc}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x5d, 0x6, "3024b309cdb2fa258fb063568348e4f597719d5ee96b58cff304618cb13f4d3e7fc586b187c57d66ce2784faaaaa41608e7dfbb4c3fbf6346115d91834fd3b71e13b9325ae5a34691c51b3cb60818ad1f36a78da39112d1202"}, {0xc}, {0xc}}}, @m_skbmod={0x174, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0xfd, 0x6, "f26a00ab19130de1941440ebeaa20546b56099c26f31fc0a533f907587f4c36bc56f47895e992843fb2f09850f224def1e82f11ed6bd9d1482b68a5ad525a0a1778dcb2591d052c00ad751b78c6006500ea748e3f51b9893bb0e6004d3a2f2a9d639d493bb82fb01d4619240d24bb6d66ed2c9fcc95386e88874784c6bc743ab845d9b7d02888678d67b0213c8716a6a2a1323e650edbe29075da0536b53f739a05f354525d0c5d03da6a734491b9638f790d14bde458eb1d919394d81cbfc73db4f3d92c5d7a616d0ee14486b9a1113f288dfbeb6b9b469a96f94abfa7b0f8dea5472a841ab1c5405100943b84db81aeed42ec6d381fec995"}, {0xc}, {0xc}}}, @m_bpf={0xdc, 0x0, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_FD={0x8}]}, {0xa1, 0x6, "f085cbb3a79cdf5a884646ac18848e3b370ae38ec857f54f5e5feee42066492d06e2843e61cdc9bb8a61d90fd423909d01779088d77c1e9b02706adf3c84c3225803e93f0cbc5c410338e1096ec9f44cf68de70588bb4f524837f11cb1d8a04d1e144323b108e2b3fad1f3ee645a2b7a86e59ee871a3e2a62b56295da5ea06b5fa96427c3a9bc31f7436744e14606aa4c7c801d492ec271a256df4f75a"}, {0xc}, {0xc}}}, @m_skbmod={0x134, 0x0, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="2c1c7101b45f"}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0x85, 0x6, "2ac64473c0925c8c40e9f28fedd05a5b80bf6d86a0c9669182e2a4af6ed5945ac49fb697be564047b0599945986595cdbce5b2cf5184b6db85a6a3a72dc2f815ae7688baff7bb2752e5d01c4fb27a1b4593be31fb6f586068a6320bad2e99163f32a409e7dd7a6b498859098071a402bac4dd3a1c50f364c369b0b5c15cb7c7ae9"}, {0xc}, {0xc}}}]}, {0xa8c, 0x1, [@m_connmark={0xcc, 0x0, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x29, 0x6, "0711917c994e789fc8e0007feac30d5c25222b7252c809c3442a289bddde5a811245273827"}, {0xc}, {0xc}}}, @m_mirred={0xc0, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x51, 0x6, "2c490235bd751c3f42ac961640ce2605f03a628ee4fc12d2872d097bc4833b23b5e63cfcb96c7226cf623ab4c738981ebaec56ed1db5deb8b9b7ef22b57c01b65b9935e3e86bec864dc407f069"}, {0xc}, {0xc}}}, @m_nat={0x198, 0x0, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0xcd, 0x6, "b7b48d57c2e8bf3424452eef93ec0be86b5f19cd76d3d591fa8c7bc7d3abf006155e7b015a8a5cc21f9a9286f80561803c3ab50bd44c76f7a88fd1ee6ba065e1a4482806bb874939e314e2ef7b57894ff2647818da532f81d4a25ffe570f8964c150619f4de807e60ca707e5d692e8bd4c46c89a026160fe8a302a5485e3fbb96b5881e51b4fe449da72ce642a4eeee0ebde8d4bd0c18a8df4fa696f24e0ac6c2712602555346509d3c9139eed9c2a8cc75c6186d125d748ce29b944a0e03f611824050e16af3c3f23"}, {0xc}, {0xc}}}, @m_police={0x764, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x735, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 02:06:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 02:06:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:06:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={&(0x7f0000000180), 0x7, &(0x7f00000001c0)={&(0x7f0000000280)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [{@pci, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0xb0}}, 0x0) 02:06:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x300}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}}, 0x0) 02:06:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b00)={0x0, 0x0, &(0x7f0000006ac0)={&(0x7f0000000080)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x118, 0x1, [@m_sample={0x114, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}]}, {0xa6, 0x6, "c8fc72ea310d6397ffbc55576a611cd8f61058dd934072a647975ca6feebd4acde594074c7a75f55a3cc3e4c2094a49b735b11a348227cc0ec3a3d856b5f332c1ccbc6e17d61d37f2a38421377b2bb92178c7775590ef12ac0c6307fffbd4d05fadfa836dbae4396ab2d1de42f6f65ad0bf282b760f7a0107b737105b317db2c655924447b5005612532c602279bf3c9157097cee7000a5a0ee4e46db8d42071b2aa"}, {0xc}, {0xc}}}]}, {0xea0, 0x1, [@m_mpls={0x104, 0x0, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x8d, 0x6, "e490baff1ee509b9d509d423c029dd2e6b8b31aeb127075a7ebd2f925c40f8580eb8186186c5081560d8170651e24352d4aeeae834e6e6c8c2739f68a2572517590b15db790756d2d778c1cb7926f7bba5e8d081908ea6721b3da8070e57bbd01fe819f78a2206d074856dc7310ffc38887ddb9c46280be9a8565027f17eb8c152f07f448a8c6eb4c7"}, {0xc}, {0xc}}}, @m_vlan={0x114, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xd5, 0x6, "b6b5e3937c80468de790f8e90504813bd583862ed46a8434475f428b3ec1f1f48cec296ab91927a310480ff16301c29bd5f7ebec360b5208b63076052d8786b9a62fbf7781607bae2188591429de9907126c168a7fc6c8e48dadb31ebd781eaa237a3019c369a39057ca0e6fcbe8e1e10c7130f49a9254e99a6c0a91e620ba93a61bb4132f4ab77bbb264962fb0eabf246328a65139ba2b8a7df2655edf0c2d28fe7048a846f2a3bfa572a2d6f3ddd98e700fde3213f0126f94ead5b9b047511e387fe87039fc14f6d7f0e6473f9f21bbf"}, {0xc}, {0xc}}}, @m_police={0xa24, 0x0, 0x0, 0x0, {{0xb}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x100, {}, {0x0, 0x0, 0x0, 0x1}}}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6fe0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31571abe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}]]}, {0xf1, 0x6, "ca5942e612c7c4166697ffbc928ab028a83497e6ca40e5789ecd9b3f6084a365e560d3b7b06da064400caa8a0509a15cd1c4c86ca0dff7ca5b87ae3a2e09da1be032952c9a6149f579f2a2d62aba4c87e23fcc6c7dc28c62d41400c13f2cce3f4c548150dff6de119f45b4ab38c09be76d705fcbcbdb7ee6c216a55c0d27f56ba27746e7ba402bfc0fbd042d4448eacc02c926fabc84175fbab0c1b02378f4c59b22b9eb73885d2fd6dd369686e4f9e3475b3b6dcb12508fa952e2a20eeece7b7e9e7eaa4c1abba65a4340d714eff1a03612befcf82206274f756d08976dcaf1d9dcf4f77467ecf9b3df612f3f"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ipt={0xb0, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4d, 0x6, "a4ab9c398568cde74393114f5a146e149a7356d7209246894b873709ad342ba5cf85988b01a9ed16cb1e09edb567ee012f953de8cf1a96c483ffa6459477fe526342c93a3deb737a4a"}, {0xc}, {0xc}}}, @m_xt={0x1b0, 0x0, 0x0, 0x0, {{0x7}, {0x15c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x31, 0x6, {0x0, 'security\x00', 0x0, 0x0, "95788f72aea7ba"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0xdd, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "6883c5086a593be3d2bf2507ac7094abc06521c2646bf9f5863d7545ad6049d1c3f60a2151f73b5a84712c6afe6d73b67905b0b031b2f88d52e5cfc88c0cb50688e18b75dd1ffd069b8282f396f2bff9cfe85124c37785d25333d68c40ab0905ef6d3c267782cc0575c4054c12c8d04820965c2f9e31c59389665a2961921b593e1fcfc08cc7a0bf877a0bd51045f4333ea34e6f1e1ccc37c0acebea3c72b81ae5c044f15b7476e6204351ca5e98b057303f7e"}}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "669dea6757fb2c53a803b0cb0b2b60b938d320cf0efb22be0379c0eaad1c72cc5020cd40db2f741e2a"}, {0xc}, {0xc}}}]}, {0x46c, 0x1, [@m_skbedit={0xe4, 0x0, 0x0, 0x0, {{0xc}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x5d, 0x6, "3024b309cdb2fa258fb063568348e4f597719d5ee96b58cff304618cb13f4d3e7fc586b187c57d66ce2784faaaaa41608e7dfbb4c3fbf6346115d91834fd3b71e13b9325ae5a34691c51b3cb60818ad1f36a78da39112d1202"}, {0xc}, {0xc}}}, @m_skbmod={0x174, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0xfd, 0x6, "f26a00ab19130de1941440ebeaa20546b56099c26f31fc0a533f907587f4c36bc56f47895e992843fb2f09850f224def1e82f11ed6bd9d1482b68a5ad525a0a1778dcb2591d052c00ad751b78c6006500ea748e3f51b9893bb0e6004d3a2f2a9d639d493bb82fb01d4619240d24bb6d66ed2c9fcc95386e88874784c6bc743ab845d9b7d02888678d67b0213c8716a6a2a1323e650edbe29075da0536b53f739a05f354525d0c5d03da6a734491b9638f790d14bde458eb1d919394d81cbfc73db4f3d92c5d7a616d0ee14486b9a1113f288dfbeb6b9b469a96f94abfa7b0f8dea5472a841ab1c5405100943b84db81aeed42ec6d381fec995"}, {0xc}, {0xc}}}, @m_bpf={0xdc, 0x0, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_FD={0x8}]}, {0xa1, 0x6, "f085cbb3a79cdf5a884646ac18848e3b370ae38ec857f54f5e5feee42066492d06e2843e61cdc9bb8a61d90fd423909d01779088d77c1e9b02706adf3c84c3225803e93f0cbc5c410338e1096ec9f44cf68de70588bb4f524837f11cb1d8a04d1e144323b108e2b3fad1f3ee645a2b7a86e59ee871a3e2a62b56295da5ea06b5fa96427c3a9bc31f7436744e14606aa4c7c801d492ec271a256df4f75a"}, {0xc}, {0xc}}}, @m_skbmod={0x134, 0x0, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="2c1c7101b45f"}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0x85, 0x6, "2ac64473c0925c8c40e9f28fedd05a5b80bf6d86a0c9669182e2a4af6ed5945ac49fb697be564047b0599945986595cdbce5b2cf5184b6db85a6a3a72dc2f815ae7688baff7bb2752e5d01c4fb27a1b4593be31fb6f586068a6320bad2e99163f32a409e7dd7a6b498859098071a402bac4dd3a1c50f364c369b0b5c15cb7c7ae9"}, {0xc}, {0xc}}}]}, {0xa8c, 0x1, [@m_connmark={0xcc, 0x0, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x29, 0x6, "0711917c994e789fc8e0007feac30d5c25222b7252c809c3442a289bddde5a811245273827"}, {0xc}, {0xc}}}, @m_mirred={0xc0, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x51, 0x6, "2c490235bd751c3f42ac961640ce2605f03a628ee4fc12d2872d097bc4833b23b5e63cfcb96c7226cf623ab4c738981ebaec56ed1db5deb8b9b7ef22b57c01b65b9935e3e86bec864dc407f069"}, {0xc}, {0xc}}}, @m_nat={0x198, 0x0, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0xcd, 0x6, "b7b48d57c2e8bf3424452eef93ec0be86b5f19cd76d3d591fa8c7bc7d3abf006155e7b015a8a5cc21f9a9286f80561803c3ab50bd44c76f7a88fd1ee6ba065e1a4482806bb874939e314e2ef7b57894ff2647818da532f81d4a25ffe570f8964c150619f4de807e60ca707e5d692e8bd4c46c89a026160fe8a302a5485e3fbb96b5881e51b4fe449da72ce642a4eeee0ebde8d4bd0c18a8df4fa696f24e0ac6c2712602555346509d3c9139eed9c2a8cc75c6186d125d748ce29b944a0e03f611824050e16af3c3f23"}, {0xc}, {0xc}}}, @m_police={0x764, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x735, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 02:06:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000180)={0xffffffffffffffff}) 02:06:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40010021, 