Warning: Permanently added '10.128.0.100' (ED25519) to the list of known hosts. 2023/08/26 19:20:44 fuzzer started 2023/08/26 19:20:45 dialing manager at 10.128.0.169:30000 [ 54.534481][ T5024] cgroup: Unknown subsys name 'net' [ 54.680317][ T5024] cgroup: Unknown subsys name 'rlimit' 2023/08/26 19:20:46 syscalls: 3518 2023/08/26 19:20:46 code coverage: enabled 2023/08/26 19:20:46 comparison tracing: enabled 2023/08/26 19:20:46 extra coverage: enabled 2023/08/26 19:20:46 delay kcov mmap: enabled 2023/08/26 19:20:46 setuid sandbox: enabled 2023/08/26 19:20:46 namespace sandbox: enabled 2023/08/26 19:20:46 Android sandbox: /sys/fs/selinux/policy does not exist 2023/08/26 19:20:46 fault injection: enabled 2023/08/26 19:20:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/26 19:20:46 net packet injection: enabled 2023/08/26 19:20:46 net device setup: enabled 2023/08/26 19:20:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/26 19:20:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/26 19:20:46 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/26 19:20:46 USB emulation: enabled 2023/08/26 19:20:46 hci packet injection: enabled 2023/08/26 19:20:46 wifi device emulation: enabled 2023/08/26 19:20:46 802.15.4 emulation: enabled 2023/08/26 19:20:46 swap file: enabled 2023/08/26 19:20:46 fetching corpus: 0, signal 0/2000 (executing program) [ 55.998419][ T5024] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/08/26 19:20:47 fetching corpus: 50, signal 52748/56382 (executing program) 2023/08/26 19:20:47 fetching corpus: 100, signal 67111/72409 (executing program) 2023/08/26 19:20:47 fetching corpus: 150, signal 82503/89340 (executing program) 2023/08/26 19:20:47 fetching corpus: 200, signal 90798/99200 (executing program) 2023/08/26 19:20:48 fetching corpus: 250, signal 99647/109549 (executing program) 2023/08/26 19:20:48 fetching corpus: 300, signal 106123/117503 (executing program) 2023/08/26 19:20:48 fetching corpus: 350, signal 112319/125125 (executing program) 2023/08/26 19:20:48 fetching corpus: 400, signal 116357/130615 (executing program) 2023/08/26 19:20:48 fetching corpus: 450, signal 122788/138367 (executing program) 2023/08/26 19:20:48 fetching corpus: 500, signal 128457/145359 (executing program) 2023/08/26 19:20:49 fetching corpus: 550, signal 132164/150468 (executing program) 2023/08/26 19:20:49 fetching corpus: 600, signal 137265/156856 (executing program) 2023/08/26 19:20:49 fetching corpus: 650, signal 141568/162467 (executing program) 2023/08/26 19:20:49 fetching corpus: 700, signal 146173/168318 (executing program) 2023/08/26 19:20:49 fetching corpus: 750, signal 151831/175159 (executing program) 2023/08/26 19:20:50 fetching corpus: 800, signal 155185/179771 (executing program) 2023/08/26 19:20:50 fetching corpus: 850, signal 160260/185972 (executing program) 2023/08/26 19:20:50 fetching corpus: 900, signal 163832/190722 (executing program) 2023/08/26 19:20:50 fetching corpus: 950, signal 166424/194536 (executing program) 2023/08/26 19:20:50 fetching corpus: 1000, signal 169536/198788 (executing program) 2023/08/26 19:20:51 fetching corpus: 1050, signal 172123/202583 (executing program) 2023/08/26 19:20:51 fetching corpus: 1100, signal 175123/206724 (executing program) 2023/08/26 19:20:51 fetching corpus: 1150, signal 177632/210360 (executing program) 2023/08/26 19:20:51 fetching corpus: 1200, signal 179996/213870 (executing program) 2023/08/26 19:20:51 fetching corpus: 1250, signal 182740/217721 (executing program) 2023/08/26 19:20:52 fetching corpus: 1300, signal 185630/221682 (executing program) 2023/08/26 19:20:52 fetching corpus: 1350, signal 188337/225467 (executing program) 2023/08/26 19:20:52 fetching corpus: 1400, signal 189787/228110 (executing program) 2023/08/26 19:20:53 fetching corpus: 1450, signal 192441/231794 (executing program) 2023/08/26 19:20:53 fetching corpus: 1500, signal 194817/235256 (executing program) 2023/08/26 19:20:53 fetching corpus: 1550, signal 198691/239991 (executing program) 2023/08/26 19:20:53 fetching corpus: 1600, signal 201639/243903 (executing program) 2023/08/26 19:20:53 fetching corpus: 1650, signal 204223/247439 (executing program) 2023/08/26 19:20:53 fetching corpus: 1700, signal 206228/250438 (executing program) 2023/08/26 19:20:54 fetching corpus: 1750, signal 209354/254465 (executing program) 2023/08/26 19:20:54 fetching corpus: 1800, signal 212656/258616 (executing program) 2023/08/26 19:20:54 fetching corpus: 1850, signal 215104/261929 (executing program) 2023/08/26 19:20:54 fetching corpus: 1900, signal 217417/265181 (executing program) 2023/08/26 19:20:55 fetching corpus: 1950, signal 219567/268302 (executing program) 2023/08/26 19:20:55 fetching corpus: 2000, signal 221773/271432 (executing program) 2023/08/26 19:20:55 fetching corpus: 2050, signal 224307/274802 (executing program) 2023/08/26 19:20:55 fetching corpus: 2100, signal 225712/277178 (executing program) 2023/08/26 19:20:56 fetching corpus: 2150, signal 227331/279720 (executing program) 2023/08/26 19:20:56 fetching corpus: 2200, signal 229660/282923 (executing program) 2023/08/26 19:20:56 fetching corpus: 2250, signal 232001/286073 (executing program) 2023/08/26 19:20:56 fetching corpus: 2300, signal 234155/289048 (executing program) 2023/08/26 19:20:57 fetching corpus: 2350, signal 235519/291364 (executing program) 2023/08/26 19:20:57 fetching corpus: 2400, signal 237132/293890 (executing program) 2023/08/26 19:20:57 fetching corpus: 2450, signal 238640/296286 (executing program) 2023/08/26 19:20:57 fetching corpus: 2500, signal 240631/299061 (executing program) 2023/08/26 19:20:57 fetching corpus: 2550, signal 242098/301423 (executing program) 2023/08/26 19:20:58 fetching corpus: 2600, signal 243677/303851 (executing program) 2023/08/26 19:20:58 fetching corpus: 2650, signal 244921/306022 (executing program) 2023/08/26 19:20:58 fetching corpus: 2700, signal 246413/308330 (executing program) 2023/08/26 19:20:58 fetching corpus: 2750, signal 247712/310528 (executing program) 2023/08/26 19:20:59 fetching corpus: 2800, signal 249835/313310 (executing program) 2023/08/26 19:20:59 fetching corpus: 2850, signal 251197/315513 (executing program) 2023/08/26 19:20:59 fetching corpus: 2900, signal 252344/317532 (executing program) 2023/08/26 19:20:59 fetching corpus: 2950, signal 254313/320157 (executing program) 2023/08/26 19:20:59 fetching corpus: 3000, signal 255814/322410 (executing program) 2023/08/26 19:21:00 fetching corpus: 3050, signal 257217/324574 (executing program) 2023/08/26 19:21:00 fetching corpus: 3100, signal 258542/326666 (executing program) 2023/08/26 19:21:00 fetching corpus: 3150, signal 259820/328755 (executing program) 2023/08/26 19:21:00 fetching corpus: 3200, signal 261495/331109 (executing program) 2023/08/26 19:21:01 fetching corpus: 3250, signal 263159/333476 (executing program) 2023/08/26 19:21:01 fetching corpus: 3300, signal 264422/335487 (executing program) 2023/08/26 19:21:01 fetching corpus: 3350, signal 265742/337543 (executing program) 2023/08/26 19:21:01 fetching corpus: 3400, signal 267052/339562 (executing program) 2023/08/26 19:21:02 fetching corpus: 3450, signal 268523/341735 (executing program) [ 71.467615][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.474248][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/26 19:21:02 fetching corpus: 3500, signal 269533/343562 (executing program) 2023/08/26 19:21:02 fetching corpus: 3550, signal 270727/345514 (executing program) 2023/08/26 19:21:02 fetching corpus: 3600, signal 271544/347156 (executing program) 2023/08/26 19:21:02 fetching corpus: 3650, signal 273283/349489 (executing program) 2023/08/26 19:21:03 fetching corpus: 3700, signal 274160/351183 (executing program) 2023/08/26 19:21:03 fetching corpus: 3750, signal 275361/353091 (executing program) 2023/08/26 19:21:03 fetching corpus: 3800, signal 276440/354905 (executing program) 2023/08/26 19:21:03 fetching corpus: 3850, signal 278107/357116 (executing program) 2023/08/26 19:21:03 fetching corpus: 3900, signal 278874/358718 (executing program) 2023/08/26 19:21:04 fetching corpus: 3950, signal 280256/360732 (executing program) 2023/08/26 19:21:04 fetching corpus: 4000, signal 281119/362363 (executing program) 2023/08/26 19:21:04 fetching corpus: 4050, signal 282489/364289 (executing program) 2023/08/26 19:21:04 fetching corpus: 4100, signal 283351/365898 (executing program) 2023/08/26 19:21:04 fetching corpus: 4150, signal 284603/367767 (executing program) 2023/08/26 19:21:04 fetching corpus: 4200, signal 285363/369290 (executing program) 2023/08/26 19:21:05 fetching corpus: 4250, signal 286405/371015 (executing program) 2023/08/26 19:21:05 fetching corpus: 4300, signal 287202/372570 (executing program) 2023/08/26 19:21:05 fetching corpus: 4350, signal 288177/374180 (executing program) 2023/08/26 19:21:05 fetching corpus: 4400, signal 289407/376016 (executing program) 2023/08/26 19:21:05 fetching corpus: 4450, signal 290361/377619 (executing program) 2023/08/26 19:21:06 fetching corpus: 4500, signal 291544/379372 (executing program) 2023/08/26 19:21:06 fetching corpus: 4550, signal 292522/380983 (executing program) 2023/08/26 19:21:06 fetching corpus: 4600, signal 293425/382571 (executing program) 2023/08/26 19:21:06 fetching corpus: 4650, signal 294363/384096 (executing program) 2023/08/26 19:21:06 fetching corpus: 4700, signal 295176/385590 (executing program) 2023/08/26 19:21:06 fetching corpus: 4750, signal 296376/387319 (executing program) 2023/08/26 19:21:07 fetching corpus: 4800, signal 297869/389307 (executing program) [ 76.588797][ T1132] cfg80211: failed to load regulatory.db 2023/08/26 19:21:07 fetching corpus: 4850, signal 298745/390848 (executing program) 2023/08/26 19:21:07 fetching corpus: 4900, signal 299649/392421 (executing program) 2023/08/26 19:21:08 fetching corpus: 4950, signal 300607/393942 (executing program) 2023/08/26 19:21:08 fetching corpus: 5000, signal 301401/395393 (executing program) 2023/08/26 19:21:08 fetching corpus: 5050, signal 302216/396835 (executing program) 2023/08/26 19:21:08 fetching corpus: 5100, signal 303099/398350 (executing program) 2023/08/26 19:21:09 fetching corpus: 5150, signal 304093/399902 (executing program) 2023/08/26 19:21:09 fetching corpus: 5200, signal 304910/401309 (executing program) 2023/08/26 19:21:09 fetching corpus: 5250, signal 305794/402718 (executing program) 2023/08/26 19:21:09 fetching corpus: 5300, signal 307061/404405 (executing program) 2023/08/26 19:21:10 fetching corpus: 5350, signal 308088/405911 (executing program) 2023/08/26 19:21:10 fetching corpus: 5400, signal 308578/407094 (executing program) 2023/08/26 19:21:10 fetching corpus: 5450, signal 309337/408452 (executing program) 2023/08/26 19:21:10 fetching corpus: 5500, signal 310555/410082 (executing program) 2023/08/26 19:21:10 fetching corpus: 5550, signal 311325/411440 (executing program) 2023/08/26 19:21:11 fetching corpus: 5600, signal 312062/412808 (executing program) 2023/08/26 19:21:11 fetching corpus: 5650, signal 313378/414494 (executing program) 2023/08/26 19:21:11 fetching corpus: 5700, signal 314656/416166 (executing program) 2023/08/26 19:21:11 fetching corpus: 5750, signal 315377/417459 (executing program) 2023/08/26 19:21:11 fetching corpus: 5800, signal 316104/418767 (executing program) 2023/08/26 19:21:12 fetching corpus: 5850, signal 316751/419991 (executing program) 2023/08/26 19:21:12 fetching corpus: 5900, signal 317474/421323 (executing program) 2023/08/26 19:21:12 fetching corpus: 5950, signal 318476/422800 (executing program) 2023/08/26 19:21:12 fetching corpus: 6000, signal 319096/423990 (executing program) 2023/08/26 19:21:12 fetching corpus: 6050, signal 319579/425069 (executing program) 2023/08/26 19:21:13 fetching corpus: 6100, signal 320408/426419 (executing program) 2023/08/26 19:21:13 fetching corpus: 6150, signal 321215/427714 (executing program) 2023/08/26 19:21:13 fetching corpus: 6200, signal 322067/429036 (executing program) 2023/08/26 19:21:13 fetching corpus: 6250, signal 322897/430337 (executing program) 2023/08/26 19:21:13 fetching corpus: 6300, signal 323437/431497 (executing program) 2023/08/26 19:21:13 fetching corpus: 6350, signal 325311/433437 (executing program) 2023/08/26 19:21:13 fetching corpus: 6400, signal 326398/434856 (executing program) 2023/08/26 19:21:14 fetching corpus: 6450, signal 327269/436167 (executing program) 2023/08/26 19:21:14 fetching corpus: 6500, signal 327939/437387 (executing program) 2023/08/26 19:21:14 fetching corpus: 6550, signal 328593/438589 (executing program) 2023/08/26 19:21:14 fetching corpus: 6600, signal 329098/439696 (executing program) 2023/08/26 19:21:14 fetching corpus: 6650, signal 330021/441051 (executing program) 2023/08/26 19:21:14 fetching corpus: 6700, signal 330812/442271 (executing program) 2023/08/26 19:21:14 fetching corpus: 6750, signal 331481/443438 (executing program) 2023/08/26 19:21:14 fetching corpus: 6800, signal 332094/444570 (executing program) 2023/08/26 19:21:14 fetching corpus: 6850, signal 332920/445785 (executing program) 2023/08/26 19:21:14 fetching corpus: 6900, signal 333459/446868 (executing program) 2023/08/26 19:21:15 fetching corpus: 6950, signal 334635/448345 (executing program) 2023/08/26 19:21:15 fetching corpus: 7000, signal 335311/449506 (executing program) 2023/08/26 19:21:15 fetching corpus: 7050, signal 336096/450724 (executing program) 2023/08/26 19:21:15 fetching corpus: 7100, signal 336930/451947 (executing program) 2023/08/26 19:21:15 fetching corpus: 7150, signal 337628/453079 (executing program) 2023/08/26 19:21:15 fetching corpus: 7200, signal 338557/454392 (executing program) 2023/08/26 19:21:15 fetching corpus: 7250, signal 339210/455482 (executing program) 2023/08/26 19:21:15 fetching corpus: 7300, signal 339774/456499 (executing program) 2023/08/26 19:21:16 fetching corpus: 7350, signal 340298/457511 (executing program) 2023/08/26 19:21:16 fetching corpus: 7400, signal 340881/458589 (executing program) 2023/08/26 19:21:16 fetching corpus: 7450, signal 341439/459648 (executing program) 2023/08/26 19:21:16 fetching corpus: 7500, signal 342114/460739 (executing program) 2023/08/26 19:21:16 fetching corpus: 7550, signal 342799/461868 (executing program) 2023/08/26 19:21:16 fetching corpus: 7600, signal 343430/462955 (executing program) 2023/08/26 19:21:16 fetching corpus: 7650, signal 344105/464073 (executing program) 2023/08/26 19:21:16 fetching corpus: 7700, signal 344857/465166 (executing program) 2023/08/26 19:21:16 fetching corpus: 7750, signal 345572/466270 (executing program) 2023/08/26 19:21:17 fetching corpus: 7800, signal 346203/467352 (executing program) 2023/08/26 19:21:17 fetching corpus: 7850, signal 346806/468395 (executing program) 2023/08/26 19:21:17 fetching corpus: 7900, signal 347476/469484 (executing program) 2023/08/26 19:21:17 fetching corpus: 7950, signal 347894/470441 (executing program) 2023/08/26 19:21:17 fetching corpus: 8000, signal 348734/471551 (executing program) 2023/08/26 19:21:17 fetching corpus: 8050, signal 349295/472542 (executing program) 2023/08/26 19:21:17 fetching corpus: 8100, signal 349751/473498 (executing program) 2023/08/26 19:21:18 fetching corpus: 8150, signal 350515/474565 (executing program) 2023/08/26 19:21:18 fetching corpus: 8200, signal 351417/475688 (executing program) 2023/08/26 19:21:18 fetching corpus: 8250, signal 351969/476647 (executing program) 2023/08/26 19:21:18 fetching corpus: 8300, signal 352641/477675 (executing program) 2023/08/26 19:21:18 fetching corpus: 8350, signal 353223/478665 (executing program) 2023/08/26 19:21:18 fetching corpus: 8400, signal 353853/479657 (executing program) 2023/08/26 19:21:18 fetching corpus: 8450, signal 354437/480649 (executing program) 2023/08/26 19:21:18 fetching corpus: 8500, signal 354952/481626 (executing program) 2023/08/26 19:21:18 fetching corpus: 8550, signal 355652/482690 (executing program) 2023/08/26 19:21:18 fetching corpus: 8600, signal 356326/483702 (executing program) 2023/08/26 19:21:19 fetching corpus: 8650, signal 356865/484643 (executing program) 2023/08/26 19:21:19 fetching corpus: 8700, signal 357443/485607 (executing program) 2023/08/26 19:21:19 fetching corpus: 8750, signal 358119/486586 (executing program) 2023/08/26 19:21:19 fetching corpus: 8800, signal 358631/487503 (executing program) 2023/08/26 19:21:19 fetching corpus: 8850, signal 359249/488408 (executing program) 2023/08/26 19:21:19 fetching corpus: 8900, signal 359730/489297 (executing program) 2023/08/26 19:21:19 fetching corpus: 8950, signal 360332/490236 (executing program) 2023/08/26 19:21:19 fetching corpus: 9000, signal 360830/491113 (executing program) 2023/08/26 19:21:19 fetching corpus: 9050, signal 361445/491988 (executing program) 2023/08/26 19:21:19 fetching corpus: 9100, signal 362073/492917 (executing program) 2023/08/26 19:21:20 fetching corpus: 9150, signal 362641/493810 (executing program) 2023/08/26 19:21:20 fetching corpus: 9200, signal 363308/494766 (executing program) 2023/08/26 19:21:20 fetching corpus: 9250, signal 363974/495721 (executing program) 2023/08/26 19:21:20 fetching corpus: 9300, signal 364311/496522 (executing program) 2023/08/26 19:21:20 fetching corpus: 9350, signal 364913/497406 (executing program) 2023/08/26 19:21:20 fetching corpus: 9400, signal 365483/498285 (executing program) 2023/08/26 19:21:20 fetching corpus: 9450, signal 366201/499253 (executing program) 2023/08/26 19:21:20 fetching corpus: 9500, signal 366694/500144 (executing program) 2023/08/26 19:21:20 fetching corpus: 9550, signal 367257/501023 (executing program) 2023/08/26 19:21:21 fetching corpus: 9600, signal 368086/502006 (executing program) 2023/08/26 19:21:21 fetching corpus: 9650, signal 368588/502859 (executing program) 2023/08/26 19:21:21 fetching corpus: 9700, signal 369216/503771 (executing program) 2023/08/26 19:21:21 fetching corpus: 9750, signal 369726/504671 (executing program) 2023/08/26 19:21:21 fetching corpus: 9800, signal 370353/505567 (executing program) 2023/08/26 19:21:21 fetching corpus: 9850, signal 370997/506473 (executing program) 2023/08/26 19:21:21 fetching corpus: 9900, signal 371477/507318 (executing program) 2023/08/26 19:21:22 fetching corpus: 9950, signal 372078/508133 (executing program) 2023/08/26 19:21:22 fetching corpus: 10000, signal 372496/508930 (executing program) 2023/08/26 19:21:22 fetching corpus: 10050, signal 372885/509727 (executing program) 2023/08/26 19:21:22 fetching corpus: 10100, signal 373430/510535 (executing program) 2023/08/26 19:21:22 fetching corpus: 10150, signal 374049/511379 (executing program) 2023/08/26 19:21:22 fetching corpus: 10200, signal 374672/512213 (executing program) 2023/08/26 19:21:22 fetching corpus: 10250, signal 375225/513061 (executing program) 2023/08/26 19:21:23 fetching corpus: 10300, signal 375771/513858 (executing program) 2023/08/26 19:21:23 fetching corpus: 10350, signal 376216/514656 (executing program) 2023/08/26 19:21:23 fetching corpus: 10400, signal 376923/515510 (executing program) 2023/08/26 19:21:23 fetching corpus: 10450, signal 377342/516274 (executing program) 2023/08/26 19:21:23 fetching corpus: 10500, signal 377828/517069 (executing program) 2023/08/26 19:21:23 fetching corpus: 10550, signal 378313/517853 (executing program) 2023/08/26 19:21:23 fetching corpus: 10600, signal 378850/518639 (executing program) 2023/08/26 19:21:23 fetching corpus: 10650, signal 379348/519411 (executing program) 2023/08/26 19:21:24 fetching corpus: 10700, signal 379784/520187 (executing program) 2023/08/26 19:21:24 fetching corpus: 10750, signal 380297/520980 (executing program) 2023/08/26 19:21:24 fetching corpus: 10800, signal 380696/521727 (executing program) 2023/08/26 19:21:24 fetching corpus: 10850, signal 381270/522514 (executing program) 2023/08/26 19:21:24 fetching corpus: 10900, signal 381933/523329 (executing program) 2023/08/26 19:21:24 fetching corpus: 10950, signal 382472/524098 (executing program) 2023/08/26 19:21:24 fetching corpus: 11000, signal 383014/524861 (executing program) 2023/08/26 19:21:24 fetching corpus: 11050, signal 383777/525695 (executing program) 2023/08/26 19:21:24 fetching corpus: 11100, signal 384405/526488 (executing program) 2023/08/26 19:21:25 fetching corpus: 11150, signal 384913/527216 (executing program) 2023/08/26 19:21:25 fetching corpus: 11200, signal 385536/527952 (executing program) 2023/08/26 19:21:25 fetching corpus: 11250, signal 385961/528693 (executing program) 2023/08/26 19:21:25 fetching corpus: 11300, signal 386238/529392 (executing program) 2023/08/26 19:21:25 fetching corpus: 11350, signal 386606/530116 (executing program) 2023/08/26 19:21:25 fetching corpus: 11400, signal 387272/530891 (executing program) 2023/08/26 19:21:25 fetching corpus: 11450, signal 387728/531596 (executing program) 2023/08/26 19:21:25 fetching corpus: 11500, signal 388053/532272 (executing program) 2023/08/26 19:21:25 fetching corpus: 11550, signal 388593/532990 (executing program) 2023/08/26 19:21:26 fetching corpus: 11600, signal 389020/533730 (executing program) 2023/08/26 19:21:26 fetching corpus: 11650, signal 389426/534407 (executing program) 2023/08/26 19:21:26 fetching corpus: 11700, signal 389779/535086 (executing program) 2023/08/26 19:21:26 fetching corpus: 11750, signal 390130/535761 (executing program) 2023/08/26 19:21:26 fetching corpus: 11800, signal 390615/536478 (executing program) 2023/08/26 19:21:26 fetching corpus: 11850, signal 391034/537144 (executing program) 2023/08/26 19:21:26 fetching corpus: 11900, signal 391543/537803 (executing program) 2023/08/26 19:21:26 fetching corpus: 11950, signal 391956/538508 (executing program) 2023/08/26 19:21:26 fetching corpus: 12000, signal 392550/539205 (executing program) 2023/08/26 19:21:27 fetching corpus: 12050, signal 393001/539865 (executing program) 2023/08/26 19:21:27 fetching corpus: 12100, signal 393544/540554 (executing program) 2023/08/26 19:21:27 fetching corpus: 12150, signal 394042/541216 (executing program) 2023/08/26 19:21:27 fetching corpus: 12200, signal 394516/541891 (executing program) 2023/08/26 19:21:27 fetching corpus: 12250, signal 394999/542528 (executing program) 2023/08/26 19:21:27 fetching corpus: 12300, signal 395450/543177 (executing program) 2023/08/26 19:21:27 fetching corpus: 12350, signal 395839/543785 (executing program) 2023/08/26 19:21:27 fetching corpus: 12400, signal 396300/544436 (executing program) 2023/08/26 19:21:27 fetching corpus: 12450, signal 397004/545078 (executing program) 2023/08/26 19:21:27 fetching corpus: 12500, signal 397694/545692 (executing program) 2023/08/26 19:21:28 fetching corpus: 12550, signal 398063/546343 (executing program) 2023/08/26 19:21:28 fetching corpus: 12600, signal 398537/547021 (executing program) 2023/08/26 19:21:28 fetching corpus: 12650, signal 398971/547648 (executing program) 2023/08/26 19:21:28 fetching corpus: 12700, signal 399412/548331 (executing program) 2023/08/26 19:21:28 fetching corpus: 12750, signal 399882/548960 (executing program) 2023/08/26 19:21:28 fetching corpus: 12800, signal 400201/549563 (executing program) 2023/08/26 19:21:28 fetching corpus: 12850, signal 400536/550169 (executing program) 2023/08/26 19:21:28 fetching corpus: 12900, signal 401008/550774 (executing program) 2023/08/26 19:21:28 fetching corpus: 12950, signal 401307/551400 (executing program) 2023/08/26 19:21:29 fetching corpus: 13000, signal 401637/551992 (executing program) 2023/08/26 19:21:29 fetching corpus: 13050, signal 402026/552565 (executing program) 2023/08/26 19:21:29 fetching corpus: 13100, signal 402409/553166 (executing program) 2023/08/26 19:21:29 fetching corpus: 13150, signal 402777/553777 (executing program) 2023/08/26 19:21:29 fetching corpus: 13200, signal 403390/554400 (executing program) 2023/08/26 19:21:29 fetching corpus: 13250, signal 404030/555033 (executing program) 2023/08/26 19:21:29 fetching corpus: 13300, signal 404521/555632 (executing program) 2023/08/26 19:21:29 fetching corpus: 13350, signal 404857/556198 (executing program) 2023/08/26 19:21:30 fetching corpus: 13400, signal 405243/556707 (executing program) 2023/08/26 19:21:30 fetching corpus: 13450, signal 405653/557322 (executing program) 2023/08/26 19:21:30 fetching corpus: 13500, signal 406130/557917 (executing program) 2023/08/26 19:21:30 fetching corpus: 13550, signal 406439/558509 (executing program) 2023/08/26 19:21:30 fetching corpus: 13600, signal 408198/559122 (executing program) 2023/08/26 19:21:30 fetching corpus: 13650, signal 408636/559706 (executing program) 2023/08/26 19:21:30 fetching corpus: 13700, signal 408963/560251 (executing program) 2023/08/26 19:21:31 fetching corpus: 13750, signal 409307/560830 (executing program) 2023/08/26 19:21:31 fetching corpus: 13800, signal 409870/561359 (executing program) 2023/08/26 19:21:31 fetching corpus: 13850, signal 410225/561920 (executing program) 2023/08/26 19:21:31 fetching corpus: 13900, signal 410646/562447 (executing program) 2023/08/26 19:21:31 fetching corpus: 13950, signal 411008/563000 (executing program) 2023/08/26 19:21:31 fetching corpus: 14000, signal 411450/563578 (executing program) 2023/08/26 19:21:32 fetching corpus: 14050, signal 411931/564113 (executing program) 2023/08/26 19:21:32 fetching corpus: 14100, signal 412368/564157 (executing program) 2023/08/26 19:21:32 fetching corpus: 14150, signal 412780/564157 (executing program) 2023/08/26 19:21:32 fetching corpus: 14200, signal 413361/564157 (executing program) 2023/08/26 19:21:32 fetching corpus: 14250, signal 413689/564158 (executing program) 2023/08/26 19:21:32 fetching corpus: 14300, signal 414002/564158 (executing program) 2023/08/26 19:21:32 fetching corpus: 14350, signal 414344/564158 (executing program) 2023/08/26 19:21:32 fetching corpus: 14400, signal 414739/564158 (executing program) 2023/08/26 19:21:32 fetching corpus: 14450, signal 415314/564158 (executing program) 2023/08/26 19:21:32 fetching corpus: 14500, signal 415850/564158 (executing program) 2023/08/26 19:21:33 fetching corpus: 14550, signal 416128/564160 (executing program) 2023/08/26 19:21:33 fetching corpus: 14600, signal 416409/564160 (executing program) 2023/08/26 19:21:33 fetching corpus: 14650, signal 416802/564160 (executing program) 2023/08/26 19:21:33 fetching corpus: 14700, signal 417138/564160 (executing program) 2023/08/26 19:21:33 fetching corpus: 14750, signal 417497/564161 (executing program) 2023/08/26 19:21:33 fetching corpus: 14800, signal 417915/564161 (executing program) 2023/08/26 19:21:33 fetching corpus: 14850, signal 418614/564162 (executing program) 2023/08/26 19:21:33 fetching corpus: 14900, signal 419036/564162 (executing program) 2023/08/26 19:21:34 fetching corpus: 14950, signal 419474/564162 (executing program) 2023/08/26 19:21:34 fetching corpus: 15000, signal 419987/564162 (executing program) 2023/08/26 19:21:34 fetching corpus: 15050, signal 420455/564162 (executing program) 2023/08/26 19:21:34 fetching corpus: 15100, signal 420837/564162 (executing program) 2023/08/26 19:21:34 fetching corpus: 15150, signal 421188/564162 (executing program) 2023/08/26 19:21:34 fetching corpus: 15200, signal 421488/564162 (executing program) 2023/08/26 19:21:35 fetching corpus: 15250, signal 421868/564162 (executing program) 2023/08/26 19:21:35 fetching corpus: 15300, signal 422229/564163 (executing program) 2023/08/26 19:21:35 fetching corpus: 15350, signal 422573/564163 (executing program) 2023/08/26 19:21:35 fetching corpus: 15400, signal 423024/564163 (executing program) 2023/08/26 19:21:35 fetching corpus: 15450, signal 423479/564164 (executing program) 2023/08/26 19:21:35 fetching corpus: 15500, signal 423797/564164 (executing program) 2023/08/26 19:21:35 fetching corpus: 15550, signal 424212/564164 (executing program) 2023/08/26 19:21:35 fetching corpus: 15600, signal 424521/564164 (executing program) 2023/08/26 19:21:36 fetching corpus: 15650, signal 424904/564164 (executing program) 2023/08/26 19:21:36 fetching corpus: 15700, signal 425209/564164 (executing program) 2023/08/26 19:21:36 fetching corpus: 15750, signal 425491/564164 (executing program) 2023/08/26 19:21:36 fetching corpus: 15800, signal 425763/564164 (executing program) 2023/08/26 19:21:36 fetching corpus: 15850, signal 426135/564164 (executing program) 2023/08/26 19:21:36 fetching corpus: 15900, signal 426429/564165 (executing program) 2023/08/26 19:21:36 fetching corpus: 15950, signal 426794/564165 (executing program) 2023/08/26 19:21:36 fetching corpus: 16000, signal 427091/564165 (executing program) 2023/08/26 19:21:36 fetching corpus: 16050, signal 427441/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16100, signal 427967/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16150, signal 428452/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16200, signal 428677/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16250, signal 428977/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16300, signal 429380/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16350, signal 429702/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16400, signal 430031/564165 (executing program) 2023/08/26 19:21:37 fetching corpus: 16450, signal 430419/564166 (executing program) 2023/08/26 19:21:38 fetching corpus: 16500, signal 430753/564166 (executing program) 2023/08/26 19:21:38 fetching corpus: 16550, signal 431071/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16600, signal 431349/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16650, signal 431671/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16700, signal 431874/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16750, signal 432284/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16800, signal 432544/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16850, signal 432788/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16900, signal 433099/564168 (executing program) 2023/08/26 19:21:38 fetching corpus: 16950, signal 433428/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17000, signal 433734/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17050, signal 434102/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17100, signal 434414/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17150, signal 434750/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17200, signal 435387/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17250, signal 435811/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17300, signal 436083/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17350, signal 436419/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17400, signal 436810/564168 (executing program) 2023/08/26 19:21:39 fetching corpus: 17450, signal 437092/564168 (executing program) 2023/08/26 19:21:40 fetching corpus: 17500, signal 437468/564168 (executing program) 2023/08/26 19:21:40 fetching corpus: 17550, signal 437798/564168 (executing program) 2023/08/26 19:21:40 fetching corpus: 17600, signal 438109/564168 (executing program) 2023/08/26 19:21:40 fetching corpus: 17650, signal 438417/564168 (executing program) 2023/08/26 19:21:40 fetching corpus: 17700, signal 438656/564168 (executing program) 2023/08/26 19:21:40 fetching corpus: 17750, signal 438943/564168 (executing program) 2023/08/26 19:21:40 fetching corpus: 17800, signal 439246/564169 (executing program) 2023/08/26 19:21:40 fetching corpus: 17850, signal 439620/564169 (executing program) 2023/08/26 19:21:40 fetching corpus: 17900, signal 439928/564169 (executing program) 2023/08/26 19:21:40 fetching corpus: 17950, signal 440315/564169 (executing program) 2023/08/26 19:21:41 fetching corpus: 18000, signal 440785/564169 (executing program) 2023/08/26 19:21:41 fetching corpus: 18050, signal 441102/564169 (executing program) 2023/08/26 19:21:41 fetching corpus: 18100, signal 441348/564170 (executing program) 2023/08/26 19:21:41 fetching corpus: 18150, signal 441613/564170 (executing program) 2023/08/26 19:21:41 fetching corpus: 18200, signal 441906/564170 (executing program) 2023/08/26 19:21:41 fetching corpus: 18250, signal 442243/564170 (executing program) 2023/08/26 19:21:41 fetching corpus: 18300, signal 442462/564170 (executing program) 2023/08/26 19:21:41 fetching corpus: 18350, signal 442779/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18400, signal 443055/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18450, signal 443315/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18500, signal 443623/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18550, signal 444064/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18600, signal 444387/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18650, signal 444652/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18700, signal 445078/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18750, signal 445475/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18800, signal 445819/564170 (executing program) 2023/08/26 19:21:42 fetching corpus: 18850, signal 446086/564170 (executing program) 2023/08/26 19:21:43 fetching corpus: 18900, signal 446349/564170 (executing program) 2023/08/26 19:21:43 fetching corpus: 18950, signal 446725/564170 (executing program) 2023/08/26 19:21:43 fetching corpus: 19000, signal 447088/564170 (executing program) 2023/08/26 19:21:43 fetching corpus: 19050, signal 447359/564170 (executing program) 2023/08/26 19:21:43 fetching corpus: 19100, signal 447681/564170 (executing program) 2023/08/26 19:21:43 fetching corpus: 19150, signal 447995/564170 (executing program) 2023/08/26 19:21:43 fetching corpus: 19200, signal 448229/564173 (executing program) 2023/08/26 19:21:43 fetching corpus: 19250, signal 448498/564173 (executing program) 2023/08/26 19:21:44 fetching corpus: 19300, signal 448771/564173 (executing program) 2023/08/26 19:21:44 fetching corpus: 19350, signal 449063/564173 (executing program) 2023/08/26 19:21:44 fetching corpus: 19400, signal 449356/564173 (executing program) 2023/08/26 19:21:44 fetching corpus: 19450, signal 449689/564173 (executing program) 2023/08/26 19:21:44 fetching corpus: 19500, signal 450036/564173 (executing program) 2023/08/26 19:21:44 fetching corpus: 19550, signal 450383/564173 (executing program) 2023/08/26 19:21:44 fetching corpus: 19600, signal 450747/564173 (executing program) 2023/08/26 19:21:45 fetching corpus: 19650, signal 451034/564173 (executing program) 2023/08/26 19:21:45 fetching corpus: 19700, signal 451398/564173 (executing program) 2023/08/26 19:21:45 fetching corpus: 19750, signal 451773/564173 (executing program) 2023/08/26 19:21:45 fetching corpus: 19800, signal 452110/564173 (executing program) 2023/08/26 19:21:45 fetching corpus: 19850, signal 452392/564174 (executing program) 2023/08/26 19:21:45 fetching corpus: 19900, signal 452797/564174 (executing program) 2023/08/26 19:21:45 fetching corpus: 19950, signal 453121/564174 (executing program) 2023/08/26 19:21:46 fetching corpus: 20000, signal 453413/564174 (executing program) 2023/08/26 19:21:46 fetching corpus: 20050, signal 453682/564174 (executing program) 2023/08/26 19:21:46 fetching corpus: 20100, signal 453924/564174 (executing program) 2023/08/26 19:21:46 fetching corpus: 20150, signal 454241/564176 (executing program) 2023/08/26 19:21:46 fetching corpus: 20200, signal 454429/564176 (executing program) 2023/08/26 19:21:46 fetching corpus: 20250, signal 454840/564176 (executing program) 2023/08/26 19:21:46 fetching corpus: 20300, signal 455179/564176 (executing program) 2023/08/26 19:21:46 fetching corpus: 20350, signal 455547/564176 (executing program) 2023/08/26 19:21:46 fetching corpus: 20400, signal 455915/564176 (executing program) 2023/08/26 19:21:46 fetching corpus: 20450, signal 456244/564176 (executing program) 2023/08/26 19:21:47 fetching corpus: 20500, signal 456500/564176 (executing program) 2023/08/26 19:21:47 fetching corpus: 20550, signal 457480/564176 (executing program) 2023/08/26 19:21:47 fetching corpus: 20600, signal 457719/564176 (executing program) 2023/08/26 19:21:47 fetching corpus: 20650, signal 457919/564176 (executing program) 2023/08/26 19:21:47 fetching corpus: 20700, signal 458238/564176 (executing program) 2023/08/26 19:21:47 fetching corpus: 20750, signal 458523/564176 (executing program) 2023/08/26 19:21:47 fetching corpus: 20800, signal 458771/564176 (executing program) 2023/08/26 19:21:48 fetching corpus: 20850, signal 459041/564176 (executing program) 2023/08/26 19:21:48 fetching corpus: 20900, signal 459331/564176 (executing program) 2023/08/26 19:21:48 fetching corpus: 20950, signal 459715/564176 (executing program) 2023/08/26 19:21:48 fetching corpus: 21000, signal 459955/564178 (executing program) 2023/08/26 19:21:48 fetching corpus: 21050, signal 460214/564178 (executing program) 2023/08/26 19:21:48 fetching corpus: 21100, signal 460495/564178 (executing program) 2023/08/26 19:21:48 fetching corpus: 21150, signal 460794/564178 (executing program) 2023/08/26 19:21:48 fetching corpus: 21200, signal 461076/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21250, signal 461324/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21300, signal 461616/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21350, signal 462055/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21400, signal 462300/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21450, signal 462566/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21500, signal 462858/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21550, signal 463122/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21600, signal 463395/564178 (executing program) 2023/08/26 19:21:49 fetching corpus: 21650, signal 463692/564178 (executing program) 2023/08/26 19:21:50 fetching corpus: 21700, signal 464065/564178 (executing program) 2023/08/26 19:21:50 fetching corpus: 21750, signal 464287/564178 (executing program) 2023/08/26 19:21:50 fetching corpus: 21800, signal 464527/564178 (executing program) 2023/08/26 19:21:50 fetching corpus: 21850, signal 464773/564178 (executing program) 2023/08/26 19:21:50 fetching corpus: 21900, signal 465015/564178 (executing program) 2023/08/26 19:21:50 fetching corpus: 21950, signal 465354/564182 (executing program) 2023/08/26 19:21:50 fetching corpus: 22000, signal 465598/564182 (executing program) 2023/08/26 19:21:50 fetching corpus: 22050, signal 466127/564182 (executing program) 2023/08/26 19:21:50 fetching corpus: 22100, signal 466593/564182 (executing program) 2023/08/26 19:21:50 fetching corpus: 22150, signal 466791/564182 (executing program) 2023/08/26 19:21:51 fetching corpus: 22200, signal 467088/564182 (executing program) 2023/08/26 19:21:51 fetching corpus: 22250, signal 467436/564182 (executing program) 2023/08/26 19:21:51 fetching corpus: 22300, signal 467661/564182 (executing program) 2023/08/26 19:21:51 fetching corpus: 22350, signal 467927/564182 (executing program) 2023/08/26 19:21:51 fetching corpus: 22400, signal 468171/564182 (executing program) 2023/08/26 19:21:51 fetching corpus: 22450, signal 468394/564183 (executing program) 2023/08/26 19:21:51 fetching corpus: 22500, signal 468676/564183 (executing program) 2023/08/26 19:21:51 fetching corpus: 22550, signal 468912/564183 (executing program) 2023/08/26 19:21:51 fetching corpus: 22600, signal 469138/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 22650, signal 469338/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 22700, signal 469543/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 22750, signal 469805/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 22800, signal 469995/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 22850, signal 470277/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 22900, signal 470508/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 22950, signal 470724/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 23000, signal 470981/564183 (executing program) 2023/08/26 19:21:52 fetching corpus: 23050, signal 471295/564184 (executing program) 2023/08/26 19:21:52 fetching corpus: 23100, signal 471537/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23150, signal 471864/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23200, signal 472112/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23250, signal 472303/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23300, signal 472618/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23350, signal 472898/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23400, signal 473117/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23450, signal 473324/564184 (executing program) 2023/08/26 19:21:53 fetching corpus: 23500, signal 473697/564185 (executing program) 2023/08/26 19:21:53 fetching corpus: 23550, signal 473936/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23600, signal 474140/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23650, signal 474371/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23700, signal 474612/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23750, signal 474949/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23800, signal 475183/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23850, signal 475394/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23900, signal 475662/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 23950, signal 475869/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 24000, signal 476152/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 24050, signal 476345/564185 (executing program) 2023/08/26 19:21:54 fetching corpus: 24100, signal 476507/564185 (executing program) 2023/08/26 19:21:55 fetching corpus: 24150, signal 476749/564185 (executing program) 2023/08/26 19:21:55 fetching corpus: 24200, signal 476955/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24250, signal 477206/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24300, signal 477401/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24350, signal 477610/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24400, signal 477857/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24450, signal 478146/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24500, signal 478398/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24550, signal 478729/564186 (executing program) 2023/08/26 19:21:55 fetching corpus: 24600, signal 478947/564186 (executing program) 2023/08/26 19:21:56 fetching corpus: 24650, signal 479157/564186 (executing program) 2023/08/26 19:21:56 fetching corpus: 24700, signal 479328/564186 (executing program) 2023/08/26 19:21:56 fetching corpus: 24750, signal 479656/564186 (executing program) 2023/08/26 19:21:56 fetching corpus: 24800, signal 480007/564186 (executing program) 2023/08/26 19:21:56 fetching corpus: 24850, signal 480283/564186 (executing program) 2023/08/26 19:21:56 fetching corpus: 24900, signal 480491/564187 (executing program) 2023/08/26 19:21:56 fetching corpus: 24950, signal 480730/564187 (executing program) 2023/08/26 19:21:56 fetching corpus: 25000, signal 481005/564187 (executing program) 2023/08/26 19:21:56 fetching corpus: 25050, signal 481262/564187 (executing program) 2023/08/26 19:21:56 fetching corpus: 25100, signal 481463/564187 (executing program) 2023/08/26 19:21:57 fetching corpus: 25150, signal 481747/564187 (executing program) 2023/08/26 19:21:57 fetching corpus: 25200, signal 482078/564187 (executing program) 2023/08/26 19:21:57 fetching corpus: 25250, signal 482295/564187 (executing program) 2023/08/26 19:21:57 fetching corpus: 25300, signal 482497/564187 (executing program) 2023/08/26 19:21:57 fetching corpus: 25350, signal 482708/564188 (executing program) 2023/08/26 19:21:57 fetching corpus: 25400, signal 482950/564188 (executing program) 2023/08/26 19:21:57 fetching corpus: 25450, signal 483150/564188 (executing program) 2023/08/26 19:21:57 fetching corpus: 25500, signal 483352/564188 (executing program) 2023/08/26 19:21:57 fetching corpus: 25550, signal 483558/564188 (executing program) 2023/08/26 19:21:57 fetching corpus: 25600, signal 483867/564188 (executing program) 2023/08/26 19:21:58 fetching corpus: 25650, signal 484151/564188 (executing program) 2023/08/26 19:21:58 fetching corpus: 25700, signal 484432/564188 (executing program) 2023/08/26 19:21:58 fetching corpus: 25750, signal 484706/564188 (executing program) 2023/08/26 19:21:58 fetching corpus: 25800, signal 485036/564188 (executing program) 2023/08/26 19:21:58 fetching corpus: 25850, signal 485263/564188 (executing program) 2023/08/26 19:21:59 fetching corpus: 25900, signal 485440/564189 (executing program) 2023/08/26 19:21:59 fetching corpus: 25950, signal 485675/564189 (executing program) 2023/08/26 19:21:59 fetching corpus: 26000, signal 485915/564189 (executing program) 2023/08/26 19:21:59 fetching corpus: 26050, signal 486139/564189 (executing program) 2023/08/26 19:21:59 fetching corpus: 26100, signal 486382/564190 (executing program) 2023/08/26 19:21:59 fetching corpus: 26150, signal 486645/564190 (executing program) 2023/08/26 19:22:00 fetching corpus: 26200, signal 486842/564190 (executing program) 2023/08/26 19:22:00 fetching corpus: 26250, signal 487078/564191 (executing program) 2023/08/26 19:22:00 fetching corpus: 26300, signal 487404/564191 (executing program) 2023/08/26 19:22:00 fetching corpus: 26350, signal 487660/564191 (executing program) 2023/08/26 19:22:00 fetching corpus: 26400, signal 487851/564191 (executing program) 2023/08/26 19:22:00 fetching corpus: 26450, signal 488193/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26500, signal 488403/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26550, signal 488609/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26600, signal 488824/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26650, signal 488992/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26700, signal 489360/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26750, signal 489550/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26800, signal 489788/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26850, signal 490052/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26900, signal 490301/564191 (executing program) 2023/08/26 19:22:01 fetching corpus: 26950, signal 490625/564191 (executing program) 2023/08/26 19:22:02 fetching corpus: 27000, signal 491182/564191 (executing program) 2023/08/26 19:22:02 fetching corpus: 27050, signal 491428/564191 (executing program) 2023/08/26 19:22:02 fetching corpus: 27100, signal 491784/564191 (executing program) 2023/08/26 19:22:02 fetching corpus: 27150, signal 492001/564191 (executing program) 2023/08/26 19:22:02 fetching corpus: 27200, signal 492186/564191 (executing program) 2023/08/26 19:22:02 fetching corpus: 27250, signal 492428/564191 (executing program) 2023/08/26 19:22:02 fetching corpus: 27300, signal 492668/564191 (executing program) 2023/08/26 19:22:03 fetching corpus: 27350, signal 492892/564191 (executing program) 2023/08/26 19:22:03 fetching corpus: 27400, signal 493317/564191 (executing program) 2023/08/26 19:22:03 fetching corpus: 27450, signal 493472/564191 (executing program) 2023/08/26 19:22:03 fetching corpus: 27500, signal 493647/564191 (executing program) 2023/08/26 19:22:03 fetching corpus: 27550, signal 493823/564191 (executing program) [ 132.905454][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.911958][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 2023/08/26 19:22:03 fetching corpus: 27600, signal 494058/564191 (executing program) 2023/08/26 19:22:03 fetching corpus: 27650, signal 494354/564191 (executing program) 2023/08/26 19:22:04 fetching corpus: 27700, signal 494532/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 27750, signal 495117/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 27800, signal 495333/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 27850, signal 495509/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 27900, signal 495770/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 27950, signal 495982/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 28000, signal 496204/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 28050, signal 496425/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 28100, signal 496625/564192 (executing program) 2023/08/26 19:22:04 fetching corpus: 28150, signal 496829/564193 (executing program) 2023/08/26 19:22:05 fetching corpus: 28200, signal 497083/564193 (executing program) 2023/08/26 19:22:05 fetching corpus: 28250, signal 497247/564193 (executing program) 2023/08/26 19:22:05 fetching corpus: 28300, signal 497468/564193 (executing program) 2023/08/26 19:22:05 fetching corpus: 28350, signal 497659/564194 (executing program) 2023/08/26 19:22:05 fetching corpus: 28400, signal 497952/564194 (executing program) 2023/08/26 19:22:05 fetching corpus: 28450, signal 498627/564194 (executing program) 2023/08/26 19:22:05 fetching corpus: 28500, signal 498794/564194 (executing program) 2023/08/26 19:22:05 fetching corpus: 28550, signal 498968/564216 (executing program) 2023/08/26 19:22:05 fetching corpus: 28600, signal 499218/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 28650, signal 499429/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 28700, signal 499554/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 28750, signal 499746/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 28800, signal 500062/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 28850, signal 500326/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 28900, signal 500551/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 28950, signal 500783/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 29000, signal 500972/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 29050, signal 501193/564216 (executing program) 2023/08/26 19:22:06 fetching corpus: 29100, signal 501363/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29150, signal 501577/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29200, signal 501768/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29250, signal 501949/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29300, signal 502145/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29350, signal 502389/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29400, signal 502615/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29450, signal 502827/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29500, signal 503034/564217 (executing program) 2023/08/26 19:22:07 fetching corpus: 29550, signal 503189/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29600, signal 503347/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29650, signal 503644/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29700, signal 503815/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29750, signal 504101/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29800, signal 504302/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29850, signal 504521/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29900, signal 504679/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 29950, signal 504864/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 30000, signal 505091/564217 (executing program) 2023/08/26 19:22:08 fetching corpus: 30050, signal 505254/564217 (executing program) 2023/08/26 19:22:09 fetching corpus: 30100, signal 505407/564217 (executing program) 2023/08/26 19:22:09 fetching corpus: 30150, signal 505611/564217 (executing program) 2023/08/26 19:22:09 fetching corpus: 30200, signal 505832/564220 (executing program) 2023/08/26 19:22:09 fetching corpus: 30250, signal 505984/564220 (executing program) 2023/08/26 19:22:09 fetching corpus: 30300, signal 506264/564220 (executing program) 2023/08/26 19:22:09 fetching corpus: 30350, signal 506469/564220 (executing program) 2023/08/26 19:22:09 fetching corpus: 30400, signal 506654/564220 (executing program) 2023/08/26 19:22:10 fetching corpus: 30450, signal 506919/564220 (executing program) 2023/08/26 19:22:10 fetching corpus: 30500, signal 507114/564220 (executing program) 2023/08/26 19:22:10 fetching corpus: 30550, signal 507370/564220 (executing program) 2023/08/26 19:22:10 fetching corpus: 30600, signal 507601/564220 (executing program) 2023/08/26 19:22:10 fetching corpus: 30650, signal 507852/564220 (executing program) 2023/08/26 19:22:10 fetching corpus: 30700, signal 508050/564220 (executing program) 2023/08/26 19:22:11 fetching corpus: 30750, signal 508226/564220 (executing program) 2023/08/26 19:22:11 fetching corpus: 30800, signal 508380/564220 (executing program) 2023/08/26 19:22:11 fetching corpus: 30850, signal 508600/564220 (executing program) 2023/08/26 19:22:11 fetching corpus: 30900, signal 508750/564220 (executing program) 2023/08/26 19:22:11 fetching corpus: 30950, signal 508944/564220 (executing program) 2023/08/26 19:22:11 fetching corpus: 31000, signal 509141/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31050, signal 509452/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31100, signal 509652/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31150, signal 509845/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31200, signal 510064/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31250, signal 510255/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31300, signal 510472/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31350, signal 510690/564220 (executing program) 2023/08/26 19:22:12 fetching corpus: 31400, signal 510923/564220 (executing program) 2023/08/26 19:22:13 fetching corpus: 31450, signal 511103/564220 (executing program) 2023/08/26 19:22:13 fetching corpus: 31500, signal 511240/564221 (executing program) 2023/08/26 19:22:13 fetching corpus: 31550, signal 511454/564221 (executing program) 2023/08/26 19:22:13 fetching corpus: 31600, signal 511637/564221 (executing program) 2023/08/26 19:22:13 fetching corpus: 31650, signal 511805/564221 (executing program) 2023/08/26 19:22:13 fetching corpus: 31700, signal 512074/564221 (executing program) 2023/08/26 19:22:13 fetching corpus: 31750, signal 512240/564221 (executing program) 2023/08/26 19:22:13 fetching corpus: 31800, signal 512415/564223 (executing program) 2023/08/26 19:22:13 fetching corpus: 31850, signal 512540/564223 (executing program) 2023/08/26 19:22:13 fetching corpus: 31900, signal 512846/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 31950, signal 512991/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32000, signal 513188/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32050, signal 513353/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32100, signal 513492/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32150, signal 513666/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32200, signal 513963/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32250, signal 514171/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32300, signal 514302/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32350, signal 514606/564223 (executing program) 2023/08/26 19:22:14 fetching corpus: 32400, signal 514785/564223 (executing program) 2023/08/26 19:22:15 fetching corpus: 32450, signal 514950/564223 (executing program) 2023/08/26 19:22:15 fetching corpus: 32500, signal 515128/564223 (executing program) 2023/08/26 19:22:15 fetching corpus: 32550, signal 515320/564223 (executing program) 2023/08/26 19:22:15 fetching corpus: 32600, signal 515487/564223 (executing program) 2023/08/26 19:22:15 fetching corpus: 32650, signal 515644/564223 (executing program) 2023/08/26 19:22:15 fetching corpus: 32700, signal 515814/564223 (executing program) 2023/08/26 19:22:15 fetching corpus: 32750, signal 516048/564224 (executing program) 2023/08/26 19:22:16 fetching corpus: 32800, signal 516249/564224 (executing program) 2023/08/26 19:22:16 fetching corpus: 32850, signal 516433/564224 (executing program) 2023/08/26 19:22:16 fetching corpus: 32900, signal 516687/564224 (executing program) 2023/08/26 19:22:16 fetching corpus: 32950, signal 516914/564225 (executing program) 2023/08/26 19:22:16 fetching corpus: 33000, signal 517103/564225 (executing program) 2023/08/26 19:22:16 fetching corpus: 33050, signal 517249/564225 (executing program) 2023/08/26 19:22:16 fetching corpus: 33100, signal 517375/564225 (executing program) 2023/08/26 19:22:16 fetching corpus: 33150, signal 517573/564225 (executing program) 2023/08/26 19:22:16 fetching corpus: 33200, signal 517741/564225 (executing program) 2023/08/26 19:22:16 fetching corpus: 33250, signal 517912/564225 (executing program) 2023/08/26 19:22:16 fetching corpus: 33300, signal 519351/564225 (executing program) 2023/08/26 19:22:17 fetching corpus: 33350, signal 519540/564225 (executing program) 2023/08/26 19:22:17 fetching corpus: 33400, signal 519692/564225 (executing program) 2023/08/26 19:22:17 fetching corpus: 33450, signal 519897/564225 (executing program) 2023/08/26 19:22:17 fetching corpus: 33500, signal 520047/564225 (executing program) 2023/08/26 19:22:17 fetching corpus: 33550, signal 520246/564225 (executing program) 2023/08/26 19:22:17 fetching corpus: 33600, signal 520390/564226 (executing program) 2023/08/26 19:22:17 fetching corpus: 33650, signal 520579/564226 (executing program) 2023/08/26 19:22:17 fetching corpus: 33700, signal 520756/564226 (executing program) 2023/08/26 19:22:17 fetching corpus: 33750, signal 520886/564226 (executing program) 2023/08/26 19:22:18 fetching corpus: 33800, signal 521071/564227 (executing program) 2023/08/26 19:22:18 fetching corpus: 33850, signal 521265/564227 (executing program) 2023/08/26 19:22:18 fetching corpus: 33900, signal 521509/564227 (executing program) 2023/08/26 19:22:18 fetching corpus: 33950, signal 521672/564227 (executing program) 2023/08/26 19:22:18 fetching corpus: 34000, signal 521907/564227 (executing program) 2023/08/26 19:22:18 fetching corpus: 34050, signal 522107/564227 (executing program) 2023/08/26 19:22:19 fetching corpus: 34100, signal 522266/564227 (executing program) 2023/08/26 19:22:19 fetching corpus: 34150, signal 522533/564227 (executing program) 2023/08/26 19:22:19 fetching corpus: 34200, signal 522725/564227 (executing program) 2023/08/26 19:22:19 fetching corpus: 34250, signal 522900/564227 (executing program) 2023/08/26 19:22:19 fetching corpus: 34300, signal 523144/564227 (executing program) 2023/08/26 19:22:19 fetching corpus: 34350, signal 523340/564227 (executing program) 2023/08/26 19:22:19 fetching corpus: 34400, signal 523519/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34450, signal 523651/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34500, signal 523808/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34550, signal 523984/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34600, signal 524171/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34650, signal 524316/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34700, signal 524542/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34750, signal 524731/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34800, signal 524916/564227 (executing program) 2023/08/26 19:22:20 fetching corpus: 34850, signal 525062/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 34900, signal 525643/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 34950, signal 525776/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 35000, signal 525949/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 35050, signal 526122/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 35100, signal 526274/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 35150, signal 526512/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 35200, signal 526656/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 35250, signal 526811/564227 (executing program) 2023/08/26 19:22:21 fetching corpus: 35300, signal 526992/564228 (executing program) 2023/08/26 19:22:21 fetching corpus: 35350, signal 527126/564228 (executing program) 2023/08/26 19:22:21 fetching corpus: 35400, signal 527299/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35450, signal 527533/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35500, signal 527676/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35550, signal 527792/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35600, signal 528003/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35650, signal 528151/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35700, signal 528367/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35721, signal 528415/564228 (executing program) 2023/08/26 19:22:22 fetching corpus: 35721, signal 528415/564228 (executing program) 2023/08/26 19:22:25 starting 6 fuzzer processes 19:22:25 executing program 0: r0 = memfd_create(&(0x7f0000000000)='ns/user\x00', 0x0) read(r0, 0x0, 0x0) 19:22:25 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x201c0, 0x0) 19:22:25 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) fcntl$getown(r0, 0x9) 19:22:25 executing program 3: r0 = getpid() r1 = inotify_init1(0x0) r2 = fcntl$getown(r1, 0x9) setpgid(r0, r2) 19:22:25 executing program 4: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = inotify_init1(0x0) io_submit(r0, 0x1, &(0x7f0000002a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:22:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0x23) [ 154.690525][ T5023] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5023 'syz-fuzzer' [ 155.245649][ T5055] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 155.258881][ T5062] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 155.267571][ T5062] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 155.275407][ T5062] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 155.285474][ T5062] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 155.293592][ T5062] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 155.301156][ T5062] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 155.308583][ T5062] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 155.316106][ T5062] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 155.325150][ T5063] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 155.332222][ T5063] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 155.340875][ T5067] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 155.342588][ T5069] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 155.349463][ T5067] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 155.356692][ T5069] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 155.363671][ T5067] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 155.370658][ T5069] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 155.377526][ T5067] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 155.383315][ T5069] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 155.390978][ T5067] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 155.397734][ T5069] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 155.405233][ T5067] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 155.412786][ T5069] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 155.417973][ T5067] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 155.425714][ T5069] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 155.432195][ T5067] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 155.446606][ T5069] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 155.447187][ T5067] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 155.454337][ T5069] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 155.461438][ T5067] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 155.468223][ T5069] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 155.474987][ T5067] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 155.489443][ T5067] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 155.490037][ T5070] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 155.509556][ T5070] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 155.517742][ T5070] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 155.986476][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 156.036179][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 156.122711][ T5074] chnl_net:caif_netlink_parms(): no params data found [ 156.198983][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 156.239179][ T5077] chnl_net:caif_netlink_parms(): no params data found [ 156.290128][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.299019][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.307117][ T5076] bridge_slave_0: entered allmulticast mode [ 156.313679][ T5076] bridge_slave_0: entered promiscuous mode [ 156.352987][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.361394][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.371073][ T5076] bridge_slave_1: entered allmulticast mode [ 156.378916][ T5076] bridge_slave_1: entered promiscuous mode [ 156.390951][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.398446][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.406092][ T5072] bridge_slave_0: entered allmulticast mode [ 156.412637][ T5072] bridge_slave_0: entered promiscuous mode [ 156.461125][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.469276][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.476770][ T5072] bridge_slave_1: entered allmulticast mode [ 156.483340][ T5072] bridge_slave_1: entered promiscuous mode [ 156.548559][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.557967][ T5071] chnl_net:caif_netlink_parms(): no params data found [ 156.586280][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.593364][ T5074] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.603949][ T5074] bridge_slave_0: entered allmulticast mode [ 156.610422][ T5074] bridge_slave_0: entered promiscuous mode [ 156.628206][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.659789][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.669151][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.677665][ T5074] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.685080][ T5074] bridge_slave_1: entered allmulticast mode [ 156.691594][ T5074] bridge_slave_1: entered promiscuous mode [ 156.698232][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.705596][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.712717][ T5073] bridge_slave_0: entered allmulticast mode [ 156.719910][ T5073] bridge_slave_0: entered promiscuous mode [ 156.746228][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.753322][ T5077] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.760613][ T5077] bridge_slave_0: entered allmulticast mode [ 156.767750][ T5077] bridge_slave_0: entered promiscuous mode [ 156.776668][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.800116][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.807430][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.817661][ T5073] bridge_slave_1: entered allmulticast mode [ 156.824991][ T5073] bridge_slave_1: entered promiscuous mode [ 156.847210][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.857358][ T5077] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.865060][ T5077] bridge_slave_1: entered allmulticast mode [ 156.871586][ T5077] bridge_slave_1: entered promiscuous mode [ 156.916191][ T5076] team0: Port device team_slave_0 added [ 156.940331][ T5072] team0: Port device team_slave_0 added [ 156.952809][ T5074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.974444][ T5076] team0: Port device team_slave_1 added [ 156.990579][ T5077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.001341][ T5072] team0: Port device team_slave_1 added [ 157.011423][ T5074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.023035][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.048111][ T5077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.077652][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.096957][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.104160][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.111284][ T5071] bridge_slave_0: entered allmulticast mode [ 157.118820][ T5071] bridge_slave_0: entered promiscuous mode [ 157.173143][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.180182][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.206226][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.218707][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.234042][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.241213][ T5071] bridge_slave_1: entered allmulticast mode [ 157.248763][ T5071] bridge_slave_1: entered promiscuous mode [ 157.257779][ T5077] team0: Port device team_slave_0 added [ 157.264388][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.271354][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.297507][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.311850][ T5074] team0: Port device team_slave_0 added [ 157.326488][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.333453][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.360026][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.383553][ T5077] team0: Port device team_slave_1 added [ 157.391412][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.398632][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.424939][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.438427][ T5074] team0: Port device team_slave_1 added [ 157.447849][ T5073] team0: Port device team_slave_0 added [ 157.496546][ T5073] team0: Port device team_slave_1 added [ 157.515113][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.525843][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.532802][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.544998][ T5070] Bluetooth: hci0: command 0x0409 tx timeout [ 157.559374][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 157.571454][ T48] Bluetooth: hci5: command 0x0409 tx timeout [ 157.571883][ T5070] Bluetooth: hci3: command 0x0409 tx timeout [ 157.578113][ T5063] Bluetooth: hci4: command 0x0409 tx timeout [ 157.592129][ T5077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.624076][ T48] Bluetooth: hci2: command 0x0409 tx timeout [ 157.647731][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.657494][ T5077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.665099][ T5077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.691318][ T5077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.702802][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.710311][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.737247][ T5074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.751065][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.760124][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.786682][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.800603][ T5076] hsr_slave_0: entered promiscuous mode [ 157.807219][ T5076] hsr_slave_1: entered promiscuous mode [ 157.835025][ T5074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.842004][ T5074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.868227][ T5074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.880143][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.887182][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.913346][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.979130][ T5072] hsr_slave_0: entered promiscuous mode [ 157.986102][ T5072] hsr_slave_1: entered promiscuous mode [ 157.992014][ T5072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.999985][ T5072] Cannot create hsr debugfs directory [ 158.009768][ T5071] team0: Port device team_slave_0 added [ 158.045716][ T5071] team0: Port device team_slave_1 added [ 158.060191][ T5077] hsr_slave_0: entered promiscuous mode [ 158.067378][ T5077] hsr_slave_1: entered promiscuous mode [ 158.073451][ T5077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.081267][ T5077] Cannot create hsr debugfs directory [ 158.149323][ T5073] hsr_slave_0: entered promiscuous mode [ 158.155550][ T5073] hsr_slave_1: entered promiscuous mode [ 158.161433][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.172900][ T5073] Cannot create hsr debugfs directory [ 158.198075][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.205700][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.232015][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.249142][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.256234][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.291392][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.310809][ T5074] hsr_slave_0: entered promiscuous mode [ 158.317977][ T5074] hsr_slave_1: entered promiscuous mode [ 158.324289][ T5074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.331849][ T5074] Cannot create hsr debugfs directory [ 158.430046][ T5071] hsr_slave_0: entered promiscuous mode [ 158.436423][ T5071] hsr_slave_1: entered promiscuous mode [ 158.442343][ T5071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.450099][ T5071] Cannot create hsr debugfs directory [ 158.775653][ T5076] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.804381][ T5076] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.822634][ T5076] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.839496][ T5076] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.888007][ T5072] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.897980][ T5072] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.908418][ T5072] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.919048][ T5072] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.039815][ T5077] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.050375][ T5077] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.066627][ T5077] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.102498][ T5077] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.129437][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.181711][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.219159][ T5074] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.229706][ T5074] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.243368][ T5074] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.254658][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.282442][ T5074] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.301577][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.308794][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.339259][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.370428][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.377636][ T5115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.446392][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.453524][ T5114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.486821][ T5071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.511584][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.518693][ T5114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.545683][ T5071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.558542][ T5071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.589435][ T5077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.616740][ T5071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.623966][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 159.629993][ T48] Bluetooth: hci0: command 0x041b tx timeout [ 159.643771][ T5063] Bluetooth: hci1: command 0x041b tx timeout [ 159.644073][ T5055] Bluetooth: hci5: command 0x041b tx timeout [ 159.649780][ T5063] Bluetooth: hci4: command 0x041b tx timeout [ 159.704149][ T5063] Bluetooth: hci2: command 0x041b tx timeout [ 159.756708][ T5077] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.772263][ T5072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.785145][ T5072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.852187][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.859336][ T5114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.875937][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.883049][ T5114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.930597][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.961284][ T5073] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 159.982392][ T5077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.993391][ T5077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.018131][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.028214][ T5073] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.045158][ T5073] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.067519][ T5074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.102999][ T5073] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.159714][ T5074] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.180289][ T5077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.214788][ T5072] veth0_vlan: entered promiscuous mode [ 160.230190][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.241384][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.248505][ T5114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.265514][ T5076] veth0_vlan: entered promiscuous mode [ 160.289766][ T5072] veth1_vlan: entered promiscuous mode [ 160.313240][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.320393][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.378641][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.412335][ T5076] veth1_vlan: entered promiscuous mode [ 160.422097][ T776] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.429217][ T776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.444013][ T5072] veth0_macvtap: entered promiscuous mode [ 160.473567][ T5077] veth0_vlan: entered promiscuous mode [ 160.486288][ T776] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.493360][ T776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.516014][ T5072] veth1_macvtap: entered promiscuous mode [ 160.533102][ T5074] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.544550][ T5074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.609139][ T5076] veth0_macvtap: entered promiscuous mode [ 160.621262][ T5076] veth1_macvtap: entered promiscuous mode [ 160.640791][ T5077] veth1_vlan: entered promiscuous mode [ 160.650501][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.676793][ T5074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.697689][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.712353][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.734384][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.746383][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.758523][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.770400][ T5072] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.779890][ T5072] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.789676][ T5072] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.798579][ T5072] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.828445][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.848866][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 160.860034][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.871491][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.912405][ T5122] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.919620][ T5122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.928921][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.936059][ T5122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.957570][ T5076] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.966952][ T5076] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.977794][ T5076] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.987570][ T5076] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.030454][ T5077] veth0_macvtap: entered promiscuous mode [ 161.109360][ T5073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.123057][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.149399][ T5077] veth1_macvtap: entered promiscuous mode [ 161.185906][ T5074] veth0_vlan: entered promiscuous mode [ 161.267415][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.271978][ T5117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.288216][ T5117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.289674][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.306843][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.317703][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.332967][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.344917][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.356173][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.366035][ T5077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.377040][ T5077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.389168][ T5077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.401482][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.425126][ T5074] veth1_vlan: entered promiscuous mode [ 161.440001][ T5077] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.449590][ T5077] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.458601][ T5077] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.468703][ T5077] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.500485][ T5071] veth0_vlan: entered promiscuous mode [ 161.585323][ T5119] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.593176][ T5119] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.615145][ T5119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.623497][ T5119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.633669][ T5071] veth1_vlan: entered promiscuous mode [ 161.650450][ T5119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.651443][ T5074] veth0_macvtap: entered promiscuous mode [ 161.659166][ T5119] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.697385][ T5073] veth0_vlan: entered promiscuous mode [ 161.703918][ T5063] Bluetooth: hci0: command 0x040f tx timeout [ 161.704121][ T5055] Bluetooth: hci5: command 0x040f tx timeout [ 161.709919][ T5063] Bluetooth: hci1: command 0x040f tx timeout [ 161.716113][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 161.716183][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 161.748155][ T5074] veth1_macvtap: entered promiscuous mode [ 161.795092][ T5055] Bluetooth: hci2: command 0x040f tx timeout [ 161.819371][ T5073] veth1_vlan: entered promiscuous mode [ 161.840148][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.852589][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.863108][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.876200][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.886098][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.897063][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.912322][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.939232][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.949329][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.988677][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.009847][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.022527][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 19:22:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@newlinkprop={0x20}, 0x20}}, 0x0) [ 162.043640][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.057302][ T5074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.072479][ T5074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.097039][ T5074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.126335][ T5071] veth0_macvtap: entered promiscuous mode 19:22:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv2(r0, &(0x7f0000000080)=[{&(0x7f0000001100)=""/4110, 0x100a}], 0x1, 0x0, 0x0, 0x0) [ 162.150250][ T5117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.174364][ T5074] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.183113][ T5074] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.192313][ T5117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:22:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xb, 0x401, 0x34a}, 0x48) [ 162.234085][ T5074] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.249935][ T5074] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.290392][ T5071] veth1_macvtap: entered promiscuous mode [ 162.320519][ T5073] veth0_macvtap: entered promiscuous mode 19:22:33 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x6, &(0x7f0000000140), 0x10) [ 162.419688][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.446528][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:22:33 executing program 4: socketpair(0x4, 0x0, 0x0, &(0x7f00000003c0)) [ 162.469255][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.492808][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:22:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) [ 162.518739][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.534001][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.546836][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.563056][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.622044][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.646490][ T5073] veth1_macvtap: entered promiscuous mode [ 162.697976][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.721099][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.751093][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.762012][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.780243][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.796072][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.808830][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.822148][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.835368][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.881703][ T5071] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.892686][ T5071] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.902097][ T5071] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.914156][ T5071] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.928479][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.939589][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.949784][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.963250][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.974464][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.986680][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.997037][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.007816][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.018435][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.031815][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.045702][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.092740][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.103673][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.114346][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.126063][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.136163][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.148879][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.159022][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.169833][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.179971][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.190808][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.202845][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.215308][ T5114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.223536][ T5114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.263140][ T5073] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.273243][ T5073] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.285431][ T5073] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.294374][ T5073] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.401024][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.409567][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.442016][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.455047][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.493247][ T5121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.509923][ T5121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.575512][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.584003][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.625525][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.634982][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:22:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f00000004c0)) 19:22:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, 0x0, 0x0) 19:22:34 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmmsg$inet(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002600)="cc55760924f91842486a3c3e0c300d4018442b1fc0f00d34e14072f2ce0d92092182f85df85bf333882bd87696246bcce2e1ae3e6db3746555240b8119d86851ddf9dc55862db05e430a065e5c2c0f4ff9042fb2ed94c624cf9b0ca7802159c853e400976475dd373305d24c5bcc4eb4a9ffadfd873c5d5c88ad2e7a9098163743eabef2563f18cf5750706bd247cb9ca66caaf0313c543a3d6fffe3b58d415fa2fe93901a52d555987db08e0ba5153d7d16f44336bec0efe261a6f4d802eaa4b728234c199a173ebe2189eecd35c372c9727a276e62eb87feee0ff0da97bec699d43d076ad1d7ed5aa89941f07cb15333302317d87d4c400341a3b5cb5fdf05831ed4ad044b35e7ef8d8e60e80e67122deb21bb5fc6861c3a12605749629f0ff2775b31a6ce1e3c37c0e50be395cbb4829d4c663f1b0df7a9354c2b75bd1378467d231ea0c26ecc436927f489e3487c4999938e9957e60e27ba8891f57fcac2c0040473fd21b756ba6387f8a3774073e5817e207b8fb10bc043294f45e6668d95a2fd3da4831f6500c10c9c60501ed21f2ba862c577d7da5e590714b4608b5b03afa0fe4609e133975afca898ebf60df0d5e62a31a60b191da3c625895a66769d5ed5f798c6ff621150dc437e2ad981e427213f2d79110b9ca4c078ff775e7dc1288bb5556e5b1309f0c5cff6100f0292b9968a74f17aacfbd613313c685b31551ebf30f2b465ed2a03d80628e80f5e19d0ed8384f52122b3b30aa0133645c7e0dbbbadf7c0c6b79f76cd8e7e5a10ea4d2e21635751d8c418c86a5d6af7aa0d3994631dd456241373a56861910f49d2ff2e8647e941d8f58537bd4bfa850e15d1c0a2b788b2992f7963f994c202bfe306eb23c5630b5698972d565605358062f5dddf777b6ec33a3699bac074b1b3496f44e16af118e975890b432675c8a1fccbfc812f8f76d51ae464b86340c3af846032628e930d2db0cea3017ccaf2b44af2f16c4ba00fdd3e1feff022f2d80f10764b5c5c34f52388103fca6ddb94611c6ca219787e4549695b0c1092c0ca1404ea6b19bdf1a9a9988209d37b5c386fb200254ab0dd4a46132aac641ed652a5d9474962f5eeb3a3474fd0f8b008128cc7873d1c071d9c33e0443da1d7d6d7a90e3a5a032910e348c4a5ae66a7263d20a9bf8a368c342f3e326cb10a5ada1b4bde3d5dac3c9a20962755165a34c07014cdf1d3dc8a931e28c7821397a65a62983b01f37c027e0ecfd441d9bb42f66212b25a621cca9381488e587d393aebd1ea03ff42441f9289666c6f83c42f7d8829f9c69362822d60e42cdeb1ffcd09be45eb955f8b1a867684fdd56df6ade20b866f8964a660af4a63e814569ca5f30b6699cb7011e7db511a9e81493f36085866a4b2738900e0535a234a1cdc2abdfa6781471405dfef5520a7c26221c4f24b2617b48b6a60c7d2dd40f27fb26c6653456087e7507b57e86364b7f0d2ee793cc843381d41fabbed15b4982c1376dae29470efa87c49802fa7cf8504b5a14e35546a37c50f59976bf651b56b7d5db7353fb3635515ab7eafdb3a0880e347c2354da0fcfc8d9ff0000ec12b2d1c821cd0cf2e9dde57607fb540dc7b8cb4abdca02a7817bca174c344c56e4a0e683a9d074d5fe17cc5741b6c456056c3daa33196de2398635f1875b79cd912d8e5553ec75b28284ddb4bc3065569649cfdfa5217d417ab381613cd20a5fe60cf01b9afa1ee8d5aad2a096c06e3fb156aada1da746d5b77abe78d569e8b51373b09b4e7bba2d5e894de7b18c9c8e42e8d4352f35ff6327dc8449555c470050c7ac56288a2cf874a1719fd6df583abe3f4fb7c5f1b9d3851f432f08a34278254a712c4c6884d3f8f947a75f0df7526f46299ef0b3cfe00120921fa8fc99802dc9597756c633a3fd5508301024003795b88e6da9527e840d9ad06f3f5c4c205e66d9fb999680e95e95ff17b5294485e9123de2595a898566bb9e674fdb39685191d648a8286ae64d31ae6b1570b086b1cb0b58e77bdb00cea1708faa3599eb212611db4be7c741b8144a0fa390cdef1ef6c0ca5c653944cfc04d76f69eccdd87dfb42585cea53d50b273a94219cf4e7d71b11f81bc25449ef7777bd8bb4943c784ea49873c5776c9ebbca7a16bd0bfbd5fb6b873c10b569694a160bdbfdf6a7962e5a4d10394a8b9108e3cb0bd9c146720328a86d0e1158ecf177c948d1dd97027f99ef88c5b469a862db0e42a4d3a9cc93dd1b1d2c2dffb219945bc84a02bf43d18d57e972bd461518e81150af715b65fd598ac1937aefcb40b04ad3df81f6f80df54d2eda876f2829285edc59297af6b95b19f662ac47b22a59ad696848e08aa59ab907291987ffe80367a4a4821b8acfbeb3c0d7f0e62ae3737d1c4e5dbed69a0e6dc4b771136200c286a97f94a733f5a8e0ea0b1c70180ee490fa48cd091f0cef29769581312b53655724aac8496531a71ff886636a91ac9cfdd9e70a3ef64055aeff682135c5b5eb922ad114eaff52f2d62e51e910d0fdd43f31b2961dd3ba51aa4f9739ddb64495da1131665a439329ad65e450f6c4a81bb1ecb1d8221573bcd74a5c9b6b0516fae3cf2bccf301af217464f5212b1490f032adcef50ae5d548c4d7bf0215939195ad25912f314d862381b6dfa53b0f5aad3dd5c1b47dd62b60e22c901ac506e43e1e40578b64eaf4895468cb13d8635b1ab29204dc7d21097d21a243a23cdb2d9f498cdf8e3d422495a5f5062a2b9020e392303da75fb122452a16fa17c636ade476be20c7b846bc74a395acf74ac168f3b74b6c847b14d2af4248f9a106cf0a8a362443a65f2dfd3184d20eecedeb11c7620abb2fe266c9bb29a6a6eb3685775ef309e25227efaccecd6caf750c4ccdaf8fecc884274c1d07b152a36d6a5470f80d4c10a4868ae05f18fee3e335e28eb4ffc6df09e35586eb8698b8ba5b1eff3d3d4ee099af3e276cd89a9ea58be27dd4869763684542a6489539dc62bfe7df0b06efb8c9ca06515d84d58d286b5faa9c70aa1b39c560a8d334bb006b3743f325b91797072680fed3cdf03ee906b67ead86ef1dee8ee484e312191d34bc3b3f695c5766aea811ff259a4dcf435555708968948f9fd10ed07b7e18b34d3f4478313341a1980c5d0bac06bd91e9e206e7f8b8563f16bfc53c09a37e1c1c1f74eac7d01174e67b346feba5a5f540533029b8f49f6d233105c7b639aeeb95ebd5ee786c068dd6b9b1247c7b00968d1519f9f57a4266a029c1fd199284ddc3d70d0f54590e8070b71cf4fdf2bd6f148678", 0x921}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="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", 0xc5b}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 19:22:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x647, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 19:22:34 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x511002, 0xa1ffffffffffffff) 19:22:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002600)="cc", 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x16, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7123}, 0x1100) [ 163.784423][ T5055] Bluetooth: hci5: command 0x0419 tx timeout [ 163.784924][ T5063] Bluetooth: hci4: command 0x0419 tx timeout [ 163.790518][ T5055] Bluetooth: hci1: command 0x0419 tx timeout [ 163.796622][ T5063] Bluetooth: hci3: command 0x0419 tx timeout [ 163.803273][ T5070] Bluetooth: hci0: command 0x0419 tx timeout [ 163.864434][ T5055] Bluetooth: hci2: command 0x0419 tx timeout 19:22:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x40, {0x2, 0x0, @empty}, 'ip_vti0\x00'}) 19:22:34 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x5451, 0x0) 19:22:34 executing program 2: mq_open(&(0x7f0000000100)='C\x00\x00\x00\x00\x00\x00\x007\xde\x10e8/u\xd3X\v\xd5d]_\xcdR\x03\x00\xfe\xff\xbdl\xae\x9e\x00\xac\xc5\xa0\x89(\xc3\x0f\xb3\x8f\x1e\b\xc3~\xac\x02\xccwla\xbb\x8f\x8b\\.\xca}\xaa\x19\xb8\r\xc2n\xa3\xc1\xa5\xbb\x1bV\xe1\xc1vU\x8f\xbaf\xb0PX(.\x03\xbe\xa9]\x1b\xb2\bZ\x00\x98\x12\x8f\xd9\xa5Z\xdf#]5\x1c\xab.\'\x02\xbe\xc3\xa9h\xdc\x9aA\xe2q\x96`\x17\x03:\x9f\x15\x8e\xb4s\x1aQ\xff\xff\x15\n\xef\x00\x01\x00\x00g\x05\xbbT\xb4\x7f\x93\x80C\x1b^Y\xcd\xd8K\xbad\xe8\xaa\x9f\xc8X\xb4\x04\xe3\xcd\xa6!\x87^\xcb?\xe4F(91\xa5K>a\'\xff\xb1Br)L=p\x90\xee\x1fG\xad\xd9\xb2\xdc\xb7\xe1\xaf\n\xf1\a\x1b\x7fQ\x96', 0x2, 0x81f43514b3d89b43, 0x0) 19:22:34 executing program 4: mq_open(&(0x7f0000000100)='C\x00\x00\x00\x00\x00\x00\x007\xde\x10e8/u\xd3X\v\xd5d]_\xcdR\x03\x00\xfe\xff\xbdl\xae\x9e\x00\xac\xc5\xa0\x89(\xc3\x0f\xb3\x8f\x1e\b\xc3~\xac\x02\xccwla\xbb\x8f\x8b\\.\xca}\xaa\x19\xb8\r\xc2n\xa3\xc1\xa5\xbb\x1bV\xe1\xc1vU\x8f\xbaf\xb0PX(.\x03\xbe\xa9]\x1b\xb2\bZ\x00\x98\x12\x8f\xd9\xa5Z\xdf#]5\x1c\xab.\'\x02\xbe\xc3\xa9h\xdc\x9aA\xe2q\x96`\x17\x03:\x9f\x15\x8e\xb4s\x1aQ\xff\xff\x15\n\xef\x00\x01\x00\x00g\x05\xbbT\xb4\x7f\x93\x80C\x1b^Y\xcd\xd8K\xbad\xe8\xaa\x9f\xc8X\xb4\x04\xe3\xcd\xa6!\x87^\xcb?\xe4F(91\xa5K>a\'\xff\xb1Br)L=p\x90\xee\x1fG\xad\xd9\xb2\xdc\xb7\xe1\xaf\n\xf1\a\x1b\x7fQ\x96', 0x2, 0x81f43514b3d89b43, &(0x7f0000000200)) 19:22:34 executing program 5: mq_open(&(0x7f0000000100)='C\x00\x00\x00\x00\x00\x00\x007\xde\x10e8/u\xd3X\v\xd5d]_\xcdR\x03\x00\xfe\xff\xbdl\xae\x9e\x00\xac\xc5\xa0\x89(\xc3\x0f\xb3\x8f\x1e\b\xc3~\xac\x02\xccwla\xbb\x8f\x8b\\.\xca}\xaa\x19\xb8\r\xc2n\xa3\xc1\xa5\xbb\x1bV\xe1\xc1vU\x8f\xbaf\xb0PX(.\x03\xbe\xa9]\x1b\xb2\bZ\x00\x98\x12\x8f\xd9\xa5Z\xdf#]5\x1c\xab.\'\x02\xbe\xc3\xa9h\xdc\x9aA\xe2q\x96`\x17\x03:\x9f\x15\x8e\xb4s\x1aQ\xff\xff\x15\n\xef\x00\x01\x00\x00g\x05\xbbT\xb4\x7f\x93\x80C\x1b^Y\xcd\xd8K\xbad\xe8\xaa\x9f\xc8X\xb4\x04\xe3\xcd\xa6!\x87^\xcb?\xe4F(91\xa5K>a\'\xff\xb1Br)L=p\x90\xee\x1fG\xad\xd9\xb2\xdc\xb7\xe1\xaf\n\xf1\a\x1b\x7fQ\x96', 0x2, 0x148, &(0x7f0000000200)) 19:22:34 executing program 3: mq_open(&(0x7f0000000000)='C\x00\x00\x00\x00\x00\x00\x007\xde\x10e8/u\xd3X\v\xd5d]_\xcdR\x03\x00\xfe\xff\xbdl\xae\x9e\x00\xac\xc5\xa0\x89(\xc3\x0f\xb3\x8f\x1e\b\xc3~\xac\x02\xccwla\xbb\x8f\x8b\\.\xca}\xaa\x19\xb8\r\xc2n\xa3\xc1\xa5\xbb\x1bV\xe1\xc1vU\x8f\xbaf\xb0PX(.\x03\xbe\xa9]\x1b\xb2\bZ\x00\x98\x12\x8f\xd9\xa5Z\xdf#]5\x1c\xab.\'\x02\xbe\xc3\xa9h\xdc\x9aA\xe2q\x96`\x17\x03:\x9f\x15\x8e\xb4s\x1aQ\xff\xff\x15\n\xef\x00\x01\x00\x00g\x05\xbbT\xb4\x7f\x93\x80C\x1b^Y\xcd\xd8K\xbad\xe8\xaa\x9f\xc8X\xb4\x04\xe3\xcd\xa6!\x87^\xcb?