0x0, 0x0) 02:06:04 executing program 2: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581"], 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$hidraw(r1, &(0x7f0000000240)="9f50327c1045583e2d8d4f7918cab5aa2f57fea4c41317b452c09828e3ce44d351618ac50e73da", 0x27) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r2, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:06:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{0x0, 0x2}, {&(0x7f00000011c0)=""/146, 0x92}], 0x2) 02:06:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1c}, {0x0, 0x3}], 0x2) 02:06:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}, 0x25}, 0x0) 02:06:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x80045400, &(0x7f0000000180)) 02:06:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/231, 0xe7}], 0x1) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1010}], 0x1) 02:06:05 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000001400)={0x1000, 0x75, 0x0, {0xff5, "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"}}, 0x1000) 02:06:05 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 02:06:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000180)="16", 0x1}], 0x1, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 02:06:05 executing program 0: syz_open_dev$I2C(&(0x7f0000000800), 0x5, 0x200) 02:06:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001440)=ANY=[], 0x1010) 02:06:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xfffffffffffffe0d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe85, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) [ 263.729559][ T5161] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 263.999299][ T5161] usb 3-1: Using ep0 maxpacket: 8 [ 264.120280][ T5161] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 264.130576][ T5161] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 264.139631][ T5161] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 264.151494][ T5161] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 264.166012][ T5161] usb 3-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 264.175402][ T5161] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.223717][ T5161] hub 3-1:1.0: bad descriptor, ignoring hub [ 264.230091][ T5161] hub: probe of 3-1:1.0 failed with error -5 [ 264.236618][ T5161] cdc_wdm 3-1:1.0: skipping garbage [ 264.242615][ T5161] cdc_wdm 3-1:1.0: skipping garbage [ 264.250548][ T5161] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 264.256707][ T5161] cdc_wdm 3-1:1.0: Unknown control protocol [ 265.093846][ T9095] usb 3-1: reset high-speed USB device number 5 using dummy_hcd [ 265.679143][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 265.679325][ T9] usb 3-1: USB disconnect, device number 5 [ 265.686158][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 265.686182][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 02:06:07 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={'crc32c-generic\x00'}}) 02:06:07 executing program 4: keyctl$dh_compute(0xb, 0x0, 0x0, 0x0, 0x0) 02:06:07 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xb, &(0x7f0000000340)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @exit, @func, @map_idx_val, @map_idx]}, &(0x7f0000000140)='GPL\x00'}, 0x90) 02:06:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 02:06:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000001440)=ANY=[], 0x1010) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f00000011c0)=""/146, 0x92}], 0x2) 02:06:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006ac0)={&(0x7f0000000080)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x118, 0x1, [@m_sample={0x114, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}]}, {0xa5, 0x6, "c8fc72ea310d6397ffbc55576a611cd8f61058dd934072a647975ca6feebd4acde594074c7a75f55a3cc3e4c2094a49b735b11a348227cc0ec3a3d856b5f332c1ccbc6e17d61d37f2a38421377b2bb92178c7775590ef12ac0c6307fffbd4d05fadfa836dbae4396ab2d1de42f6f65ad0bf282b760f7a0107b737105b317db2c655924447b5005612532c602279bf3c9157097cee7000a5a0ee4e46db8d42071b2"}, {0xc}, {0xc}}}]}, {0xea0, 0x1, [@m_mpls={0x104, 0x0, 0x0, 0x0, {{0x9}, {0x4c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x8d, 0x6, "e490baff1ee509b9d509d423c029dd2e6b8b31aeb127075a7ebd2f925c40f8580eb8186186c5081560d8170651e24352d4aeeae834e6e6c8c2739f68a2572517590b15db790756d2d778c1cb7926f7bba5e8d081908ea6721b3da8070e57bbd01fe819f78a2206d074856dc7310ffc38887ddb9c46280be9a8565027f17eb8c152f07f448a8c6eb4c7"}, {0xc}, {0xc}}}, @m_vlan={0x114, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xd5, 0x6, "b6b5e3937c80468de790f8e90504813bd583862ed46a8434475f428b3ec1f1f48cec296ab91927a310480ff16301c29bd5f7ebec360b5208b63076052d8786b9a62fbf7781607bae2188591429de9907126c168a7fc6c8e48dadb31ebd781eaa237a3019c369a39057ca0e6fcbe8e1e10c7130f49a9254e99a6c0a91e620ba93a61bb4132f4ab77bbb264962fb0eabf246328a65139ba2b8a7df2655edf0c2d28fe7048a846f2a3bfa572a2d6f3ddd98e700fde3213f0126f94ead5b9b047511e387fe87039fc14f6d7f0e6473f9f21bbf"}, {0xc}, {0xc}}}, @m_police={0xa24, 0x0, 0x0, 0x0, {{0xb}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}]]}, {0xf1, 0x6, "ca5942e612c7c4166697ffbc928ab028a83497e6ca40e5789ecd9b3f6084a365e560d3b7b06da064400caa8a0509a15cd1c4c86ca0dff7ca5b87ae3a2e09da1be032952c9a6149f579f2a2d62aba4c87e23fcc6c7dc28c62d41400c13f2cce3f4c548150dff6de119f45b4ab38c09be76d705fcbcbdb7ee6c216a55c0d27f56ba27746e7ba402bfc0fbd042d4448eacc02c926fabc84175fbab0c1b02378f4c59b22b9eb73885d2fd6dd369686e4f9e3475b3b6dcb12508fa952e2a20eeece7b7e9e7eaa4c1abba65a4340d714eff1a03612befcf82206274f756d08976dcaf1d9dcf4f77467ecf9b3df612f3f"}, {0xc}, {0xc}}}, @m_ipt={0xb0, 0x0, 0x0, 0x0, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x4d, 0x6, "a4ab9c398568cde74393114f5a146e149a7356d7209246894b873709ad342ba5cf85988b01a9ed16cb1e09edb567ee012f953de8cf1a96c483ffa6459477fe526342c93a3deb737a4a"}, {0xc}, {0xc}}}, @m_xt={0x1b0, 0x0, 0x0, 0x0, {{0x7}, {0x15c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x31, 0x6, {0x0, 'security\x00', 0x0, 0x0, "95788f72aea7ba"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0xdd, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "6883c5086a593be3d2bf2507ac7094abc06521c2646bf9f5863d7545ad6049d1c3f60a2151f73b5a84712c6afe6d73b67905b0b031b2f88d52e5cfc88c0cb50688e18b75dd1ffd069b8282f396f2bff9cfe85124c37785d25333d68c40ab0905ef6d3c267782cc0575c4054c12c8d04820965c2f9e31c59389665a2961921b593e1fcfc08cc7a0bf877a0bd51045f4333ea34e6f1e1ccc37c0acebea3c72b81ae5c044f15b7476e6204351ca5e98b057303f7e"}}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "669dea6757fb2c53a803b0cb0b2b60b938d320cf0efb22be0379c0eaad1c72cc5020cd40db2f741e2a"}, {0xc}, {0xc}}}]}, {0x46c, 0x1, [@m_skbedit={0xe4, 0x0, 0x0, 0x0, {{0xc}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x5d, 0x6, "3024b309cdb2fa258fb063568348e4f597719d5ee96b58cff304618cb13f4d3e7fc586b187c57d66ce2784faaaaa41608e7dfbb4c3fbf6346115d91834fd3b71e13b9325ae5a34691c51b3cb60818ad1f36a78da39112d1202"}, {0xc}, {0xc}}}, @m_skbmod={0x174, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0xfd, 0x6, "f26a00ab19130de1941440ebeaa20546b56099c26f31fc0a533f907587f4c36bc56f47895e992843fb2f09850f224def1e82f11ed6bd9d1482b68a5ad525a0a1778dcb2591d052c00ad751b78c6006500ea748e3f51b9893bb0e6004d3a2f2a9d639d493bb82fb01d4619240d24bb6d66ed2c9fcc95386e88874784c6bc743ab845d9b7d02888678d67b0213c8716a6a2a1323e650edbe29075da0536b53f739a05f354525d0c5d03da6a734491b9638f790d14bde458eb1d919394d81cbfc73db4f3d92c5d7a616d0ee14486b9a1113f288dfbeb6b9b469a96f94abfa7b0f8dea5472a841ab1c5405100943b84db81aeed42ec6d381fec995"}, {0xc}, {0xc}}}, @m_bpf={0xdc, 0x0, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_FD={0x8}]}, {0xa1, 0x6, "f085cbb3a79cdf5a884646ac18848e3b370ae38ec857f54f5e5feee42066492d06e2843e61cdc9bb8a61d90fd423909d01779088d77c1e9b02706adf3c84c3225803e93f0cbc5c410338e1096ec9f44cf68de70588bb4f524837f11cb1d8a04d1e144323b108e2b3fad1f3ee645a2b7a86e59ee871a3e2a62b56295da5ea06b5fa96427c3a9bc31f7436744e14606aa4c7c801d492ec271a256df4f75a"}, {0xc}, {0xc}}}, @m_skbmod={0x134, 0x0, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="2c1c7101b45f"}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}]}, {0x85, 0x6, "2ac64473c0925c8c40e9f28fedd05a5b80bf6d86a0c9669182e2a4af6ed5945ac49fb697be564047b0599945986595cdbce5b2cf5184b6db85a6a3a72dc2f815ae7688baff7bb2752e5d01c4fb27a1b4593be31fb6f586068a6320bad2e99163f32a409e7dd7a6b498859098071a402bac4dd3a1c50f364c369b0b5c15cb7c7ae9"}, {0xc}, {0xc}}}]}, {0xa8c, 0x1, [@m_connmark={0xcc, 0x0, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x29, 0x6, "0711917c994e789fc8e0007feac30d5c25222b7252c809c3442a289bddde5a811245273827"}, {0xc}, {0xc}}}, @m_mirred={0xc0, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x51, 0x6, "2c490235bd751c3f42ac961640ce2605f03a628ee4fc12d2872d097bc4833b23b5e63cfcb96c7226cf623ab4c738981ebaec56ed1db5deb8b9b7ef22b57c01b65b9935e3e86bec864dc407f069"}, {0xc}, {0xc}}}, @m_nat={0x198, 0x0, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0xcd, 0x6, "b7b48d57c2e8bf3424452eef93ec0be86b5f19cd76d3d591fa8c7bc7d3abf006155e7b015a8a5cc21f9a9286f80561803c3ab50bd44c76f7a88fd1ee6ba065e1a4482806bb874939e314e2ef7b57894ff2647818da532f81d4a25ffe570f8964c150619f4de807e60ca707e5d692e8bd4c46c89a026160fe8a302a5485e3fbb96b5881e51b4fe449da72ce642a4eeee0ebde8d4bd0c18a8df4fa696f24e0ac6c2712602555346509d3c9139eed9c2a8cc75c6186d125d748ce29b944a0e03f611824050e16af3c3f23"}, {0xc}, {0xc}}}, @m_police={0x764, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x735, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 02:06:07 executing program 3: syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408006f0d240f0100000000000000000006471a010000190581"], 0x0) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$hidraw(r1, &(0x7f0000000240)="9f50327c1045583e2d8d4f7918cab5aa2f57fea4c41317b452c09828e3ce44d351618ac50e73da97ed54f9dc71", 0x2d) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(r2, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:06:08 executing program 0: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000a00)) 02:06:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 02:06:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 02:06:08 executing program 5: clock_gettime(0x3, &(0x7f0000000600)) 02:06:08 executing program 2: clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x0, r0+10000000}, 0x0) 02:06:08 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 02:06:08 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) 02:06:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0), 0x4) 02:06:08 executing program 4: pipe2$watch_queue(&(0x7f0000000000), 0x80) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000b80), &(0x7f0000000bc0)={0x3f}, 0x0, &(0x7f0000000c80), 0x0) 02:06:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x30, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) 02:06:08 executing program 5: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_devices(r0, 0x0, 0x0) [ 266.890414][ T9] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 267.164305][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 267.289222][ T9] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.303128][ T9] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 267.312080][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 267.323378][ T9] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 267.334575][ T9] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 267.345169][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.390874][ T9] hub 4-1:1.0: bad descriptor, ignoring hub [ 267.396861][ T9] hub: probe of 4-1:1.0 failed with error -5 [ 267.403660][ T9] cdc_wdm 4-1:1.0: skipping garbage [ 267.408868][ T9] cdc_wdm 4-1:1.0: skipping garbage [ 267.416520][ T9] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 267.422845][ T9] cdc_wdm 4-1:1.0: Unknown control protocol [ 268.291613][ T9136] usb 4-1: reset high-speed USB device number 15 using dummy_hcd [ 268.870078][ T27] usb 4-1: USB disconnect, device number 15 [ 268.879468][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 268.886121][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 268.892237][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 02:06:11 executing program 3: clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000640), 0x0, &(0x7f0000000740)={0x0, r0+60000000}, 0x8) 02:06:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14, 0x29, 0xb, 0x254}}], 0x18}, 0x8001) 02:06:11 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000100)) getitimer(0x1, &(0x7f0000000180)) 02:06:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x15, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_USERDATA={0x4}]}, 0x2c}}, 0x0) 02:06:11 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f00000004c0)) 02:06:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 02:06:11 executing program 4: pipe2$watch_queue(&(0x7f0000000000), 0x80) pipe2$watch_queue(&(0x7f00000008c0), 0x80) 02:06:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14, 0x0, 0x9, 0x5}, 0x14}}, 0x0) 02:06:11 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x800000c8) 02:06:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0x15, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_USERDATA={0x4}]}, 0x18}}, 0x0) 02:06:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 02:06:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x48) 02:06:11 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) connect$inet6(r0, 0x0, 0x0) 02:06:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 02:06:11 executing program 1: sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) 02:06:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x24, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x24}}, 0x0) 02:06:11 executing program 5: pipe2$watch_queue(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 02:06:11 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) 02:06:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) 02:06:11 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0) syz_io_uring_setup(0x699b, &(0x7f0000000180)={0x0, 0xb0b1}, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3b94, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) 02:06:11 executing program 0: sched_setparam(0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3b94, &(0x7f00000002c0)={0x0, 0xf723, 0x2}, &(0x7f0000000340), &(0x7f0000000380)) 02:06:11 executing program 3: add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:06:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 02:06:11 executing program 1: clock_gettime(0x2, &(0x7f0000000ec0)) 02:06:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:06:11 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0) syz_io_uring_setup(0x699b, &(0x7f0000000180)={0x0, 0xb0b1}, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3b94, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) 02:06:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 02:06:12 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x23000320) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x74, 0x3, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}]}, 0x74}, 0x1, 0x0, 0x0, 0x40844}, 0x2) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x200) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000280)={@mcast1, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$FOU_CMD_GET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_TYPE={0x5, 0x4, 0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}]}, 0x64}}, 0x4000000) syz_io_uring_setup(0x1a5f, &(0x7f0000000400)={0x0, 0x8cdf, 0xc00, 0x2, 0x1cd, 0x0, r1}, &(0x7f0000000480)=0x0, &(0x7f00000004c0)) syz_io_uring_setup(0x56b2, &(0x7f0000000500)={0x0, 0x6da8, 0x80, 0x3, 0x394, 0x0, r1}, &(0x7f0000000580), &(0x7f00000005c0)=0x0) syz_io_uring_submit(r4, r5, 0x0) clock_gettime(0x3, &(0x7f0000000600)) write$cgroup_devices(r1, &(0x7f0000000880)={'b', ' *:* ', 'rwm\x00'}, 0xa) pipe2$watch_queue(&(0x7f00000008c0), 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000a80)={0xa, 0x4e21, 0x9, @mcast2, 0x8c1}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40), 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14, 0x0, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0xd4}, 0x8000) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x2000, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r6, 0x8010500d, &(0x7f0000000f40)) 02:06:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x7}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x8, 0x1, ',+]\x00'}]}, 0x2c}}, 0x0) 02:06:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="0c88ea73e860", @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:06:12 executing program 2: syz_io_uring_setup(0x4c64, &(0x7f0000000000)={0x0, 0xdef, 0x8}, 0x0, 0x0) 02:06:12 executing program 0: pselect6(0x40, &(0x7f0000000b80), 0x0, &(0x7f0000000c00)={0xffff}, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0), 0x8}) 02:06:12 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0) syz_io_uring_setup(0x699b, &(0x7f0000000180)={0x0, 0xb0b1}, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3b94, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) 02:06:12 executing program 4: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001140), 0xad6ba1c0eff221b7, 0x0) 02:06:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x301}, 0x14}}, 0x0) 02:06:12 executing program 1: pipe2$watch_queue(&(0x7f0000000000), 0x80) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000b80), &(0x7f0000000bc0)={0x3f}, 0x0, 0x0, 0x0) 02:06:12 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="caa4bee5c40b", @multicast, @void}, 0x0) 02:06:12 executing program 3: syz_io_uring_setup(0x1a5f, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1cd}, &(0x7f0000000480), &(0x7f00000004c0)) 02:06:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x50, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @private0}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}}, 0x0) 02:06:12 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) inotify_add_watch(r0, 0x0, 0x23000320) 02:06:12 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0) syz_io_uring_setup(0x699b, &(0x7f0000000180)={0x0, 0xb0b1}, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3b94, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) 02:06:12 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) inotify_add_watch(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, 0x3, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x100}]}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40844}, 0x2) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x200) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000280)={@mcast1, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$FOU_CMD_GET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_TYPE={0x5, 0x4, 0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}]}, 0x5c}}, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, &(0x7f00000004c0)) syz_io_uring_setup(0x56b2, &(0x7f0000000500)={0x0, 0x6da8}, 0x0, &(0x7f00000005c0)=0x0) syz_io_uring_submit(0x0, r4, 0x0) clock_gettime(0x3, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000640)={[0xffffffff]}, &(0x7f0000000680), &(0x7f0000000740)={r5, r6+60000000}, 0x8) write$cgroup_devices(r1, &(0x7f0000000880)={'b', ' *:* ', 'rwm\x00'}, 0xa) pipe2$watch_queue(&(0x7f00000008c0), 