\xe4F(91\xa5K>a\'\xff\xb1Br)L=p\x90\xee\x1fG\xad\xd9\xb2\xdc\xb7\xe1\xaf\n\xf1\a\x1b\x7fQ\x96', 0x2, 0xa, 0x0) 19:22:34 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5451, 0x0) 19:22:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="05570000000000001c00128009000100626f6e64000000000c0002800500010001"], 0x3c}, 0x1, 0x74}, 0x0) 19:22:35 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lseek(r1, 0x800, 0x0) 19:22:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0), 0x8) 19:22:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "a9ebc7df71fbc9ad", "446d1afd9b8c5ea4f369d8a6b6f9f787", "e6934ed4", "862f097652273f4e"}, 0x28) sendto$inet6(r0, &(0x7f0000000040)="ae33", 0x2, 0x0, 0x0, 0x0) 19:22:35 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000140)={0x0, 0x0}) 19:22:35 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80024322, 0x0) 19:22:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') write$char_usb(r0, 0x0, 0x0) 19:22:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) write$binfmt_misc(r0, 0x0, 0x1004) 19:22:35 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lseek(r1, 0x800, 0x0) [ 164.715221][ T5190] bond1: entered promiscuous mode 19:22:35 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) lseek(r1, 0x800, 0x0) 19:22:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$FIOCLEX(r2, 0x5451) [ 164.749692][ T5190] bond1: entered allmulticast mode [ 164.756862][ T5190] 8021q: adding VLAN 0 to HW filter on device bond1 19:22:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$cgroup_pid(r1, 0x0, 0x0) 19:22:35 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x202c2, 0x60) 19:22:35 executing program 3: setrlimit(0x7, &(0x7f0000000000)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001280)) 19:22:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$binfmt_misc(r1, 0x0, 0x0) 19:22:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') write$yama_ptrace_scope(r0, 0x0, 0x0) 19:22:36 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x202c2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x72) 19:22:36 executing program 0: setrlimit(0x9, &(0x7f0000000000)) 19:22:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x8, 0x2) 19:22:36 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 19:22:36 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "31dbe220ee5312e66263cd92f12015d1360fed8b891af603b4a7e712c52a5128131bca27ef89bbef6714be6e16a90afadf279ee535dfdeab256b52d3c0e497bd"}, 0x1001, 0xfffffffffffffffb) 19:22:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4030ae7b, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) 19:22:36 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) 19:22:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') dup2(r1, r0) preadv2(r0, &(0x7f0000000080)=[{&(0x7f0000001100)=""/4110, 0x100e}], 0x1, 0x2000000, 0x0, 0x0) 19:22:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmmsg$inet(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002600)="cc55760924f91842486a3c3e0c300d4018442b1fc0f00d34e14072f2ce0d92092182f85df85bf333882bd87696246bcce2e1ae3e6db3746555240b8119d86851ddf9dc55862db05e430a065e5c2c0f4ff9042fb2ed94c624cf9b0ca7802159c853e400976475dd373305d24c5bcc4eb4a9ffadfd873c5d5c88ad2e7a9098163743eabef2563f18cf5750706bd247cb9ca66caaf0313c543a3d6fffe3b58d415fa2fe93901a52d555987db08e0ba5153d7d16f44336bec0efe261a6f4d802eaa4b728234c199a173ebe2189eecd35c372c9727a276e62eb87feee0ff0da97bec699d43d076ad1d7ed5aa89941f07cb15333302317d87d4c400341a3b5cb5fdf05831ed4ad044b35e7ef8d8e60e80e67122deb21bb5fc6861c3a12605749629f0ff2775b31a6ce1e3c37c0e50be395cbb4829d4c663f1b0df7a9354c2b75bd1378467d231ea0c26ecc436927f489e3487c4999938e9957e60e27ba8891f57fcac2c0040473fd21b756ba6387f8a3774073e5817e207b8fb10bc043294f45e6668d95a2fd3da4831f6500c10c9c60501ed21f2ba862c577d7da5e590714b4608b5b03afa0fe4609e133975afca898ebf60df0d5e62a31a60b191da3c625895a66769d5ed5f798c6ff621150dc437e2ad981e427213f2d79110b9ca4c078ff775e7dc1288bb5556e5b1309f0c5cff6100f0292b9968a74f17aacfbd613313c685b31551ebf30f2b465ed2a03d80628e80f5e19d0ed8384f52122b3b30aa0133645c7e0dbbbadf7c0c6b79f76cd8e7e5a10ea4d2e21635751d8c418c86a5d6af7aa0d3994631dd456241373a56861910f49d2ff2e8647e941d8f58537bd4bfa850e15d1c0a2b788b2992f7963f994c202bfe306eb23c5630b5698972d565605358062f5dddf777b6ec33a3699bac074b1b3496f44e16af118e975890b432675c8a1fccbfc812f8f76d51ae464b86340c3af846032628e930d2db0cea3017ccaf2b44af2f16c4ba00fdd3e1feff022f2d80f10764b5c5c34f52388103fca6ddb94611c6ca219787e4549695b0c1092c0ca1404ea6b19bdf1a9a9988209d37b5c386fb200254ab0dd4a46132aac641ed652a5d9474962f5eeb3a3474fd0f8b008128cc7873d1c071d9c33e0443da1d7d6d7a90e3a5a032910e348c4a5ae66a7263d20a9bf8a368c342f3e326cb10a5ada1b4bde3d5dac3c9a20962755165a34c07014cdf1d3dc8a931e28c7821397a65a62983b01f37c027e0ecfd441d9bb42f66212b25a621cca9381488e587d393aebd1ea03ff42441f9289666c6f83c42f7d8829f9c69362822d60e42cdeb1ffcd09be45eb955f8b1a867684fdd56df6ade20b866f8964a660af4a63e814569ca5f30b6699cb7011e7db511a9e81493f36085866a4b2738900e0535a234a1cdc2abdfa6781471405dfef5520a7c26221c4f24b2617b48b6a60c7d2dd40f27fb26c6653456087e7507b57e86364b7f0d2ee793cc843381d41fabbed15b4982c1376dae29470efa87c49802fa7cf8504b5a14e35546a37c50f59976bf651b56b7d5db7353fb3635515ab7eafdb3a0880e347c2354da0fcfc8d9ff0000ec12b2d1c821cd0cf2e9dde57607fb540dc7b8cb4abdca02a7817bca174c344c56e4a0e683a9d074d5fe17cc5741b6c456056c3daa33196de2398635f1875b79cd912d8e5553ec75b28284ddb4bc3065569649cfdfa5217d417ab381613cd20a5fe60cf01b9afa1ee8d5aad2a096c06e3fb156aada1da746d5b77abe78d569e8b51373b09b4e7bba2d5e894de7b18c9c8e42e8d4352", 0x4fc}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) 19:22:36 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x4}, 0x10) 19:22:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') dup2(r1, r0) preadv2(r0, &(0x7f0000000080)=[{&(0x7f0000001100)=""/4110, 0x100e}], 0x1, 0x165, 0x0, 0x0) [ 165.572776][ T5233] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:22:36 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 19:22:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, 0x0) 19:22:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 19:22:36 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000140), 0x10) 19:22:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x31, &(0x7f0000000040)={{{@in6=@private2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0xe8) 19:22:36 executing program 1: syz_clone(0x4044c300, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:36 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x402240, 0x0) 19:22:36 executing program 3: pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$yama_ptrace_scope(r0, &(0x7f00000000c0)='2\x00', 0xffffffffffffffc2) 19:22:36 executing program 2: syz_emit_ethernet(0x63, 0x0, 0x0) 19:22:36 executing program 5: setgroups(0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0]) 19:22:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0xfff, 0x800}, 0x48) 19:22:36 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)) 19:22:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={0x0, 0x0, r1, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000480)={0x0, 0x0, r1, r2, 0x0, 0x0, 0x0, 0x7, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6bf9167577d96595c0f33f46e31e4c0dcb78ec50f74f7d7433abe2b238e180c8"}}) 19:22:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in=@local}, {@in6=@mcast1, 0x0, 0x32}, @in=@remote}, 0x0, 0x80000000}}, 0xf8}}, 0x0) 19:22:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r2, &(0x7f0000004400), 0x400000000000203, 0x0) 19:22:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002c40)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34eb924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb0200005a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966950000000000000000c187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec80cb6650f38d4f8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdcfefc34cc68287fcc221ce6924ab00ed65f3331a1ec66b6c621dabd61efd5529faae78b21b2ea56c839b0e1bd2de38a52dd6568fbe4f6a10bb164fe6e0f9aaf30f264370d805c2155ce26debb8a247466"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002880)={r2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 19:22:36 executing program 0: iopl(0x3) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 19:22:37 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x3eb}, 0x10}}, 0x0) 19:22:37 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @multicast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast}}}}, 0x0) 19:22:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in=@local}, {@in6=@mcast1, 0x0, 0x32}, @in=@remote}, 0x0, 0x80000000}}, 0xf8}}, 0x0) 19:22:37 executing program 4: socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000000340)) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000240)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 19:22:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYBLOB], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xc, 0x12, r1, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x81}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xff78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 19:22:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) 19:22:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@nop={0x2}, @fastopen={0x22, 0x6, "241ea72e"}, @timestamp={0x8, 0xa}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @fastopen={0x22, 0x7, "59366cea6a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:22:37 executing program 5: syz_io_uring_setup(0x10007dca, &(0x7f0000000180), 0x0, 0x0) 19:22:37 executing program 1: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 19:22:37 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 19:22:37 executing program 4: bpf$PROG_LOAD_XDP(0xc, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:37 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 19:22:37 executing program 1: prctl$PR_SET_NAME(0x22, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00') 19:22:37 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000b00)={[{0x1, 0x4e00, '3'}]}) 19:22:37 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xf, &(0x7f00000000c0)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, "80f0165653d0f71df02d6bda2059a2abe5a26ce1fc8769727c9f7330da9a4abc"}, 0x3c) 19:22:37 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001040)={&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 19:22:37 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000001140)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002380)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) [ 167.106115][ T5310] binder: 5303:5310 ioctl 400c620e 0 returned -14 [ 167.135580][ T5310] binder: 5303:5310 ioctl 400c620e 0 returned -14 19:22:37 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000300)) 19:22:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 19:22:38 executing program 0: r0 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xe800) shmdt(r0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 19:22:38 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000180)) 19:22:38 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000540)={0x5}, 0x0, 0x0) 19:22:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)={{0xbf}, 'port1\x00'}) 19:22:38 executing program 5: syz_io_uring_setup(0x3571, &(0x7f0000000000), &(0x7f0000000080), 0x0) syz_io_uring_setup(0x6a49, &(0x7f0000000100)={0x0, 0xf16d}, &(0x7f0000000180), 0x0) r0 = epoll_create(0x9) clock_gettime(0x0, &(0x7f00000002c0)) epoll_pwait2(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6fbf, &(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000500)) 19:22:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x38}}, 0x0) [ 167.544947][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 168.104554][ T26] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 168.118536][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.131775][ T26] usb 2-1: Product: syz [ 168.139992][ T26] usb 2-1: Manufacturer: syz [ 168.150717][ T26] usb 2-1: SerialNumber: syz [ 168.209445][ T26] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 168.783910][ T5115] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 169.200862][ T9] usb 2-1: USB disconnect, device number 2 19:22:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85352, &(0x7f0000000200)={{0x0, 0x2}, 'port1\x00'}) 19:22:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x2c, r1, 0x209, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}]}]}, 0x2c}}, 0x0) 19:22:40 executing program 4: syz_io_uring_setup(0x6a49, &(0x7f0000000100)={0x0, 0xf16d, 0x8}, &(0x7f0000000180), &(0x7f00000001c0)) 19:22:40 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0xffffffffffffb385}) 19:22:40 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 19:22:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f00)={0x30, r1, 0x509, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x30}}, 0x0) 19:22:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}) 19:22:40 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 19:22:40 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000011c0)={&(0x7f0000001180)='./file0\x00', 0x0, 0x8}, 0x10) 19:22:40 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x4}) 19:22:40 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x402c5342, &(0x7f0000000200)={{}, 'port1\x00'}) [ 169.865900][ T5115] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 169.873423][ T5115] ath9k_htc: Failed to initialize the device 19:22:40 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x6, 0x0, 0x1}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:40 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 169.925953][ T9] usb 2-1: ath9k_htc: USB layer deinitialized 19:22:40 executing program 4: bpf$PROG_LOAD_XDP(0xa, 0x0, 0x0) 19:22:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x2a8, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0xc3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x1ec}}, 0x0) 19:22:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 19:22:40 executing program 2: prctl$PR_SET_NAME(0x17, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00') 19:22:40 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 19:22:40 executing program 5: prctl$PR_SET_NAME(0x34, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00') 19:22:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:40 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 19:22:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x38) 19:22:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x9, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 170.146489][ T27] audit: type=1326 audit(1693077760.878:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5372 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efeaee7cae9 code=0x0 19:22:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x30) 19:22:40 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x40046210, 0x0) 19:22:41 executing program 3: openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 19:22:41 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/146, 0x92}, {&(0x7f0000000140)=""/193, 0xc1}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f00000004c0)=""/162, 0xa2}], 0x7, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/123, 0x7b}, {&(0x7f0000000680)=""/253, 0xfd}, {&(0x7f0000000780)=""/219, 0xdb}, {&(0x7f0000000880)=""/229, 0xe5}, {0x0}, {&(0x7f00000009c0)=""/101, 0x65}, {&(0x7f0000000a40)=""/98, 0x62}, {0x0}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x9, 0x0) 19:22:41 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001fc0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, &(0x7f0000000000)={'wlan0\x00'}) 19:22:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x2) ioctl$USBDEVFS_IOCTL(r0, 0x80045519, 0x0) [ 170.342374][ T5390] binder: 5387:5390 ioctl 40046210 0 returned -14 19:22:41 executing program 4: ioperm(0x0, 0x3b6, 0x5) ioperm(0x0, 0x4, 0x0) 19:22:41 executing program 3: bpf$PROG_LOAD_XDP(0xd, 0x0, 0x0) 19:22:41 executing program 0: bpf$PROG_LOAD_XDP(0x15, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:41 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic={0x2}]}, &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:41 executing program 1: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 19:22:41 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x22, &(0x7f00000000c0)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, "80f0165653d0f71df02d6bda2059a2abe5a26ce1fc8769727c9f7330da9a4abc"}, 0x3c) 19:22:41 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x3, &(0x7f0000000800)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x9, 0xc7, &(0x7f00000008c0)=""/199, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:41 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 19:22:41 executing program 0: prctl$PR_SET_NAME(0x3, 0x0) [ 171.063042][ T5409] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 19:22:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000340)={0x0}) 19:22:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$TCFLSH(r0, 0x5437, 0x0) 19:22:41 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000200)={0x0, 0x0, r1, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000480)={0x0, 0x0, r1, r2, 0x0, 0x0, 0x0, 0x7, {0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6bf9167577d96595c0f33f46e31e4c0dcb78ec50f74f7d7433abe2b238e180c8"}}) 19:22:41 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 19:22:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCFLSH(r0, 0x8925, 0x0) 19:22:42 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x28, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/24, 0x18}], 0x1, 0x0, 0x0) 19:22:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001fc0)={0x24, 0x0, 0x0, &(0x7f0000001f40), 0x0}, 0x0) 19:22:42 executing program 0: futex(&(0x7f000000cffc), 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) 19:22:42 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x8, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_val, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @generic, @exit, @ldst={0x0, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:42 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x0, 0x1, 0x3000000}) 19:22:42 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x7, &(0x7f00000000c0)=@framed={{}, [@call, @map_idx_val, @jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001c80)=@bloom_filter={0xb}, 0x48) 19:22:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1e, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:42 executing program 1: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:42 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fa080000711ee5831d26bc3d95"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:42 executing program 0: futex(&(0x7f000000cffc), 0xb, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) 19:22:42 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0xfdef) 19:22:42 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xcadafccaa79ce7b8}) [ 171.723835][ T1132] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 171.973857][ T1132] usb 3-1: Using ep0 maxpacket: 16 [ 172.094086][ T1132] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.105183][ T1132] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.115818][ T1132] usb 3-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 172.127912][ T1132] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.143084][ T1132] usb 3-1: config 0 descriptor?? [ 172.760208][ T1132] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0001/input/input5 [ 172.858760][ T1132] input: HID 0458:5019 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5019.0001/input/input6 [ 172.979331][ T1132] kye 0003:0458:5019.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5019] on usb-dummy_hcd.2-1/input0 [ 173.011655][ T1132] usb 3-1: USB disconnect, device number 2 19:22:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x1f8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'macvlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @multicast2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'nicvf0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 19:22:44 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 19:22:44 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, 0x0) 19:22:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 19:22:44 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000003240), 0xffffffffffffffff) 19:22:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'erspan0\x00', 0x0}) 19:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8080aea1, &(0x7f0000000440)={"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"}) 19:22:44 executing program 5: memfd_create(&(0x7f0000000040)='/dev/udmabuf\x00', 0x4) 19:22:44 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) [ 173.519047][ T5475] x_tables: duplicate underflow at hook 1 19:22:44 executing program 0: ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$AUDIT_TRIM(r0, 0x0, 0x1) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, &(0x7f0000000780)) openat$nci(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) 19:22:44 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 19:22:44 executing program 2: connect$rds(0xffffffffffffffff, 0x0, 0x0) 19:22:44 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x101, 0x0) 19:22:44 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 19:22:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4140aecd, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 19:22:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xe}, 0x48) 19:22:44 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000280), 0x101, 0x0) 19:22:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket(0x0, 0x800, 0x100) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 19:22:44 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001800)={0x0, 0x0, "02b66c11beed7c64705a2327ec95767e4393a580b2c3043a2fcfb08839b8897467f4a525091f0f7d2480b2fbdcfd2a3924b674e8aed38628fb035a463934e151ef7c0289d4fd7b308135026f77657ca78a849330727be579703bef5f51cf16a7198f8eb8e962cc55e47a88645dc99b6e4dfd15399b64e979124ef3a9120208d05d9de3ff1ce9cc9e6353b97b13c914e3530a6ec5b967674f3cbc69538c66356f6777af618dd96e1730048727e164fcc8139776c1e5061154ffe7838008ce90ccbf0827c03a28016d5f3bdabbc98bee9c405509e3e094ba1677d6b347061c346722828810ba1b68424c585770f6527f3856630aedb97f2ee0742e013d5d412046", "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"}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x200000, 0x1000}, 0x20) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001140)={'tunl0\x00', &(0x7f0000001080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 19:22:44 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x404040, 0x0) 19:22:44 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800), 0x200000, 0x0) [ 173.911709][ T5509] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 19:22:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000028c0)={0x0, 0x2, &(0x7f00000024c0)=@raw=[@initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:44 executing program 1: openat$vicodec1(0xffffff9c, &(0x7f0000000640), 0x2, 0x0) r0 = syz_clone(0x22200000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000001640)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000018c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000001740)={0x14}, 0x14}}, 0x8000) openat$udambuf(0xffffff9c, &(0x7f0000001900), 0x2) syz_open_procfs$namespace(r0, 0x0) 19:22:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000001f80)={0x10}, 0x10}, {0x0}], 0x2}, 0x0) 19:22:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 19:22:44 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000001600), 0xffffffffffffffff) 19:22:44 executing program 1: openat$vicodec1(0xffffff9c, &(0x7f0000000640), 0x2, 0x0) r0 = syz_clone(0x22200000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000001640)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000018c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001880)={&(0x7f0000001740)={0x14}, 0x14}}, 0x8000) openat$udambuf(0xffffff9c, &(0x7f0000001900), 0x2) syz_open_procfs$namespace(r0, 0x0) 19:22:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:22:45 executing program 3: mremap(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ff3000/0x2000)=nil) 19:22:45 executing program 5: openat$mice(0xffffff9c, &(0x7f0000003dc0), 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000003d80), 0xffffffffffffffff) 19:22:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001880)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:22:45 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000f40)='ns/pid\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x4030582a, 0x0) 19:22:45 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000f40)='ns/pid\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x40305839, 0x0) 19:22:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@loopback, @dev}, 0xc) [ 174.502807][ T5543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:22:45 executing program 0: r0 = socket$inet(0xa, 0x3, 0x5) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f00000000c0), 0x4) 19:22:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x2, 0x0, 0x0, 0x0) 19:22:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000080)={@loopback, @dev}, 0xc) 19:22:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x4f) 19:22:45 executing program 1: r0 = socket$inet(0xa, 0x3, 0x5) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f00000000c0), 0x4) 19:22:45 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./bus\x00', r0, &(0x7f00000000c0)='./file1\x00', 0x0) 19:22:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x74) 19:22:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0x3) 19:22:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:22:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 19:22:45 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f0000000000)={'batadv_slave_1\x00'}) 19:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa1) 19:22:45 executing program 0: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) 19:22:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 19:22:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) [ 174.902995][ T5572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:22:45 executing program 1: r0 = socket$inet(0xa, 0x3, 0xff) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 19:22:45 executing program 0: syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000140)=ANY=[@ANYBLOB="12015002000000406b1d01014000010203010902810003010500070904000000010100000a240155a020020102090401000001020000090401010101020000090501094000010803072501037fa3580904020000010200000904020101010200000d24020101030601df08fbc8990d240201ff016280ff7c72191e0824020147017ffa090582090002f15d04bb1f1c348530f3"], &(0x7f0000000540)={0x4, &(0x7f0000000200)={0xa}, 0x5e, &(0x7f0000000240)={0x5, 0xf, 0x62, 0x6, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ptm_cap={0x3}, @ext_cap={0x7}, @wireless={0xb}, @ssp_cap={0xc}]}, 0x4, [{0xc3, &(0x7f00000002c0)=@string={0xc3, 0x3, "d042f1c38c2db01fead189a218ce42bafb4a075d3793080d0efefd3aa35d4131189959c9fcba6c99746c5814f78b6b44a903b9e5ed6abf328d17516a8b1669e4ba154b03797d6c962103432ab5e02b7ec3ea85ea964ff6a9389260fede71a895a723f1878b46c44f3e1d2961d63de7fb8a2d2724b7d5c90a73c8f7b508d2ce3f12d4ab28794427d5ce5d3e1f8dec9cc4fa05c6f5343c81ce8a1881dc1f84408a65f7f284bdb2e4e5a0ac2b094a925e863816759f6f0cc9a40fa1f60e53a5ea072f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x36, &(0x7f0000000400)=@string={0x36, 0x3, "0a02a866dfd1bc1194b47ff792979a90ca069d30d55b98f29d49797e6d04a9d42b8decdacfad01b53b096ce2d70fd554f7f6a138"}}, {0xf8, &(0x7f0000000440)=@string={0xf8, 0x3, "4162be40d4f89cd845d744477f772758a816d82ad5bc75761e37e12da9f7dc8e97586cc4e2927c763ba39111c450c872aef70a85d6d86a9635d446a48cfa78adf0616885b378e08df5832f1ea230bf993c35c60cb8d21b8df6eb53a609c62671c2b8ceb631642238cda2e36801a811f004adc759b88c912cc04420240743a83bccbd4406e1cc855b3f9a5f317667628cd414c6be3598fec3eec30e2ea47623f0f154f8124c587b8f2cd40988b7baad7116f4f9730e7468732f1e6440e2c3251c404f5face4caee59eefc45ca9103b234a40d773aa5e69710a12b28b97bbb4e8971fee78347be0ba81f0b54086a9671a3e01b1d5d14ea"}}]}) 19:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000080)={@loopback, @dev}, 0xc) 19:22:45 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000f40)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:22:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x27) 19:22:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:22:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xf}, @empty}, 0xc) 19:22:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 19:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @empty}, 0xc) 19:22:45 executing program 4: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8916, 0x0) 19:22:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x3c) [ 175.224057][ T5598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:22:46 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000023c000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 19:22:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001880)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 175.314049][ T2462] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 175.442741][ T5611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.683955][ T2462] usb 1-1: unable to get BOS descriptor set [ 175.763947][ T2462] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 175.772763][ T2462] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 175.791179][ T2462] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.954094][ T2462] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 175.963184][ T2462] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.971353][ T2462] usb 1-1: Product: Ȋ暨퇟ᆼ뒔鞒邚ۊゝ寕䦝繹ѭ풩贫귏딁ऻ࿗哕㢡 [ 175.981609][ T2462] usb 1-1: SerialNumber: 扁䂾흅䝄睿堧ᚨ⫘볕癵㜞ⷡ軜増쑬鋢發ꌻᆑ僄狈蔊陪퐵ꑆ戴굸懰蕨碳跠菵ḯア馿㔼ೆ트贛ꙓ옉焦룂뛎搱㠢ꋍ棣ꠁ괄姇貸ⲑ䓀␠䌇㮨뷌ل쳡宅騿ㅟ杶豢ᓔ뻆頵쏾쏮⸎皤哱ዸ塌轻퐬蠉몷熭珹琎獨ḯ䁤쏢ᰥ佀걟쫤姮ﳮ쩅Α㒲ඤ㩷႗⮡뤨뭻襎ﹱ菧빇ꠋଟࡔ陪ꍱᯠ崝 [ 176.384777][ T2462] usb 1-1: 0:2 : does not exist [ 176.403237][ T2462] usb 1-1: USB disconnect, device number 2 [ 176.438738][ T5057] udevd[5057]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 19:22:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f0000000180)) 19:22:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0xf06b78e87f0000) 19:22:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 19:22:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:22:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xad) 19:22:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @dev}, 0x4) 19:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x62) [ 176.826394][ T5618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:22:47 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_1\x00'}) 19:22:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 19:22:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x89a0, 0x0) 19:22:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@loopback, @dev}, 0xc) 19:22:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 19:22:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3f}, 0x48) 19:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f00000002c0)="1a", 0x1}, {&(0x7f00000003c0)='%c', 0x2}], 0x2}}], 0x1, 0x0) 19:22:47 executing program 2: syz_clone(0x0, 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000000000)="15") syz_clone(0x60302080, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000001300)="f93d6c675c0829ba8d4002347a127c40e561576e0eb125b59e8363bffbce151a671154b0f7df648c50f1d5c620cb019ee27314b5cddb22d72450e741fba79676cdb2179cbbba7d607f361aad0263c7338c93b4eff03190cdc0bde81b1688dc6e") 19:22:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:22:47 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x103840, 0x0) 19:22:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write(r0, 0x0, 0x0) 19:22:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100), &(0x7f0000000140)={'L+'}, 0xfefc, 0x0) 19:22:47 executing program 1: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000280)) 19:22:47 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 177.217543][ T5649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:22:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gretap0\x00', 0x0}) 19:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010100, @empty}}}}) 19:22:48 executing program 0: getresuid(&(0x7f0000001000), 0x0, 0x0) getresuid(&(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200)) 19:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="c37582bf5cecee5d4d8da7c359570763fc61127570ec30f91cc14378cbeb6af00784319b48f9fe65a743fb030eceb94312dd9d976ca1eb2911f3c4ee571f4f67ad52267249382c812cb480ad0f6435b172c7d6883e37b87e5e2f4d4196c9be0d0db2fa7bbc8b015dc9998398c3764df1ae37859091b3287292a4fba14de2aa82919e65fb8b59cdf5b8de2f99cff5058135d6cc2c26a8785c3869fb0f654b65472e1cd2d66e8ba2a0911ad397c80a7698c8bf35dee9f114fcb0026f5d964f88ac453777854a96cefb885762d6ba3d076d1b", 0xd1}, {&(0x7f00000002c0)="1a8472d3719919d1c5c7d59d2362e3059c847c391a37f5095b4d4745f9dc9f27b967b4eab9bce6f19f77829aaefdd2d57ce94b63533f47b54e04f9bb873793546939112a8fe7925814d38187b5b25f60ffc5e90246bd9487e65a07532de9fcb87595c4fa699e03e2e3f1e0413e59be7beb650c", 0x73}], 0x2}}], 0x1, 0x0) 19:22:48 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880), 0x40, 0x0) 19:22:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040)=@v2, 0x14, 0x0) 19:22:48 executing program 3: syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x220000) 19:22:48 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700), 0x18) 19:22:48 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0xffffffffffffffc2, 0x0, 0x0, 0x0) 19:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="c37582bf5cecee5d4d8da7c359570763fc61127570ec30f91cc14378cbeb6af00784319b48f9fe65a743fb030eceb94312dd9d976ca1eb2911f3c4ee571f4f67ad52267249382c812cb480ad0f6435b172c7d6883e37b87e5e2f4d4196c9be0d0db2fa7bbc8b015dc9998398c3764df1ae37859091b3287292a4fba14de2aa82919e65fb8b59cdf5b8de2f99cff5058135d6cc2c26a878", 0x97}, {&(0x7f00000002c0)="1a8472d3719919d1c5c7d59d2362e3059c847c391a37f5095b4d4745f9dc9f27b967b4eab9bce6f19f77829aaefdd2d57ce94b63533f47b54e04f9bb873793546939112a8fe7925814d38187b5b25f60ffc5e90246bd9487e65a07532de9fcb87595c4fa699e03e2e3f1e0413e59be7beb650cf559c4e7d35e", 0x79}, {&(0x7f00000003c0)="2563157062ae9efc329433dd10cef6309c5bcc33be2cf9a844f9fb4070ffdeb2639a1b6c4aa6db5accbed7add546a7ffaac2ed", 0x33}], 0x3}}], 0x1, 0x0) 19:22:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.impure\x00', 0x0, 0x0) 19:22:48 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:22:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 19:22:48 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 19:22:48 executing program 2: syz_clone(0x21000, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000740)="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") 19:22:48 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fallocate(r0, 0x0, 0x0, 0x7) 19:22:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 177.779309][ T5687] Zero length message leads to an empty skb 19:22:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 19:22:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 19:22:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000008240)={{0x2, 0x0, @private}, {0x1, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'veth0_virt_wifi\x00'}) 19:22:48 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) signalfd4(r0, &(0x7f0000000240), 0x8, 0x0) 19:22:48 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 177.944449][ T5115] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 178.203927][ T5115] usb 6-1: Using ep0 maxpacket: 8 [ 178.324044][ T5115] usb 6-1: unable to get BOS descriptor or descriptor too short [ 178.403988][ T5115] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 178.413848][ T5115] usb 6-1: can't read configurations, error -71 19:22:49 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000014c0), 0x4040, 0x0) 19:22:49 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 19:22:49 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140), 0x18) 19:22:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 19:22:49 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x60302080, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000001300)) 19:22:49 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x3, 0x0) 19:22:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="94", 0x1}], 0x1, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x40c0) 19:22:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x278, 0x278, 0x310, 0x0, 0x0, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x6}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@remote, @remote, 0x0, 0x0, 'pim6reg0\x00', 'nicvf0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 19:22:49 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x4, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 19:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) 19:22:49 executing program 4: syz_clone(0x60302080, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:49 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) [ 178.982053][ T5729] x_tables: duplicate underflow at hook 1 19:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, 0x5, 0x0, 0x0, 0x0, 0x200}) 19:22:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001c80)='/proc/consoles\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8903, &(0x7f0000000080)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_bond\x00'}) 19:22:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 19:22:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 19:22:50 executing program 1: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x168, 0x98, 0x168, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7f, 0x9, 0x1}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x5, 0xe, [0x2d, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x39, 0x2f, 0x13, 0x13], 0x1, 0x4, 0x3}}}, {{@ip={@local, @loopback, 0xff, 0xff000000, 'nicvf0\x00', 'macvlan0\x00', {}, {}, 0x32, 0x1, 0x60}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}, {0x2, 0x5}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 19:22:50 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001a80), 0xffffffffffffffff) 19:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000003c0)='%', 0x1}], 0x3}}], 0x1, 0x0) 19:22:50 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 19:22:50 executing program 4: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000003040)={'tunl0\x00', 