0x80) connect$inet6(0xffffffffffffffff, &(0x7f0000000a80)={0xa, 0x4e21, 0x9, @mcast2, 0x8c1}, 0x1c) pselect6(0x40, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x3, 0x68c5, 0x8000000000000001, 0x3}, &(0x7f0000000bc0)={0x3f, 0x8, 0x10001, 0x1}, 0x0, &(0x7f0000000c80), &(0x7f0000000d00)={0x0}) r7 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r7, 0x8010500d, &(0x7f0000000f40)) 02:06:12 executing program 1: add_key(&(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:06:12 executing program 4: syz_io_uring_setup(0x699b, &(0x7f0000000180)={0x0, 0xb0b1}, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3b94, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) 02:06:12 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) 02:06:12 executing program 1: syz_io_uring_setup(0x699b, &(0x7f0000000180)={0x0, 0x0, 0xa}, 0x0, 0x0) 02:06:12 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000000c80), 0x0) 02:06:12 executing program 5: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000011c0), 0x48000, 0x0) 02:06:13 executing program 2: syz_io_uring_setup(0x3af1, &(0x7f0000000980)={0x0, 0x0, 0x4}, 0x0, 0x0) 02:06:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14}}], 0x18}, 0x0) 02:06:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x5c, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @private0}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) 02:06:13 executing program 5: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) 02:06:13 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, 0x0) 02:06:13 executing program 3: rt_sigtimedwait(&(0x7f0000000640), 0x0, 0x0, 0x8) 02:06:13 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:06:13 executing program 1: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000100), 0x80040, 0x0) 02:06:13 executing program 4: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)='^', 0x1, 0xfffffffffffffffd) 02:06:13 executing program 5: syz_extract_tcp_res(&(0x7f0000000540), 0x2, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe2$watch_queue(&(0x7f0000000000), 0x80) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000680)=@mgmt_frame=@assoc_req={@with_ht={{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x6}, @device_a, @device_a, @random="65bcaa2e06cb"}}, 0x0, 0x0, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}, 0x46) 02:06:13 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0xc00}, &(0x7f0000000480), &(0x7f00000004c0)) 02:06:13 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x48000) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f00000004c0), 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x3, 0x8, 0x801}, 0x14}}, 0x0) r1 = openat$damon_kdamond_pid(0xffffffffffffff9c, 0x0, 0x800, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x18, 0x3, 0x8, 0x101, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}]}, 0x18}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x18, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFQA_PAYLOAD={0x4}]}, 0x18}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, ["", ""]}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000d00)={0x3, &(0x7f0000000cc0)=[{}, {0x0, 0x0, 0x3, 0x5553}, {0x1, 0x81, 0x1}]}) 02:06:13 executing program 1: add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="f1", 0x1, 0xfffffffffffffffd) [ 272.041309][ T9276] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:06:13 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_io_uring_setup(0x6331, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, 0x0, 0x0) 02:06:13 executing program 4: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)='^', 0x1, 0xfffffffffffffffd) 02:06:13 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) 02:06:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x7fffffff) 02:06:14 executing program 3: pipe2$watch_queue(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 02:06:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x7}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x8, 0x1, ',+]\x00'}]}, 0x2c}}, 0x0) 02:06:14 executing program 2: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) sendmsg$key(r0, 0x0, 0x0) 02:06:14 executing program 5: socket$inet6(0xa, 0x0, 0xccc7) 02:06:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 02:06:14 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) read$dsp(r0, &(0x7f0000000040)=""/151, 0x97) 02:06:14 executing program 2: syz_open_dev$I2C(&(0x7f0000000340), 0x6, 0x0) 02:06:14 executing program 5: pselect6(0x40, &(0x7f0000000b80), 0x0, &(0x7f0000000c00)={0xffff}, 0x0, 0x0) 02:06:14 executing program 3: syz_io_uring_setup(0x1a5f, &(0x7f0000000400)={0x0, 0x0, 0xc00}, &(0x7f0000000480), &(0x7f00000004c0)) 02:06:14 executing program 0: clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={r0, r1+10000000}, 0x0) 02:06:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vcan0\x00'}) 02:06:14 executing program 4: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 02:06:14 executing program 5: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, 0x0) 02:06:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x401}, 0x14}}, 0x0) 02:06:14 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000f40)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 02:06:15 executing program 4: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000d00)={0x2, &(0x7f0000000cc0)=[{}, {0x41b9}]}) 02:06:15 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 02:06:15 executing program 1: syz_io_uring_setup(0x1a5f, &(0x7f0000000400), 0x0, &(0x7f00000004c0)) 02:06:15 executing program 2: clock_gettime(0x0, &(0x7f0000000700)) 02:06:15 executing program 4: add_key(&(0x7f0000001f80)='asymmetric\x00', 0x0, &(0x7f0000002000)="13", 0x1, 0xfffffffffffffffd) 02:06:15 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0xfffff452}) [ 273.624072][ T9334] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 02:06:15 executing program 3: syz_io_uring_setup(0x5d49, &(0x7f0000000880), 0x0, 0x0) syz_io_uring_setup(0x3af1, &(0x7f0000000980)={0x0, 0x0, 0x4}, 0x0, 0x0) 02:06:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) syz_io_uring_setup(0x56b2, &(0x7f0000000500)={0x0, 0x6da8}, 0x0, &(0x7f00000005c0)) 02:06:15 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 02:06:15 executing program 4: syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, 0x0, 0x0) 02:06:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 02:06:15 executing program 0: syz_io_uring_setup(0x56b2, &(0x7f0000000500)={0x0, 0x6da8}, 0x0, &(0x7f00000005c0)) 02:06:15 executing program 1: pipe2$watch_queue(0x0, 0x80) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000b80)={0x0, 0xffffffff}, 0x0, &(0x7f0000000c00)={0xffff}, &(0x7f0000000c80)={0x0, r0+10000000}, &(0x7f0000000d00)={&(0x7f0000000cc0)={[0x2]}, 0x8}) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) [ 274.075853][ T9347] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:06:15 executing program 3: syz_io_uring_setup(0x360, &(0x7f0000000b00)={0x0, 0xa27f}, &(0x7f0000000b80), &(0x7f0000000bc0)) 02:06:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x8001) 02:06:15 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) syz_io_uring_setup(0x56b2, &(0x7f0000000500)={0x0, 0x6da8}, 0x0, &(0x7f00000005c0)) 02:06:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 02:06:15 executing program 1: syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000680)=@mgmt_frame=@assoc_req={@with_ht={{{}, {}, @device_a, @device_a, @random="65bcaa2e06cb"}}, 0x0, 0x0, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}, 0x46) 02:06:15 executing program 3: pipe2$watch_queue(&(0x7f0000000000), 0x80) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000b80), &(0x7f0000000bc0)={0x3f}, 0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0), 0x8}) 02:06:16 executing program 2: syz_open_dev$I2C(&(0x7f0000000340), 0x6, 0x41) [ 274.373807][ T9358] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:06:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, 0x0, 0x0) 02:06:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000540)={0x1, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x7ab4}}) 02:06:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) syz_io_uring_setup(0x56b2, &(0x7f0000000500)={0x0, 0x6da8}, 0x0, &(0x7f00000005c0)) 02:06:16 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0xe880, 0x0) 02:06:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x21, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) [ 274.569965][ T9368] rtc_cmos 00:00: Alarms can be up to one day in the future 02:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4068aea3, 0x0) 02:06:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, 0x0) 02:06:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) syz_io_uring_setup(0x56b2, &(0x7f0000000500)={0x0, 0x6da8}, 0x0, &(0x7f00000005c0)) 02:06:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) 02:06:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:06:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x8400ae8e, &(0x7f0000000000)={0x1, 0x300, [{}]}) 02:06:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xaead, 0x0) 02:06:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, 0x0, 0x0) 02:06:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x541b, 0x0) 02:06:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4068aea3, 0x0) [ 275.228507][ T9391] sctp: [Deprecated]: syz-executor.2 (pid 9391) Use of int in maxseg socket option. [ 275.228507][ T9391] Use struct sctp_assoc_value instead 02:06:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)="b3", 0x1}], 0x1) 02:06:17 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) 02:06:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127f, 0x0) 02:06:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x41a0ae8d, 0x0) 02:06:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 02:06:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="d4010000020805"], 0x1d4}}, 0x0) 02:06:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0xc0045401, 0x0) 02:06:17 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="050f13004773"]}) [ 275.757620][ T9421] netlink: 448 bytes leftover after parsing attributes in process `syz-executor.5'. 02:06:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc028ae92, &(0x7f0000000000)={0x0, 0x300}) 02:06:17 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dff, 0x0) 02:06:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 02:06:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 02:06:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x41a0ae8d, &(0x7f0000000000)={0x0, 0x300}) 02:06:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4004ae99, &(0x7f0000000000)={0x4, 0x300, [{}, {}, {}, {}]}) 02:06:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x5, 0x300, [{0x9}, {}, {}, {}, {}]}) [ 276.135660][ T5168] usb 1-1: new high-speed USB device number 8 using dummy_hcd 02:06:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, &(0x7f0000000000)={0x1, 0x300, [{}]}) 02:06:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10}, {0x18, 0x1, 0x1, "fc"}], 0x28}, 0x0) 02:06:18 executing program 1: r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000000c0)={0x60, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0, 0x0, 0x3}) [ 276.409868][ T5168] usb 1-1: Using ep0 maxpacket: 8 02:06:18 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) read$dsp(r1, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) [ 276.621098][ T5168] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.799477][ T5168] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 276.808558][ T5168] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.818611][ T5168] usb 1-1: Product: syz [ 276.825129][ T5168] usb 1-1: Manufacturer: syz [ 276.831080][ T5168] usb 1-1: SerialNumber: syz [ 277.102319][ T54] usb 1-1: USB disconnect, device number 8 02:06:19 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="050f13004773"]}) 02:06:19 executing program 4: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 02:06:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x9}, {}, {}, {}]}) 02:06:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x64, 0x0, 0x0) 02:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x9000aecf, &(0x7f0000000000)={0x1, 0x300, [{}]}) 02:06:19 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) read$dsp(r1, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) 02:06:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, 0x0, 0x0) 02:06:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xff000000, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:06:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, 0x0, 0x0) [ 278.105983][ T54] usb 1-1: new high-speed USB device number 9 using dummy_hcd 02:06:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) [ 278.382683][ T54] usb 1-1: Using ep0 maxpacket: 8 02:06:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) [ 278.609600][ T54] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 278.800546][ T54] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 278.833431][ T54] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.852203][ T54] usb 1-1: Product: syz [ 278.874209][ T54] usb 1-1: Manufacturer: syz [ 278.896646][ T54] usb 1-1: SerialNumber: syz [ 279.215355][ T5168] usb 1-1: USB disconnect, device number 9 02:06:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) 02:06:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, 0x0, 0x0) 02:06:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xaea3, 0x0) 02:06:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xff000000, 0x0, 0xb3550aa4ba878396}, 0x9c) 02:06:21 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 02:06:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae9c, 0x0) 02:06:21 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/211, 0xd3}], 0x1, 0x10001, 0x0) 02:06:21 executing program 3: syz_open_dev$hiddev(&(0x7f00000009c0), 0x0, 0x0) 02:06:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) [ 280.179330][ T27] usb 6-1: new high-speed USB device number 8 using dummy_hcd 02:06:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001540), 0x8) 02:06:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='task\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x12, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 02:06:22 executing program 0: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000002280)) [ 280.449068][ T27] usb 6-1: Using ep0 maxpacket: 16 02:06:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x15, 0xffffffffffffffff, 0x9}, 0x2f) 02:06:22 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3a, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 02:06:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/raw\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x2a}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) [ 280.579388][ T27] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 02:06:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/raw\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x2a}, 0x48) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 280.819916][ T27] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 280.845999][ T27] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.862819][ T27] usb 6-1: Product: syz [ 280.867147][ T27] usb 6-1: Manufacturer: syz [ 280.872643][ T27] usb 6-1: SerialNumber: syz [ 280.909768][ T9504] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 280.931061][ T27] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 281.137588][ T27] usb 6-1: USB disconnect, device number 8 02:06:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002200)='task\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 02:06:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)='timerslack_ns\x00') 02:06:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/ip6_tables_matches\x00') ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, 0x0) 02:06:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 02:06:23 executing program 2: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:06:23 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='setgroups\x00') 02:06:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xe, &(0x7f0000000540)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f}, 0x90) 02:06:23 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000002280)) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002600)='net/ip6_mr_cache\x00') 02:06:23 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xe, &(0x7f0000000540)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x83, &(0x7f0000000240)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x4}, 0x10}, 0x90) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 02:06:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='maps\x00') 02:06:23 executing program 2: syz_open_procfs(0x0, &(0x7f0000001040)='timers\x00') 02:06:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:23 executing program 1: syz_open_procfs(0x0, &(0x7f0000000740)='net/protocols\x00') bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) 02:06:23 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000640)) timer_gettime(0x0, &(0x7f00000001c0)) 02:06:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000a00)={'tunl0\x00', 0x0}) 02:06:23 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) 02:06:23 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000}, 0x48) 02:06:23 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000640)) 02:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000001500)) 02:06:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @private}], 0x10) 02:06:24 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000022c0)={0x80}, 0x20) 02:06:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 02:06:24 executing program 5: syz_usb_connect(0x5, 0x24, &(0x7f0000001100)={{0x12, 0x1, 0x0, 0xc0, 0x61, 0x9d, 0x20, 0x12d1, 0x6c0f, 0xb941, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x4}}]}}]}}, 0x0) 02:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000014c0), &(0x7f0000001500)=0x4) 02:06:24 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000640)) timer_gettime(0x0, &(0x7f00000001c0)) 02:06:24 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @multicast1}], 0x10) 02:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @dev}], 0x48) 02:06:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001540)={0x0, 0x0, 0xe0}, 0x8) 02:06:24 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='clear_refs\x00') 02:06:24 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002380)='net/vlan/vlan0\x00') 02:06:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) [ 282.978414][ T9] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 283.156552][ T27] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 283.222762][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 283.364697][ T27] usb 3-1: device descriptor read/64, error -71 [ 283.549297][ T9] usb 6-1: New USB device found, idVendor=12d1, idProduct=6c0f, bcdDevice=b9.41 [ 283.558456][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.567004][ T9] usb 6-1: Product: syz [ 283.573120][ T9] usb 6-1: Manufacturer: syz [ 283.577817][ T9] usb 6-1: SerialNumber: syz [ 283.586615][ T9] usb 6-1: config 0 descriptor?? [ 283.641643][ T9] option 6-1:0.0: GSM modem (1-port) converter