0x0}) clock_getres(0x0, &(0x7f00000033c0)) 19:22:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000e00)={@private, @initdev}, &(0x7f0000000e40)=0xc) 19:22:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:22:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, 0x0, 0x0) [ 179.590872][ T5755] x_tables: duplicate underflow at hook 2 19:22:50 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x420040, 0x0) 19:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@rr={0x7, 0x23, 0x61, [@broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @dev, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}], 0x38}}], 0x1, 0x0) 19:22:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/32, 0x20}], 0x1) 19:22:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @remote}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='pim6reg\x00'}) 19:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @dev={0xac, 0x14, 0x14, 0x33}}, 0x8) 19:22:50 executing program 3: signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) 19:22:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0}, 0x0) 19:22:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000052c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000005280)={&(0x7f0000000080)={0x1e84, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x154, 0x3, 0x0, 0x1, [{0x150, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x14c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7d, 0x1, "4defe4c2c0afb3f97110c555c2dd48f892f8a5af4a1228245e2b3cb379e1023abed559600c94eef27f21316dd91207fd9ade71f992704f3386a7bbbccd18bf3ce40e7d1d6ec8e46bb6167bd1539a0c0bd9bddf9e4d73fe1ade1e7663e9d0c22bc9290db596577e8b7b287b6876c3e3a1e9b690a7ab6e45d71c"}, @NFTA_DATA_VALUE={0x75, 0x1, "c4840ae139f86a32ba58a31a6482746eab73149519ee6183fa75f29b55c1a97e39cc5114213531b77286415402ee6dc3a7b9b6778652702047095ab638e765ba2527c416276fdf03d0d24076442416126c5d927131f0cb8a487896f591e94f0f0f320c883d5f0e52d1798cc17c95381952"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x87c, 0x3, 0x0, 0x1, [{0x868, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x7d, 0x6, 0x1, 0x0, "372909c47d3d9da418f638779831ee5ee9b9b180ac77ddaba0dfc371bf9eeed99c3535af0b5dfb4320e9edc83f6fa43beb18d08c7fa5b2f1a0cd623b1944a4446a6a7076155854bc4cf173fa0f67bbcfbd08b7059486b62bcd2f65120a928e631e469331c51d3d624ca7ab36ec3e3ef6aa7331189248b4cf0a"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x5d, 0x6, 0x1, 0x0, "72e39dfc5be2a64a77ddc70bb592b69bbc0595e0446fe956944ae9c5b83b22af47168db426d262e24c2dc38bb5ce66efc2afa215e27716072bc45ee5d50f708c1d231bf9e9bd5b602bba7467ae2f5cd5bb0f08be6fecc5a0a3"}, @NFTA_SET_ELEM_KEY={0x120, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "0e441e85d74e7354e6b37ccc498cd989b2080901146e5802866cbcf545d38b1c29d53be6ed48ee5e875a869636109ce7c1ab5912bc14f665fa8d79176a7538247d548ce159bd66a3891e64f9defe5ae65ab0bed8c293d48c599864eed5af4b7faae1290ffa81e542caaf6560960ad111488365d6aedc7e1aee6549e1f4f73c1ba9621019de46c2fba88801de4c033853e15a841612bd10da9273bd785415ad077510f77bcddcec8cc40f562586aeef8cd2fe80555898e6cd9e7189ef5e07afde3bc697b6f62baa9639"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x3ac, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "195462e53d5201e419cba217faa9fff38dce3d5e0f9e7b54559c571fc41aba70c929b6fd895c6fb476b9d408a10f130ca7f47fe10dd42acdc8f950a6c5a7abaee0f751857198195864"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa9, 0x1, "dda27f9cd43b2090c25c4d1b7d0aa5ad9f6a1a26d19e5675d003bcf3a99ed405ffdb3a14bd8fd717893c474dcb79ed91822ae13d43ff55f881ea6b42f6ea263884cbcbd61c204c4147427e4ca92662ccbd06fd8a8df3b643159d499e6286c457b80ae37b5ef9dce65046799569b5b87febbc9caa1f22202629815e5803036ea329e4343b0d9136fba876294fe3cb7f1cb1497961ade80bf18259637c19dc2a8de09d36904f"}, @NFTA_DATA_VALUE={0xe5, 0x1, "08fcbf8404f8b55505d841f4f16e90bd063cf2e8679e8a414d6553cd1cbba65bc42d71fd5d28ae890e3f8b6cb89acbc521c2637a6e8d5249b43508fba8b9716a7c264091d6a16e9d1e99c9ebff09fb8e2184fbed670d6e1a99d6cecaf27209861b1bfa4e491ad4e4ec9fd28a3477468e830dd2c7497116287c8f2f97c48be14422460bbf58f29ece12933a01cf8aefbc6472ec157766c604006190db45532f5e1fdd3de3f4a7b012e9d290eabed1075f5e37e25e1fb88702e0d1fa044a1243a64484b300ff7310b66d85683efaa8c6c37f2e14836695e073c276659a01905709f0"}, @NFTA_DATA_VALUE={0xcd, 0x1, "6b24023d9206d76153282eff8405c7d0302e524f2864a7f3dc7607bc59f186f649b757995b592d321df28ddda8c4d61d3fa3b9b7770400ece9858367ad04e88704b61a1936100841028073e276f351a108e98a60466908233161dfcec32aa968784fc26c72e327670682b0454c5a43a5bfa8dcf8a6fd7b6f2f5926bb3007bfc05e7e7a79d26a5a0b8db313a6ada36680cc866ed5a441700b31dcee90a3c744819afc23717812dcdb1de356a5951b5f7030294528efcfb720cdc4d13db60a72cce0347fcb1925f4dafd"}]}, @NFTA_SET_ELEM_KEY={0x2a0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "1b1f22dc69dc90fd89d3aed47e286fd54ece3750e359b900daae2474fc5d80c836f0148ff81ca60591761db7c2cb5d1becfc9a00dba2eda049449048eab866497f11528088b6f5eb06829054c3e67168ec72020a79a0cdc0c73d6ce5f0259ea7e0d4ef96e7d5727999456ff63f5fc9e239d65d03f05829ad4ce140f5183ab1c2905f5feb0c819d242bf055fe8914da0db9aae622005ceebf6bfabbf8c45812dfed55ec23278b87a9fa"}, @NFTA_DATA_VALUE={0x65, 0x1, "04b76217c1c545715424142b9b36202e2e887d8a113c5537b1a50c393f09a16a63336fab4b7ce2ec7c798a96a5dce2e28f021baeb9f713323af93a1c284e247df13c1cba2bdfabd0a3499bab27f2d49f4110d54c86fd957b13ecb9ae2798f3a9a3"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x81, 0x1, "aaf24d2e20476ea4531eab6b3c07590d08e55cd9615a3a43c6d9b80cd6a26778abac1a1b7744c868c1b3143b81212af2c0852ddc640371619dc298081847b1f2f104b01bf26d391a870a15b468306ed1bf9fbea06b114f8a51ed3de67f6ec92ef858db2e45d246286f3109f06c882fa6d8ba8f97998572a98e94944e7a"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x4}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1490, 0x3, 0x0, 0x1, [{0x194, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "445175746c176365c9df851ed7e12a4fc3d24128b16ee0882d0275ddc8fefe8882a4e7ac8d41466693cb500a2411928df0d632a6147cb3a615987885a562cf69a4532f58cc8ef1820ee6096284194ddb2cf06dad2d71210c76eea8b271bead3c619e33505750385708bbcd3a8fa42e634b45278bb82859d525496b52a10919b13025363c9624805819a2b546d1bd7fdf0469479c9589bd1aa85b7902f8"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x60, 0xb, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_KEY={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @osf={{0x8}, @void}}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPRESSIONS={0x10, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @fwd={{0x8}, @void}}]}]}, {0x764, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x2a4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x65, 0x1, "aabd501329d4166e75e614e45971be10a6affc2284496bd8f1cfaf07ca53bf5044bb980a7edcc6e68053c1f085d9ed193ba18d93cd98b21f5dad54fea717767cc64da9d2d2ee417fbe8c02a0e040f79bbd65b094ec6d1029929f0b3f149d3abb6e"}, @NFTA_DATA_VALUE={0xc9, 0x1, "c8dca30d7d968f4fd761f207a0cfb4abe180af4aeb0dfdd44875deccae3b912b5102ecfa3beef206911abf910228d5273dc333debc6bfbd3bd77728385e38a20e47fca60e94fddb0db9185f8128a8dbc6397cb528bb3c3896650b9e1bd355eb5c784fbc98417dc0ed626f8c44a683982136f682f5fd6da95a7dd9a450567fb9b52c2ae80e17123b324887536726472a1025327cd9fc9ad2310a9d6ccc00ddd43d7259a7b0e9f4ef34fecb45f6efca1269d40e909a2dc11b2afc8ae53aa7fa76f154f07206d"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x71, 0x1, "c827a0463cf07ddecab7ea5bbd5c3c4e0f884f03f3dfb038490c47aedfabb21527f8b7024ca1fcf67848d8ee7b736e01eb784c71196a0a1395746a10864b768271fa467feed5ecdb1c2a8920d31a3db45bd99b3086ad3eb09c9ea5e3e4fc15a003c4c812924d0330ca7d895c93"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xe5, 0x6, 0x1, 0x0, "507be5f57943789a884a6fe19c1340bc0cbd6fd45bb5969560c1fc9491a4ecacf9d0716305b96b0effdc9d3e02dbef56d87a59a27e2e40e49e4cb07c05907621dceb7792399bda7c0274eaf45df2c6b25b5bfcd523ae0ef5f88a48b541dce7ca844b777dd64708125ae366850515509db283278a8c063be24c92551e937468fd36e86388726a8e86b3839f2634bb58c1bef32f0c4732d863ee8400088a96574fc8f37cebdf340154c9889f68d66f79fc8c0b5fd730d034e6e80fdcf2b6cfa4ad0d9432f253b19956dfaa609c6bbecd5cda6a96ebe6da1995cb4ab4c81d6b481a6f"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xd5, 0x6, 0x1, 0x0, "d7627829073b0757e6ab532b5fa8cd50e6651d3828c8fb7d95804cf115963a48092ce1055037c8324330d447fdb7e9bc2e61c541b5b59583c5907e41489090a87aea3d8cf52adb0a37e85643a5cb80cda7ef8d8db8403fcf2f95f639a9b12a8423e2f3f97ff3022a6a4320399eb81ed2926a9ba5526b96625965a9fba2d492dd868397b70bdaa1213e93e0e35cc02e210a873fe5b82ecf2b5d4a0e933f66381de8904d314e0c35e0cd305ec87b3aded2b6aba14fc686d52e92ab66469c913ea3d811ee6bca4f2a34d517a6860f7ce6fb0f"}, @NFTA_SET_ELEM_KEY={0x2e0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x51, 0x1, "2d1e90ae0c85f13a8108158006c149e74d8e399190f1dfae2d71e2dfc621e0c1f640082458a74378115d209e6f0ac7e3a26e544d3cf529c5eaa18d8387140682aeac9b90bab4250f3ab2433975"}, @NFTA_DATA_VALUE={0x9d, 0x1, "3f9fd6cf3418dfce27fc4092ff6466d3bd6b6366b0d36e7bc58572a661b21c7be0120e23415e7ad2878dcf5cda0abba2ef84a96dbb69ad08dced3ff8006891dda2530cd67133681a6cec7d36900b20a51081ae4fafec22095e1604bc6702ad5c60a4adc1f2c879512e9b085e01a689070d4f767055d88bf7f157686645e7cba07d2533d4d014141945d0929f5c082772775c986b521e821674"}, @NFTA_DATA_VALUE={0xe1, 0x1, "5e8120f571a7827e1cc953fa2f6961d36a15b7e64815ea1ed11cc10efb7b6b18a371d8159a9ee1cbbb8a665295a9a8e36a3a09e8ea33925a2f3856ab8d8e1575d8011f166afdf375d182f1eade75ab33e8485525926edd69ed323faa77a818263b011624d1ed8c42a1d50acf3e026d43f06d869c8eb9f046419469b1f528822af651feb4f3f7594e59b8527b9d826bea04d123b7daa40f066a5f15450f9caa3a5098282d5b97408d8ffcd66d33fa2ad3d4fddbf2c4f543c6d3b6123fe9ccf364864e0c2382e18c72a5a01521de5e8940403c43016def13d30190145436"}, @NFTA_DATA_VALUE={0xad, 0x1, "73c11b4422a5759c25b4fbfe45a16eb3a3cbbfba949619748a9bd3d8bef929a9f5f79405e0f5c3eb2df9f80407307158a39286b0be566bcf0ce7b076f6850b516db6417f2a4536d3ecdcf6a36d453b2ab61f11b7d27392c9a03461cda4073ce5aa9eae34805243638dbf65fd3edfb0d93dca12fc0dae3f1dadcd971df7133006e05dbf3d5f5d3b25b59e1776821f3a52f34d8c89229909d0935e229e9bf87e6d7f1127038ba9ba1a80"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xb94, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0xb7c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "13bc82907a0421534a6742cc6ae65a8e60712f41e8cef357bf0e4a46567c9e09831ba5de2d02574f0b"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xdd, 0x1, "e4dc65a798e8908b1e9e8d591cd64216503fcf64e14971cf9bf112acbd6610595a67c012d9a8424b6743eb4086f2b08733585a9365f73c17a0f017e24f0340281b24b27a814c5ad9a73e580fef8b1cbd1c1eafd7f3dbb743b2b4fd992c87852c11c7af4a7dae1938d08f582b8c84cd58c80738e5072739357b1da7a969ef4e3422c718564b97856af9c692607685a4c8fcd8ae0a9ede41121676ab3299106264162416a75882ecccc177291820a6a56a2da4a9c18aa6b03eee7a7fd5450a250c51d3d4466fd4700dd97b39671b841aa58ad3e6787476b716d0"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x9e9, 0x1, "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"}]}]}]}]}, 0x1e84}}, 0x0) 19:22:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 19:22:50 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0), 0x15, 0x0) 19:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000040)={'sit0\x00', 0x0}) 19:22:50 executing program 1: openat$pfkey(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 19:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002e0"], 0x1c) 19:22:50 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001480), 0x18) 19:22:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', 0x0}) 19:22:51 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x254c00, 0x0) 19:22:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100), 0xc, 0x0) 19:22:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 19:22:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x2e, 0x0, 0x8) 19:22:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 19:22:51 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x9}, 0x0, 0x0) 19:22:51 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000340)={'raw\x00', 0x2, [{}, {}]}, 0x48) 19:22:51 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x19) 19:22:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f00000015c0)=""/39, 0x27}], 0x3) 19:22:51 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 19:22:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 19:22:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000000)=""/110, 0x6e}, {&(0x7f0000000080)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000015c0)=""/39, 0x27}], 0x9) 19:22:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 19:22:51 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') fgetxattr(r0, &(0x7f0000000040)=@known='user.incfs.metadata\x00', &(0x7f0000000080)=""/85, 0x55) 19:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8983, 0x0) 19:22:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) 19:22:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)) 19:22:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000e40)) 19:22:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x64010100}}}}) 19:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="c37582bf5cecee5d4d8da7c359570763fc61127570ec30f91cc14378cbeb6af00784319b48f9fe65a743fb030eceb94312dd9d976ca1eb29", 0x38}], 0x1, &(0x7f00000004c0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@rr={0x7, 0x23, 0x61, [@broadcast, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @dev, @empty, @multicast1]}]}}}], 0x38}}], 0x1, 0x0) 19:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 19:22:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="c3", 0x1}, {0x0}, {&(0x7f00000003c0)='%', 0x1}], 0x3}}], 0x1, 0x0) 19:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 19:22:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0}, 0x0) 19:22:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:22:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 19:22:52 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000a40), 0xffffffffffffffff) getresuid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) 19:22:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) signalfd4(r0, &(0x7f0000000200), 0x8, 0x0) 19:22:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000008240)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x5a, {0x2, 0x0, @empty}, 'veth0_virt_wifi\x00'}) 19:22:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 19:22:52 executing program 3: accept$inet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 19:22:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 19:22:52 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001c80)='/proc/consoles\x00', 0x0, 0x0) 19:22:52 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 19:22:52 executing program 0: getresuid(&(0x7f0000001000), &(0x7f0000001040), 0x0) 19:22:52 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "948f"}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:22:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f00000002c0)="1a", 0x1}], 0x1}}], 0x1, 0x0) 19:22:52 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) 19:22:52 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1) 19:22:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote}}}}) 19:22:52 executing program 0: timer_create(0x2, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 19:22:52 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4e3}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 19:22:52 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x81}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 19:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000002e000000200000000030018"], 0x1c) 19:22:52 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), &(0x7f0000000000)) getpid() syz_clone(0x60302080, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 19:22:52 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000006400)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001b80)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 19:22:52 executing program 2: io_setup(0xc0, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f0000000040)=',\x00', 0x2, 0x1) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x9, 0x800}]}, 0xc, 0x0) [ 181.904043][ T5117] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 182.074953][ T5115] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 182.143971][ T5117] usb 5-1: Using ep0 maxpacket: 8 [ 182.263985][ T5117] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 182.285047][ T5117] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 182.295361][ T5117] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 182.306402][ T5117] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 182.316319][ T5117] usb 5-1: config 1 interface 1 has no altsetting 0 [ 182.344059][ T5115] usb 4-1: Using ep0 maxpacket: 8 [ 182.474670][ T5117] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 182.493994][ T5115] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 182.509703][ T5117] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.509835][ T5115] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 182.532428][ T5115] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 182.550687][ T5117] usb 5-1: Product: syz [ 182.556722][ T5117] usb 5-1: Manufacturer: syz [ 182.561352][ T5117] usb 5-1: SerialNumber: syz [ 182.734142][ T5115] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 182.743222][ T5115] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.751360][ T5115] usb 4-1: Product: syz [ 182.755611][ T5115] usb 4-1: Manufacturer: syz [ 182.761138][ T5115] usb 4-1: SerialNumber: syz [ 182.939447][ T5117] usb 5-1: USB disconnect, device number 2 [ 183.124076][ T5115] usb 4-1: 0:2 : does not exist [ 183.168081][ T5115] usb 4-1: USB disconnect, device number 2 19:22:54 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) ioctl$FITHAW(r0, 0xc0045878) 19:22:54 executing program 0: socketpair(0x1, 0x0, 0x40, &(0x7f0000000a00)) 19:22:54 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x220800, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 19:22:54 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x640) 19:22:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 19:22:54 executing program 0: geteuid() socket$packet(0x11, 0x3, 0x300) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:54 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="c37582bf5cecee5d4d8da7c359570763fc61127570ec30f91cc14378cbeb6af00784319b48f9fe65a743fb030eceb94312dd9d976ca1eb2911f3c4ee571f4f67ad52267249382c812cb480ad0f6435b172c7d6883e37b87e5e2f4d4196c9be0d0db2fa7bbc8b015dc9998398c3764df1ae37859091b3287292a4fba14de2aa82919e65fb8b59cdf5b8de2f99cff5058135d6cc2c26a8785c3869fb0f654b65472e1cd2d66e8ba2a0911ad397c80a7698c8bf35dee9f114fcb0026f5d964f88ac453777854a96cefb885762d6ba3d076d1b34bd5f7065", 0xd6}, {&(0x7f0000000240)="76dd3a1d563c343e9577fc03774fe5a3e3189b9f00020dadaf68671696b0a0021ac6da5fd99815afef531478b13bb4bdaa397b1ecdd98c5c29cc6495858aa4cdc37275691286201e8f5512b2297193a3ce3cb9f6cf12bdb4", 0x58}, {&(0x7f00000002c0)="1a", 0x1}, {&(0x7f00000003c0)="2563157062ae9efc329433dd10cef6309c5bcc33be2cf9a844f9fb4070ffdeb2639a1b6c4aa6db5accbed7add546a7ffaac2edae6a975f903209c3a7934a5674786ca10e3aa4ca9c5e81d8e9e1a1db45c3db58973adfd0227bb31f95848865f09934e6ba147a230bba7c9b", 0x6b}], 0x4, &(0x7f00000004c0)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x27, 0x61, [@broadcast, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @dev, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}], 0x50}}], 0x1, 0x0) 19:22:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 19:22:54 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001a80), 0x10) 19:22:54 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:22:54 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:22:54 executing program 0: unlink(&(0x7f0000000000)='./file0\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340), 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0), 0x18) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={0xffffffffffffffff}, 0x4) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x7, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000001}, [@map_idx, @alu={0x7, 0x0, 0x5, 0x4, 0xa, 0x50}, @exit]}, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x0, 0xca27, 0x401}, 0x10, 0xffffffffffffffff, r0, 0x4}, 0x90) 19:22:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @alu={0x0, 0x0, 0x4}, @cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x80086601, 0x0) 19:22:54 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001f40)={0x0, 0x0, 0x20}, 0xc) 19:22:54 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:22:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001d80)={&(0x7f00000019c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x20}, 0x0) 19:22:54 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000880)='syz0\x00', 0x200002, 0x0) 19:22:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3f9, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:54 executing program 5: bpf$OBJ_GET_MAP(0x3, 0x0, 0x10) 19:22:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f00000000c0)={'gretap0\x00', @dev}) 19:22:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 19:22:54 executing program 3: syz_open_procfs$namespace(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) syz_clone(0x42040000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xed01, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:54 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x44004080, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 19:22:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 19:22:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:54 executing program 0: syz_clone(0x8e282400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x17}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) close(r0) 19:22:54 executing program 0: bpf$OBJ_GET_MAP(0x21, &(0x7f0000001440)={0x0, 0x0, 0x20}, 0x10) 19:22:55 executing program 1: syz_clone(0x40a44500, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x200, 0x0) 19:22:55 executing program 5: syz_clone(0x42040000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x44004080, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 19:22:55 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x42) 19:22:55 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)="90", 0x0}, 0x50) 19:22:55 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001740)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001800)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r1}, 0x10) openat$cgroup_ro(r1, &(0x7f0000002140)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, r1, 0x1a}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x20000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'vxcan1\x00', 0x1}) 19:22:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1202, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:22:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:22:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:22:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x5, 0x0, 0x0, 0x401}, 0x48) 19:22:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bridge_slave_0\x00'}) 19:22:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x5, 0x10001, 0x0, 0x401}, 0x48) 19:22:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x41]}}, &(0x7f0000000580)=""/196, 0x27, 0xc4, 0x1}, 0x20) 19:22:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40000142) 19:22:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "81"}]}}, &(0x7f0000000580)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 19:22:55 executing program 2: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x7, &(0x7f00000000c0), 0x5) 19:22:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'vxcan1\x00'}) 19:22:56 executing program 0: socketpair(0x1d, 0x0, 0xfffffbff, &(0x7f0000000080)) 19:22:56 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0xd}, 0x10) 19:22:56 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'vxcan1\x00', 0x1}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r1}, 0x10) 19:22:56 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001140), 0x60100, 0x0) 19:22:56 executing program 1: socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) 19:22:56 executing program 2: bpf$BPF_PROG_DETACH(0xd, &(0x7f0000000000)={@map=0x1}, 0x10) 19:22:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x5, 0x10001, 0x8, 0x401}, 0x48) 19:22:56 executing program 0: bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0xf7) 19:22:56 executing program 2: socketpair(0x18, 0x0, 0x200000, &(0x7f0000000140)) 19:22:56 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 19:22:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005740)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="2a06dfd138d80ed928c73e1a160806d587ebe5c0c951c266e19c4c72ef6f2808675a302d6693f600a2f2c3ee7b5e3b1ad0371a6c782e9ff0f27408d4dc50dbb461f3a15d7e37a457bda6cc13823b0ff00a6ef533874de9965cf6f43bc15931c99492174991980fd47c4b28536d1ce0b7ef372902a32ed961709f5aee096294d3734446fc0b383b196c9f82d079f98bf21b", 0x91, 0x0, 0x0, 0x0) 19:22:56 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x5010, 0xffffffffffffff9c, 0x0) 19:22:56 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x2}, 0xc) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/136) 19:22:56 executing program 5: setitimer(0x0, &(0x7f0000000680)={{}, {0x3f}}, 0x0) getitimer(0x0, &(0x7f0000000d80)) 19:22:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 19:22:56 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast1, @empty, @local={0xac, 0x14, 0x0}}}}}, 0x0) 19:22:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005740)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 19:22:56 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{}, 0x0, 0x0, 0xffffffffffffffff}) 19:22:57 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="e7b97091ba563535433d48383ac8dbd4fabf0dc326d11821420865c6262fab964e7a52f4bf6c07a1b3e4df55d7a56c38ba903a7f5dd5a56aea98b60924956229beceb3f64e71317ba273f6a46244c7a7f85e6f77b6e782e7c5a6ab70ad62391899820b7d1ffa27cc97a2d684541947a65a3410c59e5b46d1d2bfebb693c30ec83059bfde67669602ea4b9252b993eda2e4dff878d250a9c1eb92ab3d193aeb9f8f90bccbb980384735bbb29b847e1977ae4960b285e6557a30de8b91341af0fa4504fabf130bf5b7519dcdaf414c8cfb904f348634bdd1b378211f", 0xdb}], 0x1000000000000242) 19:22:57 executing program 3: readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 19:22:57 executing program 2: pipe(&(0x7f0000000680)) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 19:22:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005740)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 19:22:57 executing program 1: shmctl$IPC_STAT(0xffffffffffffffff, 0x2, 0x0) 19:22:57 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0xfffffffffffffffe, 0x0) 19:22:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 19:22:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005740)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 19:22:57 executing program 1: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 19:22:57 executing program 3: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '\x00'}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, "94"}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x2, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 19:22:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000003c0)=0x1) 19:22:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r2 = dup(r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x8) 19:22:57 executing program 0: open(0x0, 0x246141, 0x0) 19:22:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000540), 0x98) 19:22:57 executing program 1: openat(0xffffffffffffffff, 0x0, 0x7d93d1bce68ee791, 0x0) 19:22:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200)={r2, 0x0, 0x0, 0x7f}, 0x14) 19:22:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="01001b00", @ANYRES32=0x0], &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={r1}, 0x8) 19:22:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000280)={r2}, &(0x7f0000000000)=0x8) 19:22:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x10) 19:22:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000027c0), 0x8) 19:22:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x309}, 0x98) [ 187.414001][ T5117] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 187.653906][ T5117] usb 4-1: Using ep0 maxpacket: 8 [ 187.774241][ T5117] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 187.789920][ T5117] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 187.802444][ T5117] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 187.816203][ T5117] usb 4-1: config 1 interface 1 has no altsetting 0 [ 187.974781][ T5117] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 187.990202][ T5117] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.000161][ T5117] usb 4-1: Product: syz [ 188.011460][ T5117] usb 4-1: Manufacturer: syz [ 188.018688][ T5117] usb 4-1: SerialNumber: syz [ 188.400917][ T5117] usb 4-1: USB disconnect, device number 3 19:22:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x90) 19:22:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140), 0x6) 19:22:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xff, 0x1, "b0"}, 0x9) 19:22:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={r2}, 0x8) 19:22:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 19:22:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 19:22:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80) 19:22:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 19:22:59 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)={0x40440}, 0x18) 19:22:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 19:22:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffcb5, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES64, @ANYRES16], 0x2c}}, 0x0) 19:22:59 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x404001}, 0x18) 19:22:59 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)={0x1, 0x0, @b}, 0x48, 0xffffffffffffffff) pipe2$watch_queue(0x0, 0x80) keyctl$KEYCTL_WATCH_KEY(0x16, r0, 0xffffffffffffffff, 0x0) 19:22:59 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='W', 0x1) 19:22:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000003c0)=0x39) 19:22:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000280)="f2", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) 19:22:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x5, 0x4, 0xb3, 0xff, 0x1}, 0x48) 19:22:59 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:59 executing program 1: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 19:22:59 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000580)) 19:22:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f000000080001007063690011005c"], 0x40}}, 0x0) 19:22:59 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @private, r1}, 0xc) 19:23:00 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x101001) read$watch_queue(r0, 0x0, 0x0) 19:23:00 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)={0x1, 0x0, @b}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x17, r0, 0xffffffffffffffff, 0x0) 19:23:00 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x38}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001100)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000f000000080001007063690011005c00303030"], 0x40}}, 0x0) [ 189.324696][ T6131] netlink: 'syz-executor.2': attribute type 92 has an invalid length. 19:23:00 executing program 5: pipe2$watch_queue(&(0x7f0000001bc0)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000080008000003000000ff000000000001000080000000010000ff010000f8ffffff800000004de800000300000007"]) 19:23:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 189.366789][ T6131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:23:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}, 0x1, 0x0, 0x5e41}, 0x0) 19:23:00 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000005c0)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:23:00 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:23:00 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)={0x1, 0x0, @b}, 0x48, 0xfffffffffffffffe) 19:23:00 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1, 0x18000000, @b}, 0x48, 0xfffffffffffffffc) [ 189.438474][ T6138] netlink: 'syz-executor.1': attribute type 92 has an invalid length. [ 189.478372][ T6138] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:23:00 executing program 1: keyctl$KEYCTL_WATCH_KEY(0x1b, 0x0, 0xffffffffffffffff, 0x0) 19:23:00 executing program 2: pipe2$watch_queue(&(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x8, 0x0, r0, 0x0) 19:23:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000580), 0x4) 19:23:00 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x2100c1) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) 19:23:00 executing program 5: pipe2$watch_queue(&(0x7f0000001bc0)={0xffffffffffffffff}, 0x80) quotactl_fd$Q_QUOTAON(r0, 0x3, 0x0, 0x0) 19:23:00 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x113000, 0x0) 19:23:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) 19:23:00 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8841}, 0x18) 19:23:00 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:23:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'lo\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 19:23:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001200)={&(0x7f0000000280), 0xc, &(0x7f00000011c0)={0x0}, 0x5}, 0x0) 19:23:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ec0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000f10002d6b9fcc9997fa"], 0x14}}, 0x0) 19:23:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:23:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) 19:23:00 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x82041, 0x0) 19:23:00 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x40010122) 19:23:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000100)="bfa72d2a1e6cc6dca74f5b20a684487530ad1f55b31e855b2d2d5a92d16155918c7bbef9ef4b5ec6e9f2ca34c41780a01a22b5b3afb217a3c8d7a0c142a79d72432f89fe0707e3", 0x34, 0x104, &(0x7f0000000180)=@in6={0x0, 0x1c, 0x3}, 0xc) 19:23:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:23:00 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x12000, 0x0) 19:23:00 executing program 2: r0 = add_key$fscrypt_provisioning(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)={0x1, 0x0, @b}, 0x48, 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x16, r0, r1, 0x0) 19:23:00 executing program 4: fsopen(&(0x7f0000000140)='ramfs\x00', 0x0) 19:23:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 19:23:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 19:23:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x2}, 0x10) 19:23:00 executing program 2: fanotify_mark(0xffffffffffffffff, 0x22a, 0xa, 0xffffffffffffffff, 0x0) 19:23:00 executing program 4: r0 = add_key$fscrypt_provisioning(&(0x7f0000000800), &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)={0x1, 0x0, @b}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x16, r0, 0xffffffffffffffff, 0x0) 19:23:00 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:23:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001100)={0x14}, 0x14}, 0x300}, 0x0) 19:23:00 executing program 5: request_key(&(0x7f0000000e00)='blacklist\x00', &(0x7f0000000e40)={'syz', 0x0}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='blacklist\x00', 0xfffffffffffffffd) 19:23:00 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x80002026}) 19:23:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0x0, 0x0) 19:23:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x20000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x41}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x0}, 0x8) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x110000, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r4, 0x4068aea3, &(0x7f0000000140)={0xc1, 0x0, 0x2}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r4, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r3, 0x7fffffff, 0x18}, 0xc) 19:23:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x20000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x41}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x0}, 0x8) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x110000, 0x0) ioctl$KVM_CAP_X86_BUS_LOCK_EXIT(r4, 0x4068aea3, &(0x7f0000000140)={0xc1, 0x0, 0x2}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r4, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r3, 0x7fffffff, 0x18}, 0xc) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000300)=0x1f, &(0x7f0000000340)=0x1) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) 19:23:01 executing program 5: syz_open_dev$vcsn(&(0x7f0000000500), 0x0, 0x442) 19:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:23:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) 19:23:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 19:23:01 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x56a}, &(0x7f0000000080), &(0x7f00000000c0)) 19:23:01 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x22a4}, &(0x7f0000000200)={0x0, r0/1000+10000}) 19:23:01 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:23:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 19:23:02 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x80002026}) 19:23:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 19:23:02 executing program 0: execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) quotactl$Q_GETQUOTA(0x0, &(0x7f0000001180)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) 19:23:02 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x597242, 0x0) 19:23:02 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:23:02 executing program 5: syz_clone(0x12121400, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:02 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000ac0), 0x294080, 0x0) 19:23:02 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs2/binder-control\x00', 0x0, 0x0) 19:23:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) 19:23:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000001080)={'wg0\x00'}) [ 191.456350][ T6250] process 'syz-executor.0' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 19:23:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 19:23:02 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) 19:23:03 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x80002026}) 19:23:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6}]}}}]}, 0x44}}, 0x0) 19:23:03 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000001fc0), 0xffffffffffffffff) 19:23:03 executing program 2: ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x20400, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="2cbba4db1b91fd") 19:23:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0), 0x4) 19:23:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11045a19}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0x49d6debb2709557b}, 0x14}}, 0x0) 19:23:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x81) ioctl$USBDEVFS_CLAIM_PORT(r0, 0xc0185500, &(0x7f0000000080)) 19:23:03 executing program 4: syz_io_uring_setup(0x63f, &(0x7f0000000400)={0x0, 0x0, 0x200}, 0x0, 0x0) 19:23:03 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x10) 19:23:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) 19:23:03 executing program 0: syz_open_dev$vcsn(&(0x7f0000000780), 0x0, 0x3110c0) 19:23:03 executing program 4: r0 = syz_io_uring_setup(0x611f, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 19:23:04 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x80002026}) 19:23:04 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x98240, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000004c0)="66ba4100edc441f9db460db9460300000f32c74424000a000000c744240205000000440f0091004000000f0114240f0666640f0966baa00066b8060066efc4e241a64c2b09b9800000c00f3235000100000f3065400f786701", 0x59}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf87794ced81e917b000f8ff07002b0000000500080001000000"], 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x40460c1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000600)="4896208db9896767c641b5c00dfb28ed79c288602cb0a7dc3d0cb80949", 0x1d, &(0x7f0000000640), 0x0, 0x0) getresgid(&(0x7f0000000740), 0x0, &(0x7f00000007c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) inotify_init1(0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xee8}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @ldst={0x0, 0x2, 0x2, 0x5, 0x2, 0xffffffffffffffff, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x0, 0xb, 0x6, 0xffffffffffffffc0, 0x4}, @jmp={0x5, 0x1, 0xc, 0x0, 0xb, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000ec0)='GPL\x00', 0x54, 0xef, &(0x7f0000000f00)=""/239, 0x41000, 0x8, '\x00', 0x0, 0x18, r0, 0x8, &(0x7f0000001000)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001040)={0x0, 0xc, 0x0, 0x9}, 0x10, 0x22e2c, 0xffffffffffffffff, 0x4, &(0x7f0000001080)=[r1]}, 0x90) sched_rr_get_interval(0x0, &(0x7f0000000080)) getuid() 19:23:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000001080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(0x0, 0x0) 19:23:04 executing program 5: syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x0, 0x8}, &(0x7f0000000380), &(0x7f00000003c0)) 19:23:04 executing program 0: syz_usb_connect$uac1(0x0, 0x93, &(0x7f0000000140)=ANY=[@ANYBLOB="12015002000000406b1d01014000010203010902"], &(0x7f0000000540)={0x0, 0x0, 0x10, &(0x7f0000000240)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 19:23:04 executing program 4: select(0x40, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000002180)={0x0, 0x2710}) 19:23:04 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 19:23:04 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/uevent_seqnum', 0x42342, 0x0) [ 193.852596][ T27] audit: type=1804 audit(1693077784.578:3): pid=6308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/91/file0/bus" dev="ramfs" ino=37800 res=1 errno=0 19:23:04 executing program 5: syz_clone(0xc62c9280, 0x0, 0xfffffffffffffd31, 0x0, 0x0, 0x0) syz_clone(0x3c010140, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0xa8028000, 0x0, 0xfffffeef, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r0) 19:23:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000001080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(0x0, 0x0) 19:23:04 executing program 4: mkdir(&(0x7f00000009c0)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000ac0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x80000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000880)={'batadv_slave_1\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB]}) mount(&(0x7f0000000800)=@nullb, &(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000900)='qnx4\x00', 0x20400, 0x0) [ 193.931451][ T27] audit: type=1804 audit(1693077784.618:4): pid=6308 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/91/file0/bus" dev="ramfs" ino=37800 res=1 errno=0 [ 194.053944][ T5117] usb 1-1: new high-speed USB device number 3 using dummy_hcd 19:23:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000001080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(0x0, 0x0) [ 194.082850][ T27] audit: type=1804 audit(1693077784.808:5): pid=6324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/92/file0/bus" dev="ramfs" ino=38213 res=1 errno=0 [ 194.190465][ T27] audit: type=1804 audit(1693077784.818:6): pid=6324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/92/file0/bus" dev="ramfs" ino=38213 res=1 errno=0 [ 194.303535][ T27] audit: type=1804 audit(1693077784.958:7): pid=6332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/93/file0/bus" dev="ramfs" ino=38244 res=1 errno=0 [ 194.345989][ T27] audit: type=1804 audit(1693077784.958:8): pid=6332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/93/file0/bus" dev="ramfs" ino=38244 res=1 errno=0 [ 194.355526][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.385794][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.533961][ T5117] usb 1-1: config 0 has no interfaces? [ 194.693974][ T5117] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.705428][ T5117] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.719229][ T5117] usb 1-1: Product: syz [ 194.725776][ T5117] usb 1-1: Manufacturer: syz [ 194.734062][ T5117] usb 1-1: SerialNumber: syz [ 194.790942][ T5117] usb 1-1: config 0 descriptor?? [ 195.051804][ T5118] usb 1-1: USB disconnect, device number 3 19:23:06 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000003400)) 19:23:06 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) 19:23:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000300)=ANY=[@ANYBLOB='C'], 0x43) 19:23:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000001080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(0x0, 0x0) 19:23:06 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000180)='memory.pressure\x00', 0x2, 0x0) 19:23:06 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/8250', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 19:23:06 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x11100, 0x0, 0x0) 19:23:06 executing program 0: syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x0, 0x500}, &(0x7f0000000380), &(0x7f00000003c0)) 19:23:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x20002012}) [ 195.991611][ T27] audit: type=1804 audit(1693077786.718:9): pid=6345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/94/file0/bus" dev="ramfs" ino=38262 res=1 errno=0 19:23:06 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003c00), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 196.122349][ T27] audit: type=1804 audit(1693077786.748:10): pid=6345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/newroot/94/file0/bus" dev="ramfs" ino=38262 res=1 errno=0 19:23:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}}, 0x0) 19:23:07 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003c00), 0x0, 0x0) read$FUSE(r0, &(0x7f00000081c0)={0x2020}, 0xfc5b) 19:23:07 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 19:23:07 executing program 1: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 19:23:07 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000900), 0x101001, 0x0) 19:23:07 executing program 0: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000080), 0x18) 19:23:07 executing program 2: syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x7d48}, &(0x7f0000000380), &(0x7f00000003c0)) 19:23:07 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x63e}, 0x0, 0x0, 0x0, 0x0) [ 196.342414][ T6365] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 19:23:07 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = syz_io_uring_setup(0x519f, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000100)=r0, 0x1) 19:23:07 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000006ac0)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 19:23:07 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 19:23:07 executing program 2: syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x7d48}, &(0x7f0000000380), &(0x7f00000003c0)) 19:23:07 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x2) 19:23:07 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) 19:23:07 executing program 0: mount$fuseblk(0x0, &(0x7f00000005c0)='\x00', 0x0, 0x0, 0x0) 19:23:07 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000001640)) 19:23:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x81) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:07 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002140), 0x18) 19:23:07 executing program 0: r0 = syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x7d48}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000001700)={0x0}, 0x1) 19:23:07 executing program 2: syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x7d48}, &(0x7f0000000380), &(0x7f00000003c0)) 19:23:07 executing program 4: r0 = syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, 0x0, 0x2) 19:23:07 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x80]}, 0x8}) 19:23:07 executing program 3: pipe2(&(0x7f00000001c0), 0x0) 19:23:07 executing program 5: syz_open_dev$vcsu(&(0x7f0000000680), 0x0, 0x125042) 19:23:07 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 19:23:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b00)=@deltaction={0x14}, 0x14}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000003c40)=@newtaction={0xe84, 0x30, 0x0, 0x0, 0x0, {}, [{0x1d0, 0x1, [@m_mpls={0x80, 0x0, 0x0, 0x0, {{0x9}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x357}}}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_TTL={0x5}]}, {0x4}, {0xc}, {0xc}}}, @m_connmark={0x14c, 0x0, 0x0, 0x0, {{0xd}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{}, 0xc55c}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x55, 0x6, "70ee233fe8b0575730006dd15c8e6947253ad78bc786183d3530139fbbf3ce0bf931b77cc8009e9808f120ba92ae655d4bd96b0adb5e9f3e3396fdfd0d63a7fd1395fa1d068fbfcd70ec19510a4dea9978"}, {0xc}, {0xc}}}]}, {0xca0, 0x1, [@m_simple={0x114, 0x0, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x3, 'socket\x00'}, @TCA_DEF_DATA={0x7, 0x3, ')-\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x9, 0x3, 'DNAT\x00'}, @TCA_DEF_DATA={0xf, 0x3, '/dev/hwrng\x00'}, @TCA_DEF_DATA={0xb, 0x3, 'NETMAP\x00'}]}, {0x91, 0x6, "5d40181e6c2a635f791152a1d670348084b5510ecc03cd2d480b405892fa49c8d833e7f848326d15f7b837ebd1e744e4d97bb938e13b434fa3b492fc511166c9cf17c93965d7ee152be07c4250d364d7215d3650e75c222d069d12a6ba31102d22e5f190f91df1a69a89092284695629ef069fda867cce168196b42ee6a70178470562a0e3bd35c940a616d827"}, {0xc}, {0xc}}}, @m_ctinfo={0xc0, 0x0, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x0, 0x0, 0x6}}]}, {0x79, 0x6, "2e09d5cff809453bc89b0650ae1c214067c23fa729f65b8ec850608286f94d07b53465ce97a67e060d1bf9dba5869a1b0e458cac0df89487ea50574724c5149866b1001830138b8f8774b482feb75cd3526f883f3f2e977ea4929312c053f4e3e39503bc0e6764ad2fddcd31390b0ca5f268690f29"}, {0xc}, {0xc}}}, @m_police={0x158, 0x0, 0x0, 0x0, {{0xb}, {0x88, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x3f}, @TCA_POLICE_RATE64={0xc, 0x8, 0xbb60}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x7, 0x0, 0x0, 0x8, {0x0, 0x2, 0x0, 0x0, 0x5}, {0x5}}}], [@TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}]]}, {0xa5, 0x6, "2ce37c9728e560fd70f614dea71abd3a0e4a5778370952e27b61cb84b1aefa089782591bc769cd55f158dbeba945d7e70df696487098796f99370730bacac772deded3c8ce546b3e40cd5fca3a7501e70765c053eae6501916b3545377a54674f607e70c94a2402555c32f543cb908ead1f0bfbfb96bd0f881de67e655b2d987affa58674818e80086d2337393ce751c33bcbfcded464b3fddd8c7aa2b675d135c"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_connmark={0x970, 0x9, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x922, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 19:23:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003c00), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:23:07 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/netfs', 0x200, 0x0) 19:23:07 executing program 2: syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x7d48}, &(0x7f0000000380), &(0x7f00000003c0)) 19:23:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x18, 0x4, &(0x7f0000000380)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000400)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:23:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:23:07 executing program 4: r0 = syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x7d48}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000001740)=[0x4], 0x2) 19:23:07 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000003580), 0x40000, 0x0) 19:23:07 executing program 2: socket$inet(0x2, 0x1, 0x8) 19:23:07 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 19:23:07 executing program 3: syz_clone(0xffff8003b43ea000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa}, 0x48) 19:23:08 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/serial', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:23:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x0) 19:23:08 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/usb_role', 0x0, 0x0) 19:23:08 executing program 3: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000080), 0x18) 19:23:08 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x437e81, 0x0) 19:23:08 executing program 2: add_key$fscrypt_v1(&(0x7f0000001e00), &(0x7f0000001e40)={'fscrypt:', @auto=[0x38, 0x32, 0x39, 0x62, 0x31, 0x33, 0x37, 0x33, 0x37, 0x30, 0x64, 0x32, 0x31, 0x66, 0x31, 0x64]}, &(0x7f0000001e80)={0x0, "65d9a95dfac9aa0f9abcd8a51df0a23bfd052da8ae8f836ba8ee92dd2d708f197c83eb0851c1682eebb3026a36d1c6d9931eaf763355e1eeac399a62218edeff"}, 0x48, 0xfffffffffffffffe) 19:23:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x98240, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000004c0)="66ba4100edc441f9db460db9460300000f32c74424000a000000c744240205000000440f0091004000000f0114240f0666640f0966baa00066b8060066efc4e241a64c2b09b9800000c00f3235000100000f3065400f786701", 0x59}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf87794ced81e917b000f8ff07002b0000000500080001000000"], 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x40460c1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000600)="4896208db9896767c641b5c00dfb28ed79c288602cb0a7dc3d0cb80949", 0x1d, &(0x7f0000000640), 0x0, 0x0) getresgid(&(0x7f0000000740), 0x0, &(0x7f00000007c0)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = inotify_init1(0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xee8}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @ldst={0x0, 0x2, 0x2, 0x5, 0x2, 0xffffffffffffffff, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x0, 0xb, 0x6, 0xffffffffffffffc0, 0x4}, @jmp={0x5, 0x1, 0xc, 0x0, 0xb, 0x1, 0xfffffffffffffffc}]}, &(0x7f0000000ec0)='GPL\x00', 0x54, 0xef, &(0x7f0000000f00)=""/239, 0x41000, 0x8, '\x00', 0x0, 0x18, r0, 0x8, &(0x7f0000001000)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001040)={0x0, 0xc, 0x0, 0x9}, 0x10, 0x22e2c, 0xffffffffffffffff, 0x6, &(0x7f0000001080)=[r1]}, 0x90) sched_rr_get_interval(0x0, &(0x7f0000000080)) r11 = getuid() sendmsg$unix(r1, &(0x7f0000001300)={&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000540)="0cdc71b5749ed901326e54961521485901c4bdd127d0101051e0", 0x1a}, {&(0x7f0000000800)}, {&(0x7f00000009c0)="509f8cf276ba355641805200ac8f0313ff2f34d7994a90b7fd888a359bc1fae265a16bd8512a0b3f72768e500950769ea79a02a500561f49907fb6596317b790951e37f192518f042847691667b06a25bd26041c2ef9148b1135afc970b7ade3d44efdcab1316d61fe2df94c792e9ed75bcebdc4abb2bcce9a0afb702a4df6e684841cea2a071cec8dc2ebb03bda0e2de6b82e97f93751d425c8fe95bc3455312405b800427814930e08e1c659c601c7ebcdf6b67dd92ee46f1e028aad4097adb66e9ac667028bb847663bc8c23589ba1de1f276fa20ebc6f56872d9", 0xdc}, {&(0x7f0000000ac0)="0c3a35e1f269eb69125f2907fefca6ae7bc397ba7fbc64cab67f34a1297cfb73c0bfd99faf89d62f6802a701f90a51e07342afff41cdd82182f32a056a5f5c3381679590f2896405e2c400a2a3e96f005532ea573970598a86b65cfd0f44540ab2ac43deb2b542fc8f38fe326f08221ebffcf9da68bf82cccda168e6fef08d35d6d134939e0509b98f5d3d86464e487e2c3194649327765f8c6f5915396013cd4d8520caf768f19229e728ce9ae23f2721b0f62aa2ccc1f78680581941ba0933a80b5ed52febf1d47db26fb6f9214a", 0xcf}, {&(0x7f0000000bc0)="1545e8bf8ac198a3600ab035eba5a08dae8e25e5bbb41a1839e95eee91ca4474901e8af3cd4938ff03817290b3ac07e20bbeebd8f535b0c3b7e9872232ea1f732ac0c5061d235d5211327f733f145bb266b503634206236c84a97d1e17d88b2c1562f3f21063b943097c31d48ccaddc5891e15994308ebeb5b78fd75ceb77b4e3ebd480861d5b5ac04909ca0ca890c32a49fcbd84a5bbcf40bf212308dad0b7769140682c5534d7069fb", 0xaa}, {&(0x7f0000000c80)="ff6f5e89ec5023f4d80e4ef368928ef4a13405060b2de996c0b617e7732108482be3ce9d6cb6bd33b6d202fdaa1e8ad7b275e788c6ca4d883b23a89e8131b299d0bc40e7e7bdf45bc520ceea6e80f1252ff0cf0f7b0429007de5b2623826b1ce2e11bca7dff719", 0x67}, {&(0x7f0000000d00)="c59cad83ded4c3016f4a723ad7a2894e2513aa13abe5774fc9917b49920fb9d7fbebb4bc4d9fe192c011a3b72229c95a79c24da6bc77630e242c2b023e1ab0316634d88c4675060028a91d32dc922776426f0f56bdb6c58efac7dbcaf67dc9aa1f7ed13f675e47e8beb8ff1836850afd545d35e07c44dbf2b02f312633727334dfb3028c434f464da4ec245b30a201dbf196346e0da34e6ce516199ddcb22d56f57162067df8db421e5ecab9294476cc39535ec8efc27508ca96f89591ee7984", 0xc0}], 0x7, &(0x7f0000001240)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x18, 0x1, 0x1, [r1, r5]}}, @rights={{0x2c, 0x1, 0x1, [r6, r7, r1, r8, r0, r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r2}}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0xb0, 0x14}, 0x4000) sendmsg$unix(r1, &(0x7f0000000480)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xffffffffffffff52, &(0x7f0000000580)=[{&(0x7f0000000200)="635db08ae611496dd95928e6245c02e672a0fe8dc0fa814610d58f2322cce913680779e349bb7a7e993117a2e1fad8d65a606155af75f17dc4ac78920a817e3b928a7a4c0012232cf5e26e99e1e66786571dca873a5c646cb4248bfa5b9277362ac5d8f7e2f3b53ff804aa202ff7cdba3adf500b60c328a7f2790e7628f7f52d3197d40ee8a780d23c034267277d9d14d19920270d4c12eb2af1d35c8ef4107adb97f9ec0e4e2486", 0xa8}, {&(0x7f00000002c0)="2e907009fafa1c74b724d405ebce0184bcba9bdc4929296c2c0526df085d9e55e59caea5a18ac5d08f217a79d0a6d1cefdb9b331e4f0c61b6417b086ba", 0x40}, {&(0x7f0000000300)="d64fb7344e4b3a63137651795001666eb596c325225b82292517e6894fe1b848e1c86dec9737dad8a8523212fcf99f79c6d4d9a50a1f9cdd526061c6c8cea94ba9af39829c2efd15b514cccd72a2e52300880023b87d8b32d504eb1cb7bc491672b0757df2a859e4b255d5cfa210205634feaeb18df2e1cb40390069176122e4bd6a07d255d6571135b7d62988fe1bc3076c00000000000000", 0x99}, {&(0x7f00000003c0)="50bf12d6adbb262219cc2675df1a9774fdc6bd835ce38f39812b34f861dcb2ddab70f899c48320614f7b54f1b4f839eca7b715d18e324bc498afdcf9134a82c58ddfcccd6b62bd5cecd7315a9c833040f83858b1235690524282cb3e5723aab1857f1049634816c9944da8dde5362243629ea2a955661c9e34519f0aa930c50d60a98a13e645e694b080cdccccfda43001fe29aad90993585b30", 0x9a}, {&(0x7f0000000840)="eabea01de2208fc2efa9c9c34c02ae902e06c2bf8f162a0a5411e07544c8c7bb3fb848c40555085df8f5e01184542c70f5a53f5719223f7e6848cc41a25b5ddf8acea5d8ccb5e799c876cd2fd01bd87a0e8341b115adb553a208e2faaadd5f3c0438eaf8b752ea0b12378bdeae90b584307cec2d5a4191124045a06f1adf4aa1d5fd050ddfac2509b40059c1bb88986416013ed706026fd0ef48f959316f0930acfde30cd7afe28bc9129cd0f87205a006c3903bb5d6c1fa9cfa926ad57eb22dd88772a71fb5f6c6f4efb17950cfdd2a82157e0e13f759efb4e00fb6a29bcd631cca6372f20faba34f8391565926a4f677328cdfe4", 0xf5}], 0x5, &(0x7f0000000800), 0x0, 0x4000012}, 0x2000c000) 19:23:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 19:23:08 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000000), 0x4) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x8, 0x800) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/usbhid', 0x284102, 0x260) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x5410001}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x400, 0x70bd29, 0x8, {{}, {}, {0x4c, 0x18, {0x63c, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x811) r2 = syz_io_uring_setup(0x2889, &(0x7f0000000300)={0x0, 0x7d48, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x13, &(0x7f0000001740)=[0x0, 0x52], 0x2) io_uring_register$IORING_REGISTER_IOWQ_AFF(0xffffffffffffffff, 0x11, 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001880), 0x401, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) 19:23:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 19:23:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0xf) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f00000001c0)) 19:23:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f00000001c0), 0x4) 19:23:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000080), 0x4) 19:23:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x31, 0x0, 0x4) 19:23:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x3a, 0x0, 0x4) 19:23:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x46) getgroups(0x1, &(0x7f0000008900)=[r1]) r2 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003800)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000003900)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x6}}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x6}}, 0x1c}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) getresgid(&(0x7f0000003940), &(0x7f0000003980), &(0x7f00000039c0)=0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002000010000000000"], 0x1c}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x6}}, 0x1c}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x6}}, 0x1c}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x6}}, 0x1c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x6}}, 0x1c}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003a00)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000005a40)='./file0\x00', &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000080)="b1b78e1d6bfc66ca42e8f8c7cfd9e88299259c24b602afc0e4d3f8a0c679d109996a378543b6521ffb728844f7f7a1afaa047a9e33ce087fbaa7a42a9b0c7876dbe1e893f9dd3794256c1b59b392841f8c14592712250bc2bd2a13e716858f1f4ac25e3c2e74dd85e1b438863cd39f41026320931e61bad168ea9b298f8006806ac5fc480fb915a194e6c447c589fd02a2d2897d53dc0ae747f593289dd4e469a8c0fd0fbc5d8b87b9b31c1b26e607b8840c08d79eed0ea02a9e4b9ecb46b0fb2433562fa82c87fffd1a62df2bf79808d54b263e7ecca16ec0a54492b981063782b4e1a9", 0xe4}, {&(0x7f0000000180)="d7b31f0f441d63092293b0dd53ae18f79cd325f3bf42f4f33f70", 0x1a}, {0x0}, {&(0x7f0000000280)="12e38998e075e8e021f0357ebed1e690d9a1338bd2ce651548ff280da1329319b10225828c53421329058c44534d5bb580b7487c22399bc109e8bfe50eab0d47d50d43cc4ab20cdf009c049973", 0x4d}, {&(0x7f0000000300)="7392faae3869cc1c6a64ba7693246c6f67d1d20108836f88c1e528c5a21897139955ecdbab01b85731ec4fbb0d62d2da2fbb2a89082ad0278fd0ca77d5fd17384d5dcbdac1d1546fe421764a5187f98c7c361481d5a0922cb57602a392117e13b531b468867e8982e0df1d397a9d595dc33cf26a6a69377cdf2365f79e790522771cb9e65dec7f386f985cc5c6ba1f1f7732f6f75feeb8f1e5f68810dcfbdc8904", 0xa1}, {0x0}, {&(0x7f0000000480)}, {&(0x7f0000000500)="6e242804075f51dd54b34205d7f0bd3069f1eeea1fa93ff980200259de59060026902236d1cc3bb4c463a3a04088c5cade7440308e9b06829006b218ba174aba0be3622a90e2c7d0cb40b88b1a8a24cbf22b74b3ac1e3bca9a3180961ce150ed6e993ad3de56d72b2e5c8612e78e4c121ae24094f6e842402899906cfe7512b65bb7c89b75fd660b63e6e1073c67015c52f5e4c2a4b8505cd093c8408dcd70a3ac712f6818a118f0a124a83cb6a5440e7961bb5c8db44a5a6f62d3dcb0f97302021f4b3788b89b80943ce3d9e9e3bfd6d98c4f4e", 0xd4}, {&(0x7f0000000600)="b42e3a5140e8761edd6858061583623473a63cf82d97524991dc05562bde6209ddb45c7fc3793490b052eb264127e860c5d30cba039c2d8f8cb88f9b73558e58dd5a8bc7c4da7883e9e6e0f4927d312852afb1d46ae05ce389e005ae5cb06f26997701550d0aaac041aa02d938ce08a029faacbf9975a697832aa33f28f04b02e748fd37afeb094316b0e8b3848fa8fbc5cf6af7195d25218aa503b52f4af57b6d1a66e3973fa543fb2126", 0xab}], 0x9, &(0x7f0000000800)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88, 0x40}}, {{&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000940)="656ec8156e73f96ff5be9928a8d6d3ac7e16a3ef9534f60e3f81449bab523f0067462cc635d60d0924f48deb31774ca21b78115b325ddcd8667562c205282b293289beb9b60497e08896be10153125dcdc7522452faf55d55cf156ca0e0b80a18ea883f7e12dfc5f001af76433190835e649b723be0e8e9e570613cb6e6c1c86a4b9bbf13398099a5550fbc3211d340743d5fec70f69781d1658e6d3458c91c4ee9339e429a448bb196b683f4592d527ec5c8c9617e8183397f12842e7f5cb2cc954c1cd0f422b471aa4c2d6301df8ff2c7229eeb88892301f19f4b7d5d9b9c6d9a553e5c12fdf99e53020160f405057761f772621ad399e8e9e", 0xfa}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="224e98ebf484e3b64d634e50c994fa69d1b0a6132014c7147347c54e59613d8247db0b02a0b07888115cc87d5f38c9def7d825fdfb06f1776172a19be689963180d8b3cb6f06f5260d3e44390d328e3311b4766b7a60415e9adb4f7e0fc6fd76d38b9dfc4a2b1510e035b290c7105f02c33a0367fa5c8dcd42b6cbbc213905228ab247a7a0b21a8828ebf040185a18ed8f35e3ae4f67ca2f79c7915b5ee2db966919b76270499d88f32d6f", 0xab}, {&(0x7f0000001b00)="893afdb829927529ba8f3ef8f3fb5a5c692ab6baa2d7589087ae2f02dde957ecc0b73170bfc66b190bc4259f674a68292378020d38b0d208072211cef4e6875f7f8236c0a0382f4d33181952aa28ae2890e76ab65617e3e60331a1c6f963be3eb3fea09c1d31711732100f733526be7d6590a8515d874570b1a498acc393765c4d51a0b88ea6f3b919e6d4ef5f60d8e1881df73c24882fcc9baa65b2dfdc9ec0a8af426d72cadf9425de99887c5754adb3", 0xb1}, {&(0x7f0000001bc0)="ff32f7fc46f3", 0x6}], 0x5, &(0x7f0000001f00)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108, 0x4010}}, {{&(0x7f0000002240)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e, 0x0, 0x0, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x80, 