detected [ 283.646248][ T27] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 283.849104][ T27] usb 3-1: device descriptor read/64, error -71 [ 283.852164][ T9] usb 6-1: USB disconnect, device number 9 [ 283.864221][ T9] option 6-1:0.0: device disconnected [ 283.979380][ T27] usb usb3-port1: attempt power cycle 02:06:26 executing program 5: syz_usb_connect(0x5, 0x24, &(0x7f0000001100)={{0x12, 0x1, 0x0, 0xc0, 0x61, 0x9d, 0x20, 0x12d1, 0x6c0f, 0xb941, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x4}}]}}]}}, 0x0) 02:06:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, 0x0) [ 284.401760][ T27] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 284.519427][ T27] usb 3-1: device descriptor read/8, error -71 [ 284.689089][ T5194] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 284.800187][ T27] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 284.899344][ T27] usb 3-1: device descriptor read/8, error -71 [ 284.929078][ T5194] usb 6-1: Using ep0 maxpacket: 32 [ 285.019602][ T27] usb usb3-port1: unable to enumerate USB device [ 285.209349][ T5194] usb 6-1: New USB device found, idVendor=12d1, idProduct=6c0f, bcdDevice=b9.41 [ 285.218407][ T5194] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.228380][ T5194] usb 6-1: Product: syz [ 285.232726][ T5194] usb 6-1: Manufacturer: syz [ 285.237432][ T5194] usb 6-1: SerialNumber: syz [ 285.245520][ T5194] usb 6-1: config 0 descriptor?? [ 285.290720][ T5194] option 6-1:0.0: GSM modem (1-port) converter detected [ 285.532979][ T9] usb 6-1: USB disconnect, device number 10 [ 285.541392][ T9] option 6-1:0.0: device disconnected 02:06:27 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='loginuid\x00') bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 02:06:27 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f00000004c0)={0x0}) 02:06:27 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000640)) 02:06:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x2, 0x4) 02:06:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') 02:06:27 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 02:06:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:27 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) 02:06:27 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2a}, 0x48) 02:06:27 executing program 5: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0x0, 0x2b9}) 02:06:27 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0xae3d, 0x0) 02:06:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:27 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 02:06:27 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$drirender128(0xffffffffffffff9c, &(0x7f0000002240), 0x84000, 0x0) 02:06:27 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000140), 0x81, 0x20000) 02:06:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x2e, 0xf, &(0x7f0000000780)=@ringbuf, 0x0}, 0x90) 02:06:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 02:06:28 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000e40), 0xffffffffffffffff) 02:06:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 02:06:28 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 02:06:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:28 executing program 5: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000f40)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:06:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@bloom_filter, 0x48) 02:06:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="43dd8000400000b8010000000f01d90f20d835200000000f22d80f231d66b832000f00d80f0766f346e000440f20c03502000000440f22c0f6b17953afba410f1e8045290000", 0x46}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:06:28 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) 02:06:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:28 executing program 0: ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000080)={0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 02:06:28 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 02:06:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 02:06:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 02:06:28 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000f00), 0x29c0, 0x0) 02:06:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 02:06:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) preadv(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/162, 0xa2}], 0x1, 0x0, 0x0) 02:06:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0xf, &(0x7f0000000280)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 02:06:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000010c0)={&(0x7f0000000fc0), 0xc, &(0x7f0000001080)={0x0}}, 0x0) 02:06:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0xf, &(0x7f0000000140)=@ringbuf, 0x0}, 0x90) 02:06:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)=@setlink={0x20}, 0x20}}, 0x0) 02:06:28 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x7}}]}}]}}, 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 02:06:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:29 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000e80)) 02:06:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000840)=[{&(0x7f0000000040)='2', 0x1}], 0x1) 02:06:29 executing program 2: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0x80000) 02:06:29 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0x1, 0x0, 0x8000000000000001, 0x7}) 02:06:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:29 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 02:06:29 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000d40)) 02:06:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:29 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) [ 287.679282][ T5162] usb 2-1: new high-speed USB device number 7 using dummy_hcd 02:06:29 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x147043, 0x0) [ 287.940585][ T5162] usb 2-1: Using ep0 maxpacket: 8 [ 288.069490][ T5162] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.239629][ T5162] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 288.248717][ T5162] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.256948][ T5162] usb 2-1: Product: syz [ 288.261214][ T5162] usb 2-1: Manufacturer: syz [ 288.265812][ T5162] usb 2-1: SerialNumber: syz [ 288.515730][ T9708] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.524871][ T9708] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.573510][ T5162] usb 2-1: USB disconnect, device number 7 02:06:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000780)=@ringbuf, 0x0}, 0x90) 02:06:30 executing program 5: ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:06:30 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="43dd8000400000b8010000000f01d90f20d835200000000f22d80f231d66b832000f00d80f0766f346e000440f20c03502000000440f22c0f6b17953afba410f1e8045290000", 0x46}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:06:30 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) 02:06:30 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000e80)) 02:06:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000031c0)={0x2, "b680c43e9572c430c05c271ae83e11b03305141da36262ac41fb445cb2811d91d6415a91f03f9c1301317afc638f662c0f56a80dabecfd64d2029cfe0d00151f"}) 02:06:30 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002240), 0x84000, 0x0) 02:06:30 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:06:30 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000001540)) 02:06:31 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x307f89]}, 0x8}) 02:06:31 executing program 3: futex(&(0x7f0000000000), 0xd, 0x2, &(0x7f0000000040), 0x0, 0x1) 02:06:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:31 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xc020660b, 0x0) 02:06:31 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000200), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000240)=[{}], 0x1, &(0x7f0000000280), 0x0, 0x0) 02:06:31 executing program 1: r0 = socket(0xa, 0x3, 0x101) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:06:31 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) fspick(r0, &(0x7f0000000dc0)='./file0\x00', 0x0) 02:06:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xfffffdd6, &(0x7f0000000180)={&(0x7f0000000500)={0x74, 0x1402, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x74}}, 0x0) 02:06:31 executing program 0: clock_gettime(0x2, &(0x7f0000000600)) 02:06:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 02:06:31 executing program 1: futex(&(0x7f0000000180), 0x6, 0x0, &(0x7f00000001c0), 0x0, 0x0) 02:06:31 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000b80)) 02:06:31 executing program 5: clock_gettime(0xe193b64f902703c6, 0x0) 02:06:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:31 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x23f}, &(0x7f00000000c0)={0x77359400}, 0x0) 02:06:31 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x2308c0) 02:06:31 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 02:06:31 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x80c0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000004c0)) 02:06:31 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 02:06:31 executing program 1: syz_open_dev$sg(&(0x7f00000000c0), 0x200, 0x102001) 02:06:31 executing program 5: syz_open_dev$mouse(&(0x7f0000000a80), 0x0, 0x222a01) 02:06:31 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x8008af00, 0x0) 02:06:31 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 02:06:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:31 executing program 0: pselect6(0x40, &(0x7f0000000140)={0x6}, &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0) 