0x8010}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002580)="7f4af19a950d2448ee8bbf692fa32b80a592b143ab4bc2a8de86be54d46a74a8cb4389f9a298efb01f14b9c552122a3c44b238e6a0a29430d0c897861a49db82e236e0162df209fbafa1fd785dc73dd745a99043d0bd6a94a3cd056629390d27109a455c28b960a8e101400cce5828e5bebde92eccfa13c050cdd0bd5b05e5ad28b9f432e7b0273ca596625d017fc6f919795e9260a8dd08ba7b596e7baff0136fcf58d83da4d373ebbf6c9ec91bc8f1ffb8703eea24b4d4fe5269e55c78a4857a0f368b2ca5b25a779abf42f311a9535f0acdafdcabef78c8f2217c836abbe4148bc30b5cd65de1b5c7f84b848545fdf984130e13309f2ab6f9910a275256ddfb8bc7180b605459f13f3aab6501f90049a3f48cb5fc453ae1bec2cf10493b7f06aa3dbd92e0a09e6b89570290228f31112695352ae83e8779b2cd1bc65134449162065206493c029b8bad8966f9070d4c12585f8ea9854525c015d139af6922276c038bca1c141e09381db02fc6facd3c4775564c46e7acb5e5be6af68a22b640991c7f629aece1f4b65739e8b4f786a744eb37a1932cc0fae5f64d139955e42328c63cd3608391ad6a8a35ed1028616802f9ba17b9248a52d300e3212ebee46659cc941a7120575fa4de049909d3ff7cedbab51fabaf0548d8b3d130892f593856e740468138d1314f0cc993dc7fade1000a78cf6e5e9db25f60898b7395c7cf666d4a669252c617ea5bebed75f970d333592147c952f63dfe08e7ae7c2620b118dd2e848c0258482e9b5d1b41f6352cb194433b049f483661b93030460eb45197da729f9a95855e568dbabc937270cd2a3b6c4f17b5f3220e05196b744b86573eaced6cb2f274d0e42a4575652f0eb4d9b0aed68cc4f2a4c78cf21aa46ec611c54118ee3cf606c16eaa107c20c667697880bc22f6cabda98c3c7283c436dabd885b1829aa8edb61f85d531450709b8db46c96fa3df4275fb2d1b36efa3738fbad5e21747862068b93e0cf3b4a137da15088988f2e3270252f623a0a7eb7fcb87020a26547e8559baa36b550f68348d296e947e82489f34d8bbd887884f0ef7c39d9481da2e1495c1ffd2aa45465947f3fa4576e1a66501980d0b86491fb738009be86c7fa23ca91fd41fbf857cf852b7fc8b9d97405cb4b6aaa1fc8d6250ac1efbdf11a99e654102fac3db57544073964a6eda23ec54c7ef060b50c12706efb954246cca370a6325cb96a1a6474942a4cca62eab2edd33393b43a8fb0e536b9f197438f762a307cfcc91c14aad57feca6fa6c002cc370b98e897061b16558ca6fca86065ef965495715a36c8ad283ec15e7e9c2aff0b39b77c997037d729807913f36b30f5bfe5f7d63007969c873807103ab675c2517eb49fdd6595e005316bdd0ea327c1027277d694bef01055e40a4a8c1369207e33a91f8494fa6daa77199d3bca76cb6375dd7c0ab98a1e658f276f4f001422c341c5d021f586338ccee4bd4bfc98f72c5f5f88569c1379177613bbfde3176ff6ca245ce718528b008dc12bf0f3b1145371a57333dfc4884070bcb688c5f783698b371b837b14a3c136ea6af0d7ff405dd36dadc4e2a068344a155b78a101f9aada53b4468e7418526ad087a4fefec0a3601cff1cf7b86e611e84d35d2482ebf6192352df963235e2717c7189a0696b122c646484603d421338205db1a9ebb521b744e718017b71129c19803549cb424c098c5bc3ffc338c2672b84016c2780100c5ec6f7ea4e830d938c189f2e75e63e68695597af620c669cc977af3e1fd3ab9b364efed0f25dbc2e79cbcd26cc46d69db98e50d99bf41685bdd30cef99c9315e92e8a2fa5cfdae205519868696348b7c7fc2d3e696ce0da1d76e463edfc0097f4573290e879334ae882de25251acb9b17d8fb1f680871839ec559a833c40493c2d8dfacc2ec380141e513852e41c193b7b19b5c8b17dfbc5312fd1e28e5441e5d069240e0267a034d60db7e8434e92caae6363cc0b6c7b0a576c253c4f4b856a0aceebaa6a190a700a63f4f6b2e82cf903e73e26fa82b978bbeb4bad8cbe2301227fb555874421dc8c54ca8be0e6285782db98be58c4c3c768cfbed068a8757544c004cefe26a451809fbcf8deda97efd8f0984287a681d80332d8a1fabce1c750f05ba2b5c7891d8971d8052db638311c8075b78e1a9c7d7ce857e815c7809e0a52fe98b0b5849fa9b13e4dd559bf3934d2f04986d435a5309fc00c48e7a3300c4d3879d69c0f798ed6117e0fe2327155ea22191edd774ee904414b72dfd052d0f214ac542afe21d72810114e9fb616a8383784da8442a7835d615c85b75ddf1bad0f4c0c4e3ce0827d2c7ad9aab3a16e3705478719ddc3f0d3e0cf484a08b717958bb6571bfa3c26585fd640a2bd2aed4eaea022aa89c7369339fc7a2c736404876252dabbc993d3acb33afdea8180aef75265cdcb8e3727f4f5dc759bc08c0bc95a0cd6ab2f945f0dceada11c08926461b7cd2d6f353924ddc43fd4c4e3bb42a896da887a180e499cd3420d0cd9562be56098f4d8ffb96b4b2bb3ca4f7d7d282491e12890b6b60db222232a61d10cf9de42c1c1732ca013ab2d65cdf5660e002ccd3edc9477b1cddfbe45e277400c95a3ec9a763d38c8f12e043141ab8d68b044bb2476dafbe10ab62b1d82496d89d121cbb0907ab0bbf4e407b9ea8ffe590f5b22947288a4a7c109e3f7810123cda1ef83960a19e0044ec8bc0c3ad329f92487358cdabbb865e1d336426c01fb7646c98c0c4d6f45e681c0eb9c2699deeab8e81acd73a2cea8287ee62e088367ee8dca4013c0c6710ac3b58f319f3fc061f9d2f554cd7df06444dfed491b08567eef7f95557941a58700744a1de926761351500c11d637df4f9d29d4871801cde79270cf815d31e2c3e9854a6000201e0bc5e14af7dd16a57c0e35c70ca9f2a6f048b0e2eaa5ec681f85bc828adbafd725dcfe9d40e875c4bd3fc0a3fc3055d53f0e986f54e56e6c8af49671a8f2d44ea10ce156a2520f4ac23ac93321e789dc99e9260c394f135878d9629e40e512e777dcdfca7c76150a5a7d3321ed1399c9233bffa4b978b82de54791063cdf3441301ada595a3209936eea6036cbee6d548fe356a0545a520aa16a231ea9124c54dc686b65d0374b812d0ea1e23a3beca08712f06ce551c65a420589cb6bd56662738b8d065c620db6f377e03068ec42e12ea90f1a8c7eab31f13835af259313cf7e147b35fc61738ddbef605a9ab0a6515361f0002ecc6fff05d2d7165eb38b75d26ef4c3aa4d26d5c670acc0384a81b0cd03285708b35b5dcd7104024c987a7eb2c9a2cdc985d580b72d546a23a6e4324b8784cbbaa02daef99b040088c1241117d79572f7cefd6ca617c7e88eb5dc3a7a866d7a4b7b51b8b61d668cfd7154f6f4ce8b1734d9f5d9662afb95c8a2c61fd1562fa19befa2c51e059aa8efd279a7c95ff93e714de079ebb4f5d6f8b42f30d6e40774cf976ad2849cee9188676bd604c4ae7b273f564315579540a0f28fc635fe341c064af8078601166bccba3a35bfd23584ef7e066e2b4be9714c7d093414631f2300664211f5cc33fc6b3c164c05b5ee8bf538270113c46e781b278e8a06479087735bb75a0f9ccafc71249f910a3b7ccd73d18b081774c8f52ed21b79f3acbf189460ce21a98c0fee6f680af3ba90088d2476b3bf92ad5e5d1d54fef95e226f08470b2b5c913b6762535a1d07939b93a691f27f7d4c136f8b188a9f0ba388a716d029b1c1463b5227e8bed3e8005bc165476220cdc6fbd46326e018554fb5b165cd1142155f22bd86616879ebecdff3609a01b45ff4eeb996e945a7a8a651cf4e13dfaa6b6e8236aed9dcf2c04dc83aa9d6dee23d1d4dc01079024405cf3ac0d7ca3a97df1c77e5d625b3da07a315c8b0922b555284b922f37f66736d71af86fefd979beba5bc52265070ce394eeebc695519f9b0fc6602ffdad880963f5c6642e64742c87b46d3179a578c5af271bd70becedce458b17ef5385dd516b3faa8622f3a3bdd0da13034ca85449f0570a30b7a9217c1a989bc78dab25939acb9ba84fbdfa8a4f7d84c83e031147d0dd9585b79ba88f74bf185f212f9ab706993abc27301e185401339be3ea3f0616aa85c4153f70f8841f2fb8a627a7f90eb28a2da18a2bffe4ecafe210ba15ecb2ef2837aeb92a20932a38cd13d45aac573719bbe00b7b0adeb08ef32580d56cf804bd4b70d114c5083266ac564a6076d56ab3276152887984a73dabd81de0948d44a5205b1c003fdfa180dbe78ebd3ab5dc2b754a034e073582f6212d5e90e3cbd6ade083cee0187a0ab835ada7fb1951d46638bf0cffc7e4deaf79b6746ae956addc78d724c8a58200087840a2a1dc259268db3cba6c652e57f1d4bbf629384f8f98f87d025a85728f7128cb1d3b958f22493b371cca41d8ded8627a4e0fe5eff8b45afcd22d0cc69664057bb7ebb2ab49e50dba73114989406fe0716a29ab5bbe6611fa40e1a08fa190858905a2de41e29c0e0b22228a90451d15af26d6e2a30e3a5d750cc62529bad181b760a9abcfd8dfada8616ff43349a15d03b4a4d4e5117282da08024fcc15a8407ccf7090a482762a4e0ced2928be54e4374389e07c9281089e835f64e942ee701adaa2348fe85a01f26f3d56310b7ae7f26f2c7c07b412351665484e55211b64b688d91b49e8cb8f1e7d7496019d75a5d27dd4fff5d57e03a5ad30d09cc0dfb70adab4c7dd03bb591b80a1ba6d005d6bd37e421c0d821d72fef10f95b1c18729ca222c005247fe87d2f7c015e038b1d730d700d0847be8df8dd6b7da07380dd510035872dab55ce2be70feb5c134c7deaaf37d9bd9c620f0faa84156d4a130c2664ebc94eb054488059dfdb27aa3a4dd2dde4e93364b1254b82d9e3c232c0caac0d4ba71ad3eb6891a709616a2ae820f84c8a77989645e974951f0e3b34ca9c28d9d6caa6e1fcd99b3f8215750ffb08c2bbbd6873b2a468c69be0472485876fa0cde3c979306bf2293c98244519824fe2a2fc65424b82009bb1c8fd18169d98dbb4d1b84b3216ff340917027fee31441e58bf4d11f06333c6032437dc86849cbf033f3a96aa9fde0562e27b478d96cb7d4ea6e410b822316751cc0815beedc45f991b9f8f839f768754df84517a8e3b4875b06f8d700278155b2103b20996d5f7e2bf052a4eab4a8ec8c9e9cb9b7b2c4497bedaf20b72d3406871680b6caac08814ccfa22e42a25dab670e70aec675ebb98f870b2383fec28a60237041eccc6ffa6974deb580874971836f761bfb8f87f9d0baa9696298b35c487d5dac07b3fdc7707b52c36e72190a5a9a7a24232c1a2db648c769d431c7da9499b1f8e1853a91cd9a1769d83952ae8c4894b7656e2621e2c0dfa6cd63342e59efacfe231adb5fd3db952d0366c96a2a11c31b22c7dc425f21019525a449fc43e03c3ca7249010561c9953963181484e5b6b3b1d4d810e79136f3bebb19b64b59210f666498691771ffe2a66831586b272f18cd5d5ceb4260dc0ad0b6e0dcdbe9b4d67320c993d607750e0a29045ffca4811d8953f40dc532be62723ee59561c5d3a5c986ebc9efe42cab2db1048b5a841838114358087c368dd254cb4a04ebbfcc03235ef3f0ee690d953210bd0b94b7504a8f3c3fc47fb39f8599e601420295d77af28d19f8a5143945ec64457235afd3e9174e65ef0440c5419e35f6cc14cb16f1b54e69369e94b34cdae5d3765d74613549dbfb318e061d1627c2cf17f4cc86bc1", 0x1000}, {&(0x7f0000003580)}, {&(0x7f00000035c0)="dd58c39a229a3f4cc1a4c3b217595f4b11a776fb0e4564e7fae4a91b6574b658cc43b74a6f3e321684f35b6562901bd0aac0e21cffaf9e3de59a317b74f2253132965713def1784248117922603073d0fc9690240445877ed0d514c95043a60d3f4e4cd6f1856575299c715e592f1240bc61171cb429ee4601136815ea779b14df67da7aa26082ca86959e16524228384edee30d474ca0bfc5162e61ed1b1b7800634c8bfa4bdf39dbb3093e7d67abc0e73a96bb400ad3d0bc5f369040a023f0f56eb7cb70e79788488700200db91c8cbe1652e9c69e74eec3e367504a09ffb585bdd1b710b4", 0xe6}, {&(0x7f00000036c0)="1c990e7dfa0f1f5910d36ca4a50ab4d532", 0x11}], 0x4, &(0x7f0000005b00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r0, r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r4, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @rights={{0x34, 0x1, 0x1, [r9, 0xffffffffffffffff, r10, 0xffffffffffffffff, 0xffffffffffffffff, r11, r12, 0xffffffffffffffff, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, 0xffffffffffffffff, r15}}}], 0x118, 0x51}}], 0x4, 0xc000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) madvise(&(0x7f00003f2000/0x1000)=nil, 0x1000, 0x15) 19:23:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000004c0)) 19:23:08 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) 19:23:09 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000540), 0xffffffffffffffff) syz_clone3(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002000)={0x1, &(0x7f0000001fc0)=[{0x12}]}) 19:23:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0xf) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)) 19:23:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x17, 0x0, 0x4) 19:23:09 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:23:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x35, 0x0, 0x4) 19:23:09 executing program 1: syz_clone3(&(0x7f0000001e00)={0x0, 0x0, &(0x7f0000000c40), &(0x7f0000000c80), {}, &(0x7f0000000cc0)=""/4096, 0x1000, 0x0, &(0x7f0000001dc0)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 19:23:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000540), 0xffffffffffffffff) 19:23:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x11, 0x0, 0x4) 19:23:09 executing program 5: unshare(0x44020200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x20004082) 19:23:09 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000580), 0x3b0f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:23:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x48, 0x0, 0x4) 19:23:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0xf) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) 19:23:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0xf) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f00000001c0)) 19:23:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x49, 0x0, 0x0) 19:23:09 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$alg(r0, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@op={0x18}], 0x18}], 0x1, 0x0) 19:23:10 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:23:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0xbc0, 0x0, 0x1}, 0x48) 19:23:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x2b, 0x0, 0x0) 19:23:10 executing program 5: nanosleep(&(0x7f0000000080)={0x0, 0x3938700}, 0x0) 19:23:10 executing program 1: pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x2010, r0, 0x0) 19:23:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:23:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0xf) getsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 19:23:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0xf) getsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 19:23:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 19:23:10 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000580), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:23:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x37, 0x1, 0x8}, 0x48) 19:23:10 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000580), 0x0, 0x42) 19:23:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x36, 0x0, 0x4) 19:23:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/104, 0x68) 19:23:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x453, 0x4, 0x0, 0x0, "82"}, 0x14}}, 0x0) 19:23:10 executing program 4: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f8, 0x200, 0x70bd26, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x8085}, 0x80) unshare(0x44020200) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000180)={0x628, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffff}, @WGDEVICE_A_PEERS={0x54, 0x8, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1f}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0xfff, @empty, 0x9}}]}]}, @WGDEVICE_A_PEERS={0x57c, 0x8, 0x0, 0x1, [{0x144, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @local, 0x81}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ALLOWEDIPS={0xd8, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x350, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2cc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x42}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010102}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @loopback, 0x8}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x1000, @mcast1, 0x739}}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "82285a9aba050327013e345eebb34dac17dfdb7c562cf9eee01a897129c53518"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x100}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3f3c}]}, 0x628}, 0x1, 0x0, 0x0, 0x20000010}, 0x20004082) 19:23:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x29, 0x16, 0x0, 0x0) 19:23:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x19, 0x0, 0x0, 0xffff9c44}, 0x48) 19:23:10 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='\b'], &(0x7f00000000c0), 0x0) 19:23:10 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) quotactl_fd$Q_QUOTAOFF(r0, 0xffffffff80000301, 0x0, 0x0) 19:23:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x04', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = dup3(r0, r1, 0x0) fchdir(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 19:23:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002380)={0x0, 0x0}) 19:23:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/184, 0xb8) 19:23:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SIOCGSKNS(r0, 0x894c, 0x0) 19:23:10 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) 19:23:10 executing program 0: select(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0) 19:23:10 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x5}, 0x0) 19:23:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/106, 0x6a) 19:23:10 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xee00) 19:23:10 executing program 3: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = getgid() fchown(r0, 0xffffffffffffffff, r1) 19:23:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 19:23:10 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001640), 0x300, 0x0) 19:23:11 executing program 1: getitimer(0x2, &(0x7f0000001200)) 19:23:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffeca50000006d00"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0x0, 0x0) 19:23:11 executing program 4: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 19:23:11 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 19:23:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0xa, &(0x7f0000000340)=@raw=[@map_idx, @jmp, @generic, @map_val, @cb_func, @exit, @initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x17, &(0x7f00000000c0)=""/23, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x22) 19:23:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0xa, &(0x7f0000000340)=@raw=[@map_idx, @jmp, @generic, @map_val, @cb_func, @exit, @initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x17, &(0x7f00000000c0)=""/23, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x22) 19:23:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x6, 0x1ff, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=@udp6}, 0x20) 19:23:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x7, 0x2a}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) 19:23:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x7ffffffff000) 19:23:11 executing program 5: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x82) 19:23:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, &(0x7f0000001780)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00>'], 0x40}}], 0x1, 0x0) 19:23:11 executing program 4: r0 = syz_io_uring_setup(0x3d43, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x8}) 19:23:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xb, 0xa, &(0x7f0000000340)=@raw=[@map_idx, @jmp, @generic, @map_val, @cb_func, @exit, @initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x17, &(0x7f00000000c0)=""/23, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x22) 19:23:11 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x34000}}, 0x0) 19:23:11 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 19:23:11 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 19:23:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x4, 0x7, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 19:23:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x100, 0x1ff, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=@udp6}, 0x20) 19:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x5, 0x7fff, 0x2a}, 0x48) 19:23:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x7, 0x7, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 19:23:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0xfe, 0x1ff, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=@udp6}, 0x20) 19:23:11 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 19:23:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0xfe, 0x1ff, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0)='?', &(0x7f0000000240)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 19:23:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x5, 0x7fff, 0x2a}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) 19:23:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f00000059c0)={'batadv_slave_0\x00'}) 19:23:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000340)=@raw=[@map_idx, @jmp, @generic, @map_val, @cb_func, @exit, @initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x17, &(0x7f00000000c0)=""/23, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x22) 19:23:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x100080, 0x0, 0x0, {r0}}, 0x20) 19:23:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002c00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006200)={0x0, 0x0, &(0x7f00000060c0)=[{&(0x7f0000005e40)=""/162, 0x20005ee2}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="6f308b7f7e4510be14943aaa608685e93fca0e9f2cfa50d6ba36a1ecddf7639e5c9dcc69c1590658602bb0c98a4563333b0a9ec0d29e6bc821df31e028e71e5bcce6491d7cf6d3263bcd", 0x4a}, {&(0x7f0000000180)="d1e3771ddcafcf058fd676782c6e0f0000000000000bf59183088889ed51f3f103fbf20e8f45d2e791b93350c3ce59c2ec0a3e4d9ff18d49e2997d0ff9838ee6cff6eb24935b69557de70249272c1f52e5060d780373a72627b4bcfee11d146f10b2", 0x62}, {&(0x7f0000003980)="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", 0x1070}, {&(0x7f00000013c0)="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", 0x100c}, {&(0x7f00000023c0)="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", 0xffffff44}], 0x5}, 0x4008000) 19:23:12 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000180)=""/255, 0xff) write$nbd(r0, 0x0, 0x0) [ 201.495628][ T6630] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 19:23:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0xfd, 0x1ff, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) 19:23:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 19:23:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x6, 0x2, 0x54d}, 0x48) 19:23:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x5, 0x7fff, 0x2a}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) 19:23:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0xa, &(0x7f0000000340)=@raw=[@map_idx, @jmp, @generic, @map_val, @cb_func, @exit, @initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x17, &(0x7f00000000c0)=""/23, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000140), 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000180)=[0xffffffffffffffff]}, 0x22) 19:23:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000180)=""/255, 0xff) 19:23:12 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r1) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[], 0x124}}, 0x0) 19:23:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x80000000) 19:23:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8, 0x1a}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 19:23:12 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 19:23:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='X', 0x1}], 0x1}}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f00000016c0)=""/108, 0x6c, 0x10140, 0x0, 0x0) 19:23:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_clone3(&(0x7f0000000500)={0x44080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:23:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0xfe, 0x1ff, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 19:23:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x5, 0x7fff, 0x2a}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) 19:23:13 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0xffff8000, 0x1, 0x11, r0, 0x0) 19:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) setsockopt$inet_mreq(r0, 0x0, 0x40, &(0x7f0000000000)={@remote, @multicast2}, 0x8) 19:23:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000340), &(0x7f0000000100)=0xfffffffffffffec4) 19:23:13 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='illinois\x00', 0x9) 19:23:13 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x68003) read$rfkill(r0, 0x0, 0x0) 19:23:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x5, 0x7fff, 0x2a}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), &(0x7f0000000240)=@tcp}, 0x20) 19:23:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x10, &(0x7f0000000380)={@rand_addr=' \x01\x00'}, 0x14) 19:23:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}, 0x1, 0x0, 0x0, 0xc007}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000300), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 19:23:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1d, 0x0, 0x0) 19:23:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_clone3(&(0x7f0000000500)={0x44080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:23:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="89", 0x1}], 0x1, &(0x7f00000000c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 19:23:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x6, 0x0, 0x0) 19:23:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, &(0x7f0000000380)={@rand_addr=' \x01\x00'}, 0x14) 19:23:14 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f00000022c0), 0x8) 19:23:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)) 19:23:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 19:23:14 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)="cb9fa127d5897c36a196b24ca46eba8bef76610c53b12ea9df0c5ac8045b584d899d359a9aeb352fd01bfb78d0c3ae00ae454e63147af36340131ed7706744768dff4757d49b0db2ed743a6a09ff427d11f8c3a933f71702b774754ad355adf463886c6fcc364f") 19:23:14 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3be91bb9f6"], 0x20000600}, 0x1, 0x0, 0x0, 0xc007}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000300), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 19:23:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_clone3(&(0x7f0000000500)={0x44080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:23:14 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f00000027c0), 0x4) 19:23:14 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:23:14 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10142, 0x0, 0x0) 19:23:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 19:23:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20002, 0x0) 19:23:14 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2a0000, 0x0) 19:23:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f00000001c0), 0x4) 19:23:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:23:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x18, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x3761}]}, 0x18}}, 0x0) 19:23:15 executing program 0: pipe(&(0x7f0000001080)={0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) 19:23:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x18, 0x0, 0x6, 0x101, 0x0, 0x0, {}, [@generic='D']}, 0x18}}, 0x0) [ 204.361076][ T6740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:23:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_clone3(&(0x7f0000000500)={0x44080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:23:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 19:23:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x40086602, &(0x7f0000000040)) 19:23:15 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3ff]}, 0x8}) 19:23:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@ipv4_newnexthop={0x2c, 0x68, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1b}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0x4}, @NHA_OIF={0x8}]}, 0x2c}}, 0x0) 19:23:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x3}]}}, 0x0, 0x32}, 0x20) 19:23:15 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000480)={@val, @val, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0xff2, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "04f49d", 0x0, "a51db3"}, "57bc7a896578333d96fd596eeb37c33c4092332a104338032ffdbf684fe94d1622cf040aa26c3255ff845bddb9547e8a60a35598ef5600d240a196c8c11fe02a138da71a095e242acffd9214df725cdff608f02cad6e5ee5752ace44d19d772c6a80a234b86f03f283af0a547c23cf662f2dc088fcac237893690bae849c6d915c1338848aa9a5f1ce4afbfb610c93f4d1c1d641e9920aa4a844358fa7cea298fd52d7edc39af98849c0038f1c19bad76ee2ab2e030be305803e72a0ac8afe286b9e5df846d4f445f777917585cb9848687d42a902e0aaa38562ff7bf3506a43b740640a161d668b8a6aecf0e2a0930389c1ad58f203c60e90568d9d88df8f4852dca16a89cd5c4c20c2749f4686f6ad480a231581483d37c465319df397e923d8c8cab63956a647eb176c1e9bafaff8456526298f667f0b73a956680d177f131d578809f0d53c36159ccd18ce83de18d154f85556f4d4d4df7a650e4067f79648ea7d900511fb085223ec1923ec4fb5d3351f337f8c5db1feee16d245b55cf6f1df367db4cd94e83e15e9f152638c70c180199cf00dc7e8763a9d67f1aa77c539fe90bc4818410bcbadf988cbfdbab360190c0c54632884910a3907200419e2a631c503265a1fde8f2316bf02b180bd6fe3f6e5a467fba70cbf7572ad7f911c470215e75f073a2eb406d7ed89b81eefbf4a7ea2390b62261337977229bff50662046e9401f9684db2e444a65a398762446fa06782aa32d0f14b8b3dc856e8260f82d5f744a1f49f5d9d42d86ac5034d988058d20edc1dfc4120c8b5356236c0fa744d2202002159962e41317d110b1d53a4239e74b9dc47ef5942eacc18d836d44bde5ece89326bd239e8514603a337297b158ed43d152a05128c3c0370027284d740c2a0b1e25c365acbcf26c33fbc99477725d3b59fd58ad4deaa11328e9ffe699b22fa143896e6084e7dda4e896dce292a3d2aa7feb7369af2ca2542292533034dc57c5856ac339c5eb52aef6a480f66b9c1b04ad3b3489ad19a5c6f43dcd0a767808f4959c9f208bad67f407363dd1d44ff796aabe373e9967ebb2c511c429738423d3393abe616c7b48ce49763e80e3372a0e5fee98c2585f1315862f200a167e73b76f02a4782c01008609f50a3512cd7d7ee447a015d183628d409ba8dfc8a6ef07567a8672e10ab55c865bf82a7cc4026c80fb2af24cbc9100d5a5df9f40fad6bd005fc0a64f98871c2c62141f7605fa70cc1f7d103d6dce92f267b00f3324ee47a840042723127ebb26848d8aa01cf281fbd56068dc2d9e6a6d75c14215067fb0fecb57257ecac2ef04a5ff4f7bff117cfe917114c178ee4d1e4d1584cba304f25af50da22b315b775f8fc5a5236cd52d90a549a4a6ea46a87e65c2746e36e8f453211c8318c23fde8e0055de944578e5632cf039070ab80f606ac626ed98c17ba7677916c71617b76dfb2354ea48da566b725b6201ee7b9a5c63d95ae125acdc0c38d0ca2e487a3b215d1d6f6870b4e361dfce9bcf56e8f9a7de653b9388cde121df880d94aa2ef47c4c9050c9fc479529b7adfffa0396b4bcfc7c4f03ccd398f16c297f4cb2503976f9fcc995c91579ea1f74796a1c1df59e8d5a416efa5019bab1f9414dc41a2ec7dbefc58c5402a0277c6200b276689217363bd25cd03cf4a78548447be40eaf2c42b0137c0c521d757db0eb442b8c507271eaad2568e7b493bbc51f99d5d9188090d4c6edb8e6d6450b563675eb786bae77cd49a14d67f343640af66199467aa447fa49f6bb6232f1abde5a7dc9e568b87de6ef80b3f6cc7ed19d7510e4afa0964d5d68dab04331672ac11833797a4a59b12b5831321e5fb12eac115d648d724edd6a44e70c2a4a0730b28de3d40f7e68fe6793d771755a7001005a39274ae03fd5b0497b8b1f68af590e2165706cf416406613d4eddf70cfe8291a7b42d1d03afb7d5f863ddb23878a3e71ce5fd7e668a70403480970747c8e87908a7aa227eaa8c26d0eec6934515ad7cad4a0415aca70aba87c6b5b692aadef431b67d2feee1f50b8966f4ccdefc28785011ce4e454fbd2011e42b9627d46140083db37a8c2968160b32fd9a3c400dbf28d6868db80409007fbdbf09f2659227948e4969ef03c027d56a3df63c8a3cce723f003b3e0758a1f50767c610e48c14d1540b8ea0eb7bd62ee9220e56dffe65efe0f31bdedabd2191bdfb29e3664dcec599ee0c9ca2f665ec5065fbf050ad342fb941d0bd81151c87bcff07d7b23c3db5023a29d7ebeccfbd95066e887604a1754f126bb5af5fc9de23cf6c6c0186fc5478d37caef3995405caf443ae32b4a3b08e6dd2e4404465e752309d76c68545cca488af94386067c840cfce2544b2a56e7636459f65fd455f5dcdd8b13e9686c650394cd975ac165a4b4007510d8ade956a22c8feb6a6e648579f83e2a0941c44761566bde41b577ca23cca371e1cf7e2ca1c0c6361cd7f05b03399465cd5219b6978730a760062c6bfe8c180b9859d4ffb176bdd52c0e6f5d939876f900f848cb22af2ff69088f61ba283e1decf340568a1a12b5bf954e2cbc646c4a1230f8024c717b24ec272bfc1f2b5f7a98cab42c7c1fa9f41976917ac3cf9a313100134ec420eb143d25b4883ee02e219497e3195358c6b1b65ae5dbfd02cd5ca14e55afc0491ccf8a86ec75e257e6de19130933eb1c7818c1a91c6827b0f05699f3ca79f86691c0bbe593d6aaf6d11182ef63830d9b6f3e7ab19ddfdf9577cf364a5638e3253a42fb6994fd115458cd4120acdecd1f7ab0e0d7ea6537424d06d49f3192c2882577b68c9e4a250ad8fc8588b10241f47bf02e2550d814aa84922097259e8ced9bb6ef889d6dcc4479aff4d8826ba07e251a153188297b767a6c5faeb754cd2a064dd25e4a4ce9a51884980960965a006f42bd891a748d514f137e2cfb7d0a05a63b1ed6a1802a57a1ac57d258cf88da29802eeca6e8bc281dc40cc05e4376e50facb4414cfbb7ba0c256eff72524fff5ff26cdf1bbbef04f112aea9693724e2f8b12c8c88cefe0b59ad5b063d36a2dc28f68cab17a9700c3a4d2ce7d8a322f7b91a0f26956ccd22a04103ce2283bac92412d6d76c50d5b2ce834dc0a465bd36725a2b4a6f33e54e1deed3d7bfa54a4edae9a2c447b8cd7dc15a543e7424b14acd6e4a34ddb45a7af07fbb774fc000956c66bc1c74f07bc3819e81cb54558bf188b35095ee90a8e2d0c945c5069cd5d18c00b435e8fb3ba4f6b7457a9fd3a5ed589bc72b8bd36983c788f63d4321769629bdf3b9a6a1ec6d88b918b54dd6abc1be545e1406bcb057886d2f760ec69a166808099ddc52b3c39dfd82786ec148fbe5a08190b366d07ea8d74aa9105a5ae2c3626c9a3625343e2a9d35f28b257c42ffc9fbfc41d5e32e21dd06ee00f3523798b8477bb845336b566cdd54088aa71d01141db8a837d4d086d317e01454c2cbecd391a0a1593c6853d141171ce7a4a6dd61388a60ab3104d4631b31d9f8be84e728b510266c36b3aabf3d298680ef661d65708f392910b35cda6d5e7260412a628e17669d04644bd1897285f148269156274b4ff21fe74cd4048de54e61f1fb2f0365ee74cd261fb106139bfde9c10f1488694932f94f937238d7f2596cf2209e3972b191c215b68a9c2727cf06aa9c0ddf4a9103ccacc46a0e41c9b78eca27b1ec79aeed1a6735eaa80454149bb335cd5890a70ba8962c7391d604e40e406d16fad109b92fdc4bea078501fddd84612f96c0b6e620cb4dc3c2a69589e626ec84bc531571ce263241a00a016c0af8f873b68fe8fbe29cd518ad3e36239164d19e2f01c3a1645ff295929376238b3ad278a014dd9b5913498dc1d0b3696ce704984a41534550af2216820d8469fedab73514b43edf25788f6005c57a5f285c175daa108738aa364a0089c246019558fb4571b5add36a26048cd4579509ac114aa42cffb89fc7d1b6d021c4324b0c9763565b4ed4215a1c440e85ded34148379cf9b64cb101007710edc6764c160bb6c08ee86e4f66eb3d0635451477e7d09c1703cafbbe827f8f2e63ebd9951f438053db0181673e95fd37fe2f6e0bf0ea6d4035818e79a2464c8ce3b80c75d789fc9908de255ddc23b2a4d3e045c9237473ae1f224f6658d28e5306db77f36b34a7e440e2d159d22126afa0711619c8062161007c536b3aaea639d39a26acf76b8d49711fc0b42972e208cadf3ca3d07e6dfd34e43b4b03d0983de6c2b45cd8e6afe6cd93468229297fd0001c710d78bb35726f7c8f6d831390cefb3e59ce0506465d2c7a63b9be0d7abc1d1769d69ac46144ced712570610d37ad6cdeb747dad52eeacddb76063d0cba519eb539e2a09907f8c0b6b7541570dc6034bae655331af5502694586db11b3d4ea5b24e9ad5835194fa64f0b54ca360e90a8ca05bf0e61f23f4f19eedd6acc6332f0d128f6103eb05740f0f63565b5af3e11cb6bf4b2f982c89fcac072f1dabfc4bbaa65e2caa99ad27b90b720f2d93c40fb0815cfce11818d69b453330597f86247a52f82365c59d1b991bf7439561058a5c52ab57c3beeba91235f13d1db19cba99e0abb38d9a44343287ae306bdcd104fe13a8055e09c93f49b226cce1d5b008c573d42fed234a321a9b851505cc1700a1edd1770b3a829fe658a501fe8a87c3a747c5f69d8e48c2d3e041d1e000f4eb18d8d62d596d9e5e2b4adb01a59603ca78155e164b1ea39ed30fdb013f3e2282670bc9c05c0c69341494b9ab9e76ecbc8c50d8daf490c0012f07e30115cb45daca1267f05537b8b055323767bcfc3e3e73ed3b2d059061f3e07b8b5af209c85f7231c348e74940ba514115051a9c3341de40cb42c4ff3391550ccc0ea01c8863b08c171988a388340caf6a25df80f825572f0e56be5144b892837d2c233fae43bddc472028a375a5321d05571705440c6b0b61523bc7170480ac5a6605ebfd2d81f7693b7d2e18269a1059d96aa91ad561805aef40300bfe35bf4f5fa222436777fc372eae31217757b7bd977fffc328724e7e439d2b3247d69a039f759bb42a3e66ce8edb34a044de268760026caef8a545e0ccfd3cabe202eb87e48583f22f1035a3c904b7f7e806f59262fe3f3ff9934e877d178304322aecc5e2b88e2ac2496cb14d40c758763cbaf8caacd7acbc7833ceae04921529d5c5a3349f6a690cf5cbb8104bf06e3d79e6b8981543988d8954d26c50d00a0771a56695e18ac0fe282373e6381515c7f9b2bde74beeb23aa25b519a6b2daded24c1fc1d96c88b84c5b32fe475e2463647705a19e2566ebb564d4d4b1b2e1774a4957350a21af660b32a4690fa585103b097db6801f237a7d3e01413d52a45c1321c1f777d3eb8cb56be8d3c075906974378ef98cf3846cdba602f9ce43b4cca834efb4308857a1f8b2d9631f278c4548dc7d7114112464e1ada2a4c191f78d2dc7c56e34cd371ad1c5d5b3ed6c66be59429a879ba358cb7a2e46590ec4efa12738c0a983f054fe1e774c592b7aa12ea8adffec46d3051c20a1f634ecb999a3c568e9cd8dba1b2b5955e51180b92f04074b0c758da9324d12243e2033eef8f313d44f7e7c647d60f9943253e68ca041e9c2b51050cce375d4ef10e6877082644dfecb3c3b281c98c5d0a5bb6d223ddf32f5c29a909c4f70f6200d03584d7e636b1d2db4c13baa5d0ed299624846be878c"}}}, 0x1000) 19:23:15 executing program 3: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 19:23:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0xc020660b, 0x0) 19:23:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 19:23:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}]}}, &(0x7f0000000180)=""/5, 0x32, 0x5, 0x1}, 0x20) 19:23:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x9, 0x9585}, 0x48) 19:23:16 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:23:16 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x40049409, 0x0) 19:23:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000400)) 19:23:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1}]}}, 0x0, 0x26}, 0x20) 19:23:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x2c}, 0x0) 19:23:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 19:23:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@call], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:23:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x801c581f, 0x0) 19:23:16 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000140)={0x20000004}) 19:23:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="372f9e88591c59528e"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:23:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 19:23:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000000040)) 19:23:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@restrict]}}, 0x0, 0x26}, 0x20) 19:23:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x28, 0x0, "4db08129e2e53dd1086e9f4021df2d0eccac38c133c554dce73bd61161f5a6cff2f9391bc6b2682e384b795d7f11d490feb3cea57a58bd5ec267c0be957a65ee38dfd34b1b438a852c1cc455506d16f6"}, 0xd8) 19:23:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 19:23:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:17 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffffffffffff]}, 0x8}) 19:23:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="68000000080603000000000000000000020000000900020073797a3000000000050001001f00000005000100070000002700020073797a32000000000900020073797a31000000000900020073797a3000000000090002"], 0x68}}, 0x0) 19:23:17 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@local, @multicast1, 0x0, "d30f38d1a15892def51090dedbf3cd662e4ba38c52647612d91de4353d68bcfa"}, 0x3c) 19:23:17 executing program 2: socketpair(0x0, 0x3cca902fdd0c7e35, 0x0, 0x0) 19:23:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 19:23:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 19:23:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="da9ebdb5e18ca0bc0f9ec477b7a95e43", 0x10, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x20) 19:23:18 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8940, 0x0) 19:23:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x9, &(0x7f0000000080)={r1, 0x1, 0x6, @dev}, 0x10) 19:23:18 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "17e58e", 0x44, 0x2f, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0, 0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 19:23:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000015c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x3}}]}}]}, 0x40}}, 0x0) [ 207.566777][ T6832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0xd, 0x5, &(0x7f00000000c0)=@framed={{0x75, 0xa, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:23:18 executing program 2: socket(0x18, 0x0, 0x8400) 19:23:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000001080)={'wg0\x00'}) 19:23:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 19:23:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, 0x0, 0x2e}, 0x20) 19:23:18 executing program 1: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40003) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b80)={0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x3, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, &(0x7f0000000a80)='GPL\x00', 0x8001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:23:18 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 19:23:18 executing program 4: io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:23:18 executing program 2: mq_open(&(0x7f0000000640)='Q\x9e\x962=\xcb\xfd\xd3_[\xba\x8c\xed(\xa1\xab9\xd9px\bX\x878\xacq\xa0\x98_\v\xfe\x01\xf6f\"\xfd\\\x1dm\xf1\xd9\xeeLl\x15\xc4\x03\x9bD\x15?