02:06:31 executing program 5: r0 = epoll_create(0x3) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:06:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 02:06:32 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x111041, 0x0) 02:06:32 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980), 0x4000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) 02:06:32 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 02:06:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:06:32 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x125d, 0x0) 02:06:32 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 02:06:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4048aecb, &(0x7f0000000000)={0x4, 0x300, [{0x0, 0x0, 0x4}, {}, {}, {}]}) 02:06:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) 02:06:32 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x5f56a2, 0x0) 02:06:32 executing program 5: socket$alg(0x26, 0x5, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 02:06:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) 02:06:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x307f89]}, 0x8}) 02:06:32 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000090c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:06:32 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 02:06:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, 0x0) 02:06:33 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x100002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0xa5202, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 02:06:33 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000040)={0x200}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r0, 0x2, &(0x7f00000000c0)={0x2}, 0x0) 02:06:33 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003a40), 0x0, 0x0) 02:06:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) 02:06:33 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) 02:06:33 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 02:06:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 02:06:33 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240), 0x200200, 0x0) 02:06:33 executing program 3: openat$6lowpan_control(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 02:06:33 executing program 5: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000200)=0xe9, 0x4) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/67, 0x43}, 0x20) 02:06:33 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xc0045878, 0x0) 02:06:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, 0x0) 02:06:33 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 02:06:33 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, "e577910526cec92c8f4de55b422e5cc399f0207be2755c117d6726ee5ad15d92270fe6f4b32694f2cb91f158786578156133acd8d51615078e19c16634be3b43"}, 0x48, 0xffffffffffffffff) 02:06:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000600)=@raw=[@alu], 0x0}, 0x90) 02:06:33 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={r0}, 0x0) 02:06:33 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x57, 0x0, 0x62]}, &(0x7f0000000140)={0x0, "e577910526cec92c8f4de55b422e5cc399f0207be2755c117d6726ee5ad15d92270fe6f4b32694f2cb91f158786578156133acd8d51615078e19c16634be3b43"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) 02:06:33 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001480)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) 02:06:33 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001480)='./binderfs/binder0\x00', 0x0, 0x0) 02:06:33 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={0x0, 0x0}) 02:06:33 executing program 5: getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 02:06:33 executing program 2: futex(0x0, 0x100, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:06:34 executing program 0: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) [ 292.312709][ T9894] binder: 9891:9894 ioctl 330b 0 returned -22 02:06:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, 0x0) 02:06:34 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000f80), 0x8040, 0x0) 02:06:34 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 02:06:34 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x307f89]}, 0x8}) 02:06:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x2000000000000302) 02:06:34 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x8040, 0x0) 02:06:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000009280)={0x18, 0x0, r1}, 0x18) 02:06:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x801c581f, 0x0) 02:06:34 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x4, "a655c5502989a6ca0000800000000000000000000000000000000000050000ff"}) 02:06:34 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:06:34 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/wmi', 0x210400, 0x0) 02:06:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000004c0)={0x2, 0x8}) 02:06:34 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000080), 0x0) 02:06:34 executing program 0: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffa) 02:06:34 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0}, 0x38) 02:06:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) 02:06:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x20) 02:06:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{0x0, 0x0, 0x4}, {}, {}]}) 02:06:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) 02:06:35 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f0000000180)) 02:06:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, 0x0, 0x0) 02:06:35 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/94) 02:06:35 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:06:35 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/nbd7', 0x0, 0x0) 02:06:35 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740), 0x200, 0x0) 02:06:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4048aecb, &(0x7f0000000000)=0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:06:35 executing program 1: r0 = socket(0x2, 0x6, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:06:35 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_FLAGS(0xffffffffffffffff, 0x0, 0x40000) gettid() bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xffffffee, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 02:06:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{0x0, 0x0, 0x4}, {}, {}]}) 02:06:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x40086602, 0x0) 02:06:35 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 02:06:35 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x20242, 0x0) 02:06:35 executing program 1: landlock_create_ruleset(&(0x7f0000000040)={0x200}, 0x10, 0x0) 02:06:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)) 02:06:35 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000008c0), 0x901, 0x0) 02:06:35 executing program 5: stat(&(0x7f0000000100)='./file0\x00', 0x0) 02:06:35 executing program 1: landlock_create_ruleset(&(0x7f0000000040)={0x200}, 0x10, 0x0) 02:06:35 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x307f89]}, 0x8}) 02:06:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{0x0, 0x0, 0x4}, {}, {}]}) 02:06:35 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x40049409, 0x0) 02:06:35 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$damon_target_ids(r0, 0x0, 0x0) 02:06:36 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 02:06:36 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f00000038c0), 0xffffffffffffffff) 02:06:36 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={r0}, 0x0) 02:06:36 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:06:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980), 0x4000, 0x0) 02:06:36 executing program 2: syz_open_dev$dri(&(0x7f00000003c0), 0x9, 0x240) 02:06:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7}) 02:06:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{0x0, 0x0, 0x4}, {}, {}]}) 02:06:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x0, 0x0}) 02:06:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x5452, 0x0) 02:06:36 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) gettid() syz_open_dev$mouse(0x0, 0x0, 0x0) 02:06:36 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$FUSE(r0, &(0x7f0000006f40)={0x2020}, 0x2020) 02:06:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000007780)={0xa0, 0x2, r2}, 0xa0) 02:06:38 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x135003, 0x0) 02:06:38 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000007680), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000007780)={0xa0, 0x6}, 0xa0) 02:06:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x8941, 0x0) 02:06:38 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 02:06:38 executing program 0: ioctl$IOMMU_IOAS_MAP(0xffffffffffffffff, 0x3b85, 0x0) ioctl$IOMMU_DESTROY$ioas(0xffffffffffffffff, 0x3b80, 0x0) socket(0x0, 0x0, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:06:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 02:06:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x80041284, 0x0) 02:06:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{0x0, 0x0, 0x4}, {}, {}]}) 02:06:38 executing program 3: futex(&(0x7f00000000c0), 0xa, 0x0, &(0x7f0000000100), 0x0, 0x2) 02:06:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 02:06:38 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 02:06:38 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80), 0x802, 0x0) 02:06:38 executing program 0: futex(&(0x7f0000000000), 0xb, 0x0, 0x0, &(0x7f00000000c0), 0x0) 02:06:38 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="13") socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 02:06:38 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x404043, 0x0) 02:06:38 executing program 1: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 02:06:38 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002480), 0x1, 0x0) 02:06:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{}, {}, {}]}) 02:06:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000500)) 02:06:38 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x82801) 02:06:38 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@iter={0x0}}, 0x40) 02:06:39 executing program 3: getresuid(&(0x7f0000002080), &(0x7f00000020c0), 0x0) 02:06:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000004c0)) 02:06:39 executing program 1: futex(&(0x7f0000000100), 0x4, 0x0, 0x0, &(0x7f0000000180), 0x0) 02:06:39 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:06:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{}, {}, {}]}) 02:06:39 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) pselect6(0x40, &(0x7f0000000580), &(0x7f0000000600)={0x8}, 0x0, &(0x7f0000000680), 0x0) 02:06:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) 02:06:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000004c0)) 02:06:39 executing program 1: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x2) 02:06:39 executing program 5: r0 = socket(0x2, 0x6, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0), r0) 02:06:39 executing program 3: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 02:06:39 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000005280), 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x10, r0, 0x0) 02:06:39 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 02:06:39 executing program 2: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 02:06:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000000)={0x3, 0x300, [{}, {}, {}]}) 02:06:39 executing program 5: syz_open_dev$mouse(&(0x7f0000000a80), 0x100, 0x0) 02:06:39 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 02:06:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r1, 0xc0606610, &(0x7f00000000c0)={0x60, 0x1, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0, 0x0}) 02:06:39 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/clockevents', 0x10000, 0x0) 02:06:40 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f00000001c0)) 02:06:40 executing program 5: r0 = socket(0x2, 0x6, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4048840) [ 298.486626][T10196] ------------[ cut here ]------------ [ 298.493051][T10196] WARNING: CPU: 1 PID: 10196 at arch/x86/kvm/../../../virt/kvm/kvm_main.c:592 kvm_mmu_notifier_invalidate_range_start+0x920/0xa90 [ 298.506685][T10196] Modules linked in: [ 298.510669][T10196] CPU: 1 PID: 10196 Comm: syz-executor.1 Not tainted 6.7.0-rc1-syzkaller-00311-g05aa69b096a0 #0 [ 298.521298][T10196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 298.531512][T10196] RIP: 0010:kvm_mmu_notifier_invalidate_range_start+0x920/0xa90 [ 298.539279][T10196] Code: 84 e4 0f 85 9f f8 ff ff e8 cd 84 7d 00 90 0f 0b 90 e9 91 f8 ff ff e8 bf 84 7d 00 90 0f 0b 90 e9 d5 fd ff ff e8 b1 84 7d 00 90 <0f> 0b 90 e9 e0 fc ff ff e8 a3 84 7d 00 90 0f 0b 90 e9 a1 fc ff ff [ 298.559301][T10196] RSP: 0018:ffffc9000318faa0 EFLAGS: 00010283 [ 298.565461][T10196] RAX: 00000000000024ec RBX: 0000000020ff9000 RCX: ffffc9000b302000 [ 298.575078][T10196] RDX: 0000000000040000 RSI: ffffffff810a0c3f RDI: 0000000000000006 [ 298.583482][T10196] RBP: ffffc9000318fd38 R08: 0000000000000006 R09: 0000000020ff9000 [ 298.591595][T10196] R10: 0000000020ff9000 R11: 0000000000000001 R12: ffffc90003459a30 [ 298.599680][T10196] R13: 0000000000000001 R14: 0000000020ff9000 R15: ffffc90003462810 [ 298.607686][T10196] FS: 0000000000000000(0000) GS:ffff8880b9900000(0063) knlGS:00000000f7fb4b40 [ 298.608024][T10193] can: request_module (can-proto-0) failed. [ 298.616716][T10196] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 298.616772][T10196] CR2: 0000000031f22000 CR3: 0000000078788000 CR4: 00000000003526f0 02:06:40 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000001540)) [ 298.616791][T10196] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.616807][T10196] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.616826][T10196] Call Trace: [ 298.616836][T10196] [ 298.616848][T10196] ? show_regs+0x8f/0xa0 [ 298.665055][T10196] ? __warn+0xe6/0x390 [ 298.670855][T10196] ? kvm_mmu_notifier_invalidate_range_start+0x920/0xa90 [ 298.678190][T10196] ? report_bug+0x3bc/0x580 [ 298.683214][T10196] ? handle_bug+0x3d/0x70 [ 298.687678][T10196] ? exc_invalid_op+0x17/0x40 [ 298.692452][T10196] ? asm_exc_invalid_op+0x1a/0x20 [ 298.697666][T10196] ? kvm_mmu_notifier_invalidate_range_start+0x91f/0xa90 [ 298.704800][T10196] ? kvm_mmu_notifier_invalidate_range_start+0x920/0xa90 [ 298.711960][T10196] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 298.718040][T10196] ? kvm_mmu_notifier_clear_flush_young+0x7f0/0x7f0 [ 298.724774][T10196] ? lock_sync+0x190/0x190 [ 298.729335][T10196] ? lock_sync+0x190/0x190 02:06:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) [ 298.733803][T10196] ? kvm_mmu_notifier_clear_flush_young+0x7f0/0x7f0 [ 298.740558][T10196] __mmu_notifier_invalidate_range_start+0x3b7/0x8f0 [ 298.747384][T10196] do_pagemap_scan+0xbd5/0xcd0 [ 298.752332][T10196] ? show_smaps_rollup+0x8f0/0x8f0 [ 298.757548][T10196] do_pagemap_cmd+0x5e/0x80 [ 298.762180][T10196] ? do_pagemap_scan+0xcd0/0xcd0 [ 298.767163][T10196] __do_compat_sys_ioctl+0x2bf/0x330 [ 298.774211][T10196] __do_fast_syscall_32+0x62/0xe0 [ 298.779583][T10196] do_fast_syscall_32+0x33/0x70 [ 298.784493][T10196] entry_SYSENTER_compat_after_hwframe+0x70/0x7a [ 298.791203][T10196] RIP: 0023:0xf7fda579 [ 298.795347][T10196] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 298.815098][T10196] RSP: 002b:00000000f7fb45ac EFLAGS: 00000292 ORIG_RAX: 0000000000000036 [ 298.823604][T10196] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000c0606610 [ 298.831771][T10196] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 298.839874][T10196] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 298.847921][T10196] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 298.856018][T10196] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 298.864099][T10196] [ 298.867155][T10196] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 298.874457][T10196] CPU: 1 PID: 10196 Comm: syz-executor.1 Not tainted 6.7.0-rc1-syzkaller-00311-g05aa69b096a0 #0 [ 298.884910][T10196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 298.895005][T10196] Call Trace: [ 298.898313][T10196] [ 298.901273][T10196] dump_stack_lvl+0xd9/0x1b0 [ 298.905915][T10196] panic+0x6dc/0x790 [ 298.909870][T10196] ? panic_smp_self_stop+0xa0/0xa0 [ 298.915033][T10196] ? show_trace_log_lvl+0x363/0x4f0 [ 298.920302][T10196] ? kvm_mmu_notifier_invalidate_range_start+0x920/0xa90 [ 298.927376][T10196] check_panic_on_warn+0xab/0xb0 [ 298.932365][T10196] __warn+0xf2/0x390 [ 298.936319][T10196] ? kvm_mmu_notifier_invalidate_range_start+0x920/0xa90 [ 298.943400][T10196] report_bug+0x3bc/0x580 [ 298.947782][T10196] handle_bug+0x3d/0x70 [ 298.951977][T10196] exc_invalid_op+0x17/0x40 [ 298.956526][T10196] asm_exc_invalid_op+0x1a/0x20 [ 298.961428][T10196] RIP: 0010:kvm_mmu_notifier_invalidate_range_start+0x920/0xa90 [ 298.969105][T10196] Code: 84 e4 0f 85 9f f8 ff ff e8 cd 84 7d 00 90 0f 0b 90 e9 91 f8 ff ff e8 bf 84 7d 00 90 0f 0b 90 e9 d5 fd ff ff e8 b1 84 7d 00 90 <0f> 0b 90 e9 e0 fc ff ff e8 a3 84 7d 00 90 0f 0b 90 e9 a1 fc ff ff [ 298.988918][T10196] RSP: 0018:ffffc9000318faa0 EFLAGS: 00010283 [ 298.995000][T10196] RAX: 00000000000024ec RBX: 0000000020ff9000 RCX: ffffc9000b302000 [ 299.002980][T10196] RDX: 0000000000040000 RSI: ffffffff810a0c3f RDI: 0000000000000006 [ 299.010956][T10196] RBP: ffffc9000318fd38 R08: 0000000000000006 R09: 0000000020ff9000 [ 299.018932][T10196] R10: 0000000020ff9000 R11: 0000000000000001 R12: ffffc90003459a30 [ 299.026913][T10196] R13: 0000000000000001 R14: 0000000020ff9000 R15: ffffc90003462810 [ 299.034903][T10196] ? kvm_mmu_notifier_invalidate_range_start+0x91f/0xa90 [ 299.042040][T10196] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 299.048053][T10196] ? kvm_mmu_notifier_clear_flush_young+0x7f0/0x7f0 [ 299.054661][T10196] ? lock_sync+0x190/0x190 [ 299.059106][T10196] ? lock_sync+0x190/0x190 [ 299.063547][T10196] ? kvm_mmu_notifier_clear_flush_young+0x7f0/0x7f0 [ 299.070147][T10196] __mmu_notifier_invalidate_range_start+0x3b7/0x8f0 [ 299.076855][T10196] do_pagemap_scan+0xbd5/0xcd0 [ 299.081643][T10196] ? show_smaps_rollup+0x8f0/0x8f0 [ 299.086812][T10196] do_pagemap_cmd+0x5e/0x80 [ 299.091339][T10196] ? do_pagemap_scan+0xcd0/0xcd0 [ 299.096414][T10196] __do_compat_sys_ioctl+0x2bf/0x330 [ 299.101754][T10196] __do_fast_syscall_32+0x62/0xe0 [ 299.106807][T10196] do_fast_syscall_32+0x33/0x70 [ 299.111675][T10196] entry_SYSENTER_compat_after_hwframe+0x70/0x7a [ 299.118018][T10196] RIP: 0023:0xf7fda579 [ 299.122096][T10196] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 299.141729][T10196] RSP: 002b:00000000f7fb45ac EFLAGS: 00000292 ORIG_RAX: 0000000000000036 [ 299.150162][T10196] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000c0606610 [ 299.158144][T10196] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 299.166125][T10196] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 299.174113][T10196] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 299.182094][T10196] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 299.190095][T10196] [ 299.193305][T10196] Kernel Offset: disabled [ 299.197811][T10196] Rebooting in 86400 seconds..