\x9e', 0x40, 0x142, &(0x7f0000000140)) 19:23:18 executing program 3: mq_open(&(0x7f0000000000)='C\x00\x00\x00\x00\x00\x00\x007\xde\x10e8/u\xd3X\v\xd5d]_\xcdR\x03\x00\xfe\xff\xbdl\xae\x9e\x00\xac\xc5\xa0\x89(\xc3\x0f\xb3\x8f\x1e\b\xc3~\xac\x02\xccwla\xbb\x8f\x8b\\.\xca}\xaa\x19\xb8\r\xc2n\xa3\xc1\xa5\xbb\x1bV\xe1\xc1vU\x8f\xbaf\xb0PX(.\x03\xbe\xa9]\x1b\xb2\bZ\x00\x98\x12\x8f\xd9\xa5Z\xdf#]5\x1c\xab.\'\x02\xbe\xc3\xa9h\xdc\x9aA\xe2q\x96`\x17\x03:\x9f\x15\x8e\xb4s\x1aQ\xff\xff\x15\n\xef\x00\x01\x00\x00g\x05\xbbT\xb4\x7f\x93\x80C\x1b^Y\xcd\xd8K\xbad\xe8\xaa\x9f\xc8X\xb4\x04\xe3\xcd\xa6!\x87^\xcb?\xe4F(91\xa5K>a\'\xff\xb1Br)L=p\x90\xee\x1fG\xad\xd9\xb2\xdc\xb7\xe1\xaf\n\xf1\a\x1b\x7fQ\x96', 0x2, 0x0, 0x0) 19:23:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[], 0x190) 19:23:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000ec0)=ANY=[], 0x10}], 0x1}, 0x0) rt_sigreturn() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) close(r2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 19:23:19 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 19:23:19 executing program 3: r0 = memfd_create(&(0x7f0000000000)='ns/user\x00', 0x0) close(r0) 19:23:19 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000040)) 19:23:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:19 executing program 3: r0 = getgid() r1 = inotify_init1(0x0) fchown(r1, 0x0, r0) 19:23:19 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 19:23:19 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x2040, 0x8) 19:23:19 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/29) 19:23:19 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xee00, 0x0, 0xee01}}) 19:23:19 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x22242, 0x0) read(r0, 0x0, 0x0) 19:23:19 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000340)={0x0}) 19:23:19 executing program 0: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 19:23:19 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 19:23:19 executing program 1: open(&(0x7f0000000080)='.\x00', 0x214980, 0x4) 19:23:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 19:23:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 19:23:20 executing program 3: r0 = inotify_init1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) dup2(r0, r1) 19:23:20 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 19:23:20 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:23:20 executing program 1: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) 19:23:20 executing program 3: memfd_create(&(0x7f0000000000)='ns/user\x00', 0x3) 19:23:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) 19:23:20 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x484602, 0x0) 19:23:20 executing program 1: mq_open(&(0x7f0000000180)='{\x00', 0x0, 0x0, 0x0) 19:23:20 executing program 0: r0 = inotify_init1(0x0) ioctl$FITHAW(r0, 0xc0045878) 19:23:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:20 executing program 3: r0 = inotify_init1(0x0) getresuid(&(0x7f0000001000)=0x0, &(0x7f0000001040), &(0x7f0000001080)) fchown(r0, r1, 0xffffffffffffffff) 19:23:20 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) dup2(r0, r0) 19:23:20 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x2a143, 0x14) 19:23:21 executing program 0: msgget$private(0x0, 0x53b) 19:23:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 19:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:21 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) r1 = epoll_create1(0x0) dup2(r0, r1) 19:23:21 executing program 3: mq_open(&(0x7f0000000040)='.\xc5}{\'+%\x00', 0x0, 0x0, 0x0) 19:23:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x149) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0, 0x40}], 0x1, 0x0) 19:23:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x81) ioctl$USBDEVFS_SETINTERFACE(r0, 0x4b47, 0x0) 19:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "5dec776d25b87cb5", "35204118092ee22abe1ea03f9f557ed0", "3fdc294b", "5b982430d1c0f1ec"}, 0x28) write(r0, &(0x7f0000000240)='\\', 0xfffffdef) 19:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB="1800000000000000000000000000000895"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='contention_begin\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000540)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:23:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 19:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "5dec776d25b87cb5", "35204118092ee22abe1ea03f9f557ed0", "3fdc294b", "5b982430d1c0f1ec"}, 0x28) write(r0, &(0x7f0000000240)='\\', 0xfffffdef) 19:23:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3}]}}}], 0x30}}], 0x1, 0x0) 19:23:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x81) ioctl$USBDEVFS_SETINTERFACE(r0, 0x802c550a, 0x0) 19:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev}}}], 0x38}, 0x0) 19:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r1, 0xc018aec0, 0x0) 19:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x200000}, 0xc) 19:23:21 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0xc0104320, 0x0) 19:23:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae60, 0x0) 19:23:21 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x81) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045515, 0x0) 19:23:21 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100), 0x200, 0x0) r1 = syz_open_dev$media(&(0x7f00000009c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000100)=[{}, {0x80000000, 0x0}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000000)={{}, {0x80000000, r2}}) 19:23:21 executing program 4: syz_clone(0x40082400, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:21 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_clone(0x8040000, 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001b00)='!') 19:23:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'rose0\x00', &(0x7f0000000140)=@ethtool_rx_ntuple={0x35, {0x0, @udp_ip4_spec={@multicast1, @local}, @sctp_ip4_spec={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 19:23:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) 19:23:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000fcffffff0000000000002100850000003600000095000700000000005f5468c005f3a827877e0bb75ad17bc31809697df25d82089f6026e4b8b9082c7aeb09ef6b959293651de16967b669d5ab9b62b6900d097c03cb760a6a5ca7295d210a24857a9890fd5dc25240a7e2616851797605985e3ec3c7921fbba3c69bd7145ef094606b3f061e365da76a80f65315e2b6a48fca17426761e67328be9687f2f6a1b71aa3"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x269, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 19:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:21 executing program 0: syz_clone(0x50900100, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xab, 0xb1c, 0xfd, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000180), 0x8, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f0000000140)=""/8}, 0x20) 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x42) 19:23:22 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000001dc0), 0x0, 0x0) 19:23:22 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000700), 0x0, 0x0) 19:23:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x81a0ae8c, &(0x7f0000000440)={"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"}) 19:23:22 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000002e40), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x3, [{}, {}, {0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}]}) 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:22 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_destroy(r0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:23:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r3}) sendmmsg(r2, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)="97ea29b2f997c7224244951bb53fae564615e08d1ce91b7697c09defcada359a832b6c3b4cddabc2c4bb9779d63866fa9f2dd67bd2f90d4e35fdc53487acf213f43697674bdccdac19a2c8bb68a961fdf0b08775d91527d1d51747e7bff366aac7f158cf2817e3331b5938277b0dcb885fb9273c5331362f79476fba26f80ef8f0fb9b0e4004afb0e4cb853726738acadbcce86582bcf4f3bfa02726ba42d1a79ec4f84bacb580866dd3f3b8e496e87229e0c795daed9d60b5a532867728e8850ddd3e5b0ded2a6f8639e0390ba3", 0xce}, {&(0x7f0000000080)="5fc894d00b5e1f22ec78bf3ae5", 0xd}, {&(0x7f00000000c0)="b187", 0x2}], 0x3, &(0x7f0000000380)=[{0xba, 0x103, 0xffffff58, "ba39d3371d1b77945b84b04189ee82a645f774bcc90d8cc1f8bfbe3c74a56ac7a6388e3e159a934dbcd362c512bd9480b9187129458c113da7d078d08b1cd47d1f1c3912357e61c8cd9b7d5ead15ee111aff20adfb"}], 0x68}}], 0x1, 0x20000080) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:22 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') sched_setscheduler(0x0, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000400)=0x2000007) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x40000000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r6}) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000c0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x6c060000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 19:23:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000200)=0x10101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2004c810, &(0x7f0000000040)={0xa, 0x4e22, 0x200003, @loopback, 0xfffffff7}, 0x1c) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x38}, 0x8000, 0x1, 0x0, 0x0, 0x452, 0x9}, 0x20) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x90) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a140000003b9b0fe7", 0x10) unshare(0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x24040000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0x2, 0x4, 0x3b8, 0xffffffff, 0xd0, 0x218, 0x0, 0xfeffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@ah={{0x30}, {[0x4d2, 0x4d3], 0x7ffffffd, 0x7f}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f65318776d8001e770b667f173dfa40b58c10327e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20000040, 0x0, 0x32) unshare(0x40000000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x1a, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000980)) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c, 0x80000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x400c075}, 0x4004984) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001980)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 0x4e20, 0x9, 0xa, 0x20, 0x20, 0x4, 0x0, 0xee00}, {0x0, 0x7, 0x3ecf5e45, 0x2, 0x2, 0x9, 0x2, 0x4}, {0x4, 0xc1, 0x40}, 0x81, 0x6e6bb5, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x33}, 0x2, @in=@loopback, 0x3500, 0x0, 0x2, 0x3f, 0x101, 0x6, 0x1}}, 0xe8) socket$inet6(0xa, 0x40000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 211.846548][ T7023] ip6t_REJECT: TCP_RESET illegal for non-tcp 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:22 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) (async) io_destroy(r0) (async) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:23 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) (async) io_destroy(r0) (async) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:23:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r3}) sendmmsg(r2, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)="97ea29b2f997c7224244951bb53fae564615e08d1ce91b7697c09defcada359a832b6c3b4cddabc2c4bb9779d63866fa9f2dd67bd2f90d4e35fdc53487acf213f43697674bdccdac19a2c8bb68a961fdf0b08775d91527d1d51747e7bff366aac7f158cf2817e3331b5938277b0dcb885fb9273c5331362f79476fba26f80ef8f0fb9b0e4004afb0e4cb853726738acadbcce86582bcf4f3bfa02726ba42d1a79ec4f84bacb580866dd3f3b8e496e87229e0c795daed9d60b5a532867728e8850ddd3e5b0ded2a6f8639e0390ba3", 0xce}, {&(0x7f0000000080)="5fc894d00b5e1f22ec78bf3ae5", 0xd}, {&(0x7f00000000c0)="b187", 0x2}], 0x3, &(0x7f0000000380)=[{0xba, 0x103, 0xffffff58, "ba39d3371d1b77945b84b04189ee82a645f774bcc90d8cc1f8bfbe3c74a56ac7a6388e3e159a934dbcd362c512bd9480b9187129458c113da7d078d08b1cd47d1f1c3912357e61c8cd9b7d5ead15ee111aff20adfb"}], 0x68}}], 0x1, 0x20000080) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) (async) socket$inet6(0xa, 0x1, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00'}) (async) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r3}) (async) sendmmsg(r2, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)="97ea29b2f997c7224244951bb53fae564615e08d1ce91b7697c09defcada359a832b6c3b4cddabc2c4bb9779d63866fa9f2dd67bd2f90d4e35fdc53487acf213f43697674bdccdac19a2c8bb68a961fdf0b08775d91527d1d51747e7bff366aac7f158cf2817e3331b5938277b0dcb885fb9273c5331362f79476fba26f80ef8f0fb9b0e4004afb0e4cb853726738acadbcce86582bcf4f3bfa02726ba42d1a79ec4f84bacb580866dd3f3b8e496e87229e0c795daed9d60b5a532867728e8850ddd3e5b0ded2a6f8639e0390ba3", 0xce}, {&(0x7f0000000080)="5fc894d00b5e1f22ec78bf3ae5", 0xd}, {&(0x7f00000000c0)="b187", 0x2}], 0x3, &(0x7f0000000380)=[{0xba, 0x103, 0xffffff58, "ba39d3371d1b77945b84b04189ee82a645f774bcc90d8cc1f8bfbe3c74a56ac7a6388e3e159a934dbcd362c512bd9480b9187129458c113da7d078d08b1cd47d1f1c3912357e61c8cd9b7d5ead15ee111aff20adfb"}], 0x68}}], 0x1, 0x20000080) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) (async) 19:23:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) (async) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000200)=0x10101, 0x4) (async) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000200)=0x10101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2004c810, &(0x7f0000000040)={0xa, 0x4e22, 0x200003, @loopback, 0xfffffff7}, 0x1c) unshare(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x38}, 0x8000, 0x1, 0x0, 0x0, 0x452, 0x9}, 0x20) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x90) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a140000003b9b0fe7", 0x10) (async) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a140000003b9b0fe7", 0x10) unshare(0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x24040000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0x2, 0x4, 0x3b8, 0xffffffff, 0xd0, 0x218, 0x0, 0xfeffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@ah={{0x30}, {[0x4d2, 0x4d3], 0x7ffffffd, 0x7f}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f65318776d8001e770b667f173dfa40b58c10327e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) (async) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0x2, 0x4, 0x3b8, 0xffffffff, 0xd0, 0x218, 0x0, 0xfeffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@ah={{0x30}, {[0x4d2, 0x4d3], 0x7ffffffd, 0x7f}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f65318776d8001e770b667f173dfa40b58c10327e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20000040, 0x0, 0x32) unshare(0x40000000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x1a, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000980)) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c, 0x80000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x400c075}, 0x4004984) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x400c075}, 0x4004984) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001980)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 0x4e20, 0x9, 0xa, 0x20, 0x20, 0x4, 0x0, 0xee00}, {0x0, 0x7, 0x3ecf5e45, 0x2, 0x2, 0x9, 0x2, 0x4}, {0x4, 0xc1, 0x40}, 0x81, 0x6e6bb5, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x33}, 0x2, @in=@loopback, 0x3500, 0x0, 0x2, 0x3f, 0x101, 0x6, 0x1}}, 0xe8) socket$inet6(0xa, 0x40000000000002, 0x0) (async) socket$inet6(0xa, 0x40000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 19:23:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 212.710774][ T7052] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 212.720932][ T7046] ip6t_REJECT: TCP_RESET illegal for non-tcp 19:23:25 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x4) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') (async) sched_setscheduler(0x0, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000400)=0x2000007) (async) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) (async) r5 = socket$inet6(0xa, 0x1, 0x40000000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r6}) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') (async) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) openat(0xffffffffffffffff, 0x0, 0x2000c0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x6c060000) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 19:23:25 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=@can_delroute={0x44, 0x19, 0x300, 0x70bd2a, 0x25dfdbff, {0x1d, 0x1, 0x4}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x0, 0x1}, 0x6, 0x3, 0x0, 0x0, "fe2b2d1a0c9a549e"}, 0x4}}, @CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffc, 0xffffffffffffffff, 0xffffffffffffffff, 0x3}}, @CGW_LIM_HOPS={0x5, 0xd, 0xf7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x20000005) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @remote}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)=ANY=[@ANYBLOB="14000000a595c0c0bf00ad290001000000000000"], 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x7f, 0x2, 0x1c, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x1c}, 0x80, 0x8000, 0x5, 0x7}}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x4e21, 0x8, 0x4e24, 0x9, 0xa, 0x0, 0x80, 0x6c, r6, 0xffffffffffffffff}, {0x8, 0x4, 0xfffffffffffffffc, 0xf63, 0x8000000000000000, 0x41625375, 0x53a}, {0x10001, 0xe, 0x20, 0x100000000}, 0x1, 0x6e6bb5, 0x2, 0x0, 0x2, 0x2}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d4, 0x33}, 0xcc246e1c6628c077, @in=@rand_addr=0x64010102, 0x3507, 0x0, 0x2, 0x3f, 0xfae, 0x6, 0x5fc0}}, 0xe8) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) accept4(r4, 0x0, 0x0, 0x40000) 19:23:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 19:23:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) (async) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r3}) sendmmsg(r2, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x7fff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)="97ea29b2f997c7224244951bb53fae564615e08d1ce91b7697c09defcada359a832b6c3b4cddabc2c4bb9779d63866fa9f2dd67bd2f90d4e35fdc53487acf213f43697674bdccdac19a2c8bb68a961fdf0b08775d91527d1d51747e7bff366aac7f158cf2817e3331b5938277b0dcb885fb9273c5331362f79476fba26f80ef8f0fb9b0e4004afb0e4cb853726738acadbcce86582bcf4f3bfa02726ba42d1a79ec4f84bacb580866dd3f3b8e496e87229e0c795daed9d60b5a532867728e8850ddd3e5b0ded2a6f8639e0390ba3", 0xce}, {&(0x7f0000000080)="5fc894d00b5e1f22ec78bf3ae5", 0xd}, {&(0x7f00000000c0)="b187", 0x2}], 0x3, &(0x7f0000000380)=[{0xba, 0x103, 0xffffff58, "ba39d3371d1b77945b84b04189ee82a645f774bcc90d8cc1f8bfbe3c74a56ac7a6388e3e159a934dbcd362c512bd9480b9187129458c113da7d078d08b1cd47d1f1c3912357e61c8cd9b7d5ead15ee111aff20adfb"}], 0x68}}], 0x1, 0x20000080) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 19:23:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000200)=0x10101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2004c810, &(0x7f0000000040)={0xa, 0x4e22, 0x200003, @loopback, 0xfffffff7}, 0x1c) (async) unshare(0x0) (async, rerun: 64) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x38}, 0x8000, 0x1, 0x0, 0x0, 0x452, 0x9}, 0x20) (async) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000001a80)=ANY=[@ANYBLOB="01000100000000000a004e230000059800000000000000000000ffffffffffffe249afb0000006000000000000000000000000000000000000000000040000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae0000000000000000000000000000008275d426e0c323aeaae4842573d85a52333970f0ad3d3727391d4805a89b53242fed451bd4ead12556775fc03b859d6028e8c4dff8e50818575988d147c40d8cdc8874a3c108f8026d8756fdc9f4b17bf4a8dd7bcb2a6e0acd2d91ce053d07d7cbc138b2a237672466744c4d18528649e773235212ecee7b2dd78e6fd99427788db86876ccd646ed681f33825f43df899ff0f7138fd46efa2b71be2ecfcff13d49107404f87ae4c8f9b5671d1443b4c2e625b47ae48d5110e46b27beeacaca3f4cb7bbdaddb61799d0d5a7e0ce17ede1ecf0133982657c0ec301166f51992eeaa04ec1131e57ebebd241cbb838d7933056348e5b1daee2667082acfc4dac4dfa735f44b5e44e039cfc5fc98a41faba97dc68c3"], 0x90) (async) write(0xffffffffffffffff, &(0x7f00000004c0)="1c0000001a009b8a140000003b9b0fe7", 0x10) (async) unshare(0x0) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) (async, rerun: 64) unshare(0x24040000) (async, rerun: 64) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0x2, 0x4, 0x3b8, 0xffffffff, 0xd0, 0x218, 0x0, 0xfeffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00'}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@ah={{0x30}, {[0x4d2, 0x4d3], 0x7ffffffd, 0x7f}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f65318776d8001e770b667f173dfa40b58c10327e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20000040, 0x0, 0x32) (async) unshare(0x40000000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) (async) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x1a, 0x4) (async) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) (async) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000980)) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c, 0x80000) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2], 0x1c}, 0x1, 0x0, 0x0, 0x400c075}, 0x4004984) (async) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001980)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 0x4e20, 0x9, 0xa, 0x20, 0x20, 0x4, 0x0, 0xee00}, {0x0, 0x7, 0x3ecf5e45, 0x2, 0x2, 0x9, 0x2, 0x4}, {0x4, 0xc1, 0x40}, 0x81, 0x6e6bb5, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x33}, 0x2, @in=@loopback, 0x3500, 0x0, 0x2, 0x3f, 0x101, 0x6, 0x1}}, 0xe8) (async) socket$inet6(0xa, 0x40000000000002, 0x0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_macvtap\x00'}) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 19:23:25 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:25 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') sched_setscheduler(0x0, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000400)=0x2000007) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x40000000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r6}) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000c0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x6c060000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 215.093006][ T7075] input: syz0 as /devices/virtual/input/input8 19:23:25 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b0001110000000904000001b5699b0009058b", @ANYRES16], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x20, 0x22, 0xe2, {0xe2, 0xd, "66f9675a48038ab58b65e69bf08d8a42eab4ac999cada4bbc4d04df7ed6282b7a2d4c8e2d85d7e2eb840d53bbf9b310d5e43679778e094a7e000cf2ea02a8b8e62f6b4225fbdd7ff53a707b7705681528e1eb065c1177fb751b565c817c9f9250d2437148dd41cea1dee74665f3c2b6056c59c98b3982c33fa18b76b62a789d6ac63445b9ed4a4cf4d228edc56a33f4b285da52b77aea666ea1730669397b62ce0e0f8726d83ab458d8ed00d945110f3a3fddbb9864d7620cc03d23c7cec941136c657f3cf0e2190d7d837e14488e0a0d70e771598e654928217500d08e819c1"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x455}}, &(0x7f0000000180)={0x0, 0xf, 0x11d, {0x5, 0xf, 0x11d, 0x4, [@ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x200, 0x0, 0x0, [0xff3fff, 0xc0, 0xff3fc0, 0xff6000, 0xff0000]}, @generic={0xda, 0x10, 0x1, "b5fc00c7fd179c2f85988552b068496660b666448e6cc8b80f31320d9679e1277ebf450359383e25964653c0f112f63fdcf9803f28866f633f616c20af3bd5730451f07bb20c35080c994f4b649457dff3ab5a22fa734ac05c52536a78ba36c8df6662dbce40dbdec38d8feda861d3f67e90d6e8d73aeeb18fb7b196774a8e1b8a9ec6cd0ed802fab165f264c9003214aa29529d9b4d49fa9d140c25f6b59d8016142851710fbf39cef6fc24be84f902f44602bcd6965db9330203f62035623db4fe808d11b30229dcbbe4e36c575a9e3c1a0fe8ecf91c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x5, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "355fce22136fa8ae252eb6a54d1b9722"}]}}, &(0x7f00000002c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x0, 0x0, "b9c0a572", "6b41c4ff"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x1, 0x5, 0x80, 0x1, 0x58, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000380)={0x40, 0x30, 0xbb, "afd912d8264c78779cf24a56b4834cf8bcb5413dffb9f0446dfe6caa16bc09e3eff1591337408743db8eeab95e42951a3067de5154a43e8c26a55e8c58cfb888b37eaf8e34cb3906d6ae10ee9ac06edf00e0cccd1f06f0c8bb60b38841bc2289d96899351f96142ce68d550cc31f1164eaeae46d659c84bb7ace6f36226ea26b034a29217dc946e1f6e446bd303d4f47cf369fad7492ebe25156c1b13dacc0563a6d3662e73ba9af32c530ba8a60107d2b83948250139db6c453d4"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9a}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000540)={0x20, 0x0, 0x8, {0x200, 0x20, [0xf]}}, &(0x7f0000000580)={0x40, 0x7, 0x2, 0x8000}, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000600)={0x40, 0xb, 0x2, 'Lk'}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000680)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000700)={0x40, 0x19, 0x2, "eaa6"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0x1e, 0x1}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f00000007c0)={0x0, 0x0, 0x3, "8e29c1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:23:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) (async) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) (async) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) (async) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) (async) ioctl$UI_DEV_CREATE(r0, 0x5501) (async) ioctl$UI_DEV_DESTROY(r0, 0x5502) (async) 19:23:26 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 215.389155][ T7093] input: syz0 as /devices/virtual/input/input9 19:23:26 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 215.705170][ T9] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 216.083958][ T9] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 216.113989][ T9] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 216.157288][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:23:27 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f0000000340)='./file1\x00', 0x4) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') (async) sched_setscheduler(0x0, 0x1, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000400)=0x2000007) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x40000000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r6}) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') (async) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000c0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) unshare(0x6c060000) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 19:23:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) (async) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) (async) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) (async) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) (async) ioctl$UI_DEV_CREATE(r0, 0x5501) (async) ioctl$UI_DEV_DESTROY(r0, 0x5502) (async) 19:23:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=@can_delroute={0x44, 0x19, 0x300, 0x70bd2a, 0x25dfdbff, {0x1d, 0x1, 0x4}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x0, 0x1}, 0x6, 0x3, 0x0, 0x0, "fe2b2d1a0c9a549e"}, 0x4}}, @CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffc, 0xffffffffffffffff, 0xffffffffffffffff, 0x3}}, @CGW_LIM_HOPS={0x5, 0xd, 0xf7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x20000005) dup(0xffffffffffffffff) r1 = dup(r0) (async) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @remote}, 0x10) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$netlink(r3, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)=ANY=[@ANYBLOB="14000000a595c0c0bf00ad290001000000000000"], 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x7f, 0x2, 0x1c, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x1c}, 0x80, 0x8000, 0x5, 0x7}}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x4e21, 0x8, 0x4e24, 0x9, 0xa, 0x0, 0x80, 0x6c, r6, 0xffffffffffffffff}, {0x8, 0x4, 0xfffffffffffffffc, 0xf63, 0x8000000000000000, 0x41625375, 0x53a}, {0x10001, 0xe, 0x20, 0x100000000}, 0x1, 0x6e6bb5, 0x2, 0x0, 0x2, 0x2}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d4, 0x33}, 0xcc246e1c6628c077, @in=@rand_addr=0x64010102, 0x3507, 0x0, 0x2, 0x3f, 0xfae, 0x6, 0x5fc0}}, 0xe8) (async, rerun: 32) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) accept4(r4, 0x0, 0x0, 0x40000) [ 216.807568][ T7112] input: syz0 as /devices/virtual/input/input13 19:23:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:27 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240003000000000904414017ff5d010009050f1f0100000000090583034f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x6c102) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000800)=""/237) 19:23:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 217.384511][ T5117] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 217.633832][ T5117] usb 4-1: Using ep0 maxpacket: 8 [ 217.683870][ T9] aiptek 2-1:17.0: Aiptek using 400 ms programming speed [ 217.707556][ T9] input: Aiptek as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:17.0/input/input12 [ 217.753994][ T5117] usb 4-1: config 0 has an invalid interface number: 65 but max is 2 [ 217.776460][ T5117] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 217.820604][ T9] usb 2-1: USB disconnect, device number 3 [ 217.833013][ T5117] usb 4-1: config 0 has no interface number 0 [ 217.839228][ C0] aiptek 2-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 217.859322][ T5117] usb 4-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 217.886907][ T5117] usb 4-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 217.898807][ T5117] usb 4-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 217.937680][ T5117] usb 4-1: config 0 interface 65 has no altsetting 0 [ 217.945588][ T5117] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 217.954827][ T5117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.976904][ T5117] usb 4-1: config 0 descriptor?? [ 218.054766][ T5117] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input14 [ 218.246988][ T4005] usb 4-1: USB disconnect, device number 4 [ 218.253914][ C0] xpad 4-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 218.271436][ T4005] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 19:23:29 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240003000000000904414017ff5d010009050f1f0100000000090583034f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x6c102) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000800)=""/237) 19:23:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=@deltfilter={0x1eb8, 0x2d, 0x10, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xfff2}, {0xa, 0xf}, {0x1, 0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x1ad4, 0x2, [@TCA_BASIC_POLICE={0x458, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x400000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x401, 0x0, 0x6, 0x2, 0x0, {0x41, 0x1, 0x5, 0x9, 0x7, 0x7fff}, {0x81, 0x1, 0x9, 0x0, 0x9, 0x12a6b6b2}, 0x8, 0xc3e1, 0x7f}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x10000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7, 0x5, 0x3ff, 0x9, 0x8000, 0x1ff, 0x4, 0x7fffffff, 0xffff, 0x0, 0x5a, 0x7fed, 0x7, 0x1, 0x3ff, 0x8, 0x7, 0x3, 0x8001, 0x5, 0x10001, 0x8, 0x7, 0x7f, 0x6, 0x8, 0x0, 0xe2, 0x9e, 0x3, 0x4, 0x80000000, 0x6, 0x7, 0xfffffffd, 0x0, 0x0, 0x101, 0x7e, 0x702dd40a, 0xd93fdd8, 0x3, 0x3720, 0x7, 0xfffff5ee, 0x4, 0x7, 0x74, 0x7ff, 0x2, 0x1, 0x9, 0xffff, 0x8, 0x1, 0x0, 0x5, 0x7, 0x1, 0x100, 0x7, 0x9, 0xf2, 0xe36, 0x8, 0x1, 0x6, 0x3ff, 0x5f5, 0xffff3a8b, 0x9, 0x200, 0x3, 0x6, 0x3, 0x1, 0x3, 0x10001, 0x4, 0x7, 0x8, 0x4, 0x80000000, 0x6, 0x7, 0x9, 0x8, 0x1, 0x7, 0x4, 0xfffffffc, 0x7fff, 0x371, 0x9, 0x8, 0x7, 0x3, 0xb3bf, 0x400, 0x1, 0xfffffffa, 0xffffffff, 0x0, 0xc8, 0xfff, 0x1, 0x40, 0x8, 0xf6a, 0x9, 0x3, 0x9, 0x20, 0x7f, 0x1, 0x6c, 0x5, 0x4, 0x100, 0x5, 0x4, 0x401, 0x0, 0x1, 0xff, 0x40, 0x4, 0x382, 0x2, 0x5, 0x7, 0x53c, 0xff, 0x9, 0x9, 0x6, 0x18b, 0x0, 0x3, 0x7, 0x0, 0x7fff, 0x9, 0xffff0363, 0x0, 0x0, 0x7, 0x4, 0xcab, 0x3, 0x3, 0xe6, 0x10000, 0x40, 0x3, 0x80000000, 0x3f, 0x3, 0xf2, 0xe84, 0x400, 0x97, 0xfffff801, 0x5, 0x6, 0x8001, 0x0, 0x6818, 0x4, 0x5, 0x10001, 0x0, 0x101, 0x2, 0x471, 0x9, 0x58b8000, 0x9c31, 0xb0, 0x9, 0x0, 0x81, 0x8000, 0xfffffffe, 0x7, 0x0, 0x6, 0x6, 0x400, 0x4, 0x1000, 0x7, 0x7, 0x1, 0x8000, 0x5, 0x7fffffff, 0xffffffff, 0x3, 0xcd, 0x7, 0xfffffffd, 0x1ff, 0x7, 0x10000, 0x2, 0x0, 0x532, 0x5, 0x800, 0x12, 0x200, 0x2, 0x1, 0xe70, 0x3, 0x0, 0x0, 0xfffffffb, 0x501e4fc, 0x5, 0x5, 0x800, 0x9, 0x7f, 0x5, 0x7, 0x1, 0x100, 0xffffffe1, 0x100, 0xbf, 0x0, 0x3, 0xffff, 0x200, 0x1, 0x7fffffff, 0x3cbd, 0x9, 0x8000, 0x1, 0x7fffffff, 0x80000001, 0xfff, 0x3, 0x8, 0x9, 0xff, 0x3, 0x3, 0x0, 0x15b, 0x81, 0x5]}]}, @TCA_BASIC_POLICE={0x107c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x7, 0x0, 0xc1cf, 0x29d7, 0x6, 0xffff, 0x3, 0x1, 0xffffffff, 0x7, 0x6, 0x1f, 0x3f, 0x2, 0x7fffffff, 0x6, 0x3, 0x7, 0x8, 0x6, 0x7, 0x1, 0x1000, 0x101, 0x28f1, 0x7, 0x1, 0xfffffffa, 0x5, 0xffffffff, 0xffff, 0x200, 0x62, 0x1, 0x2000000, 0x200, 0x13, 0x68dc, 0x1, 0x1, 0x0, 0x8, 0x80, 0x4, 0x200, 0x0, 0x8, 0xfffffff7, 0x2, 0x8, 0x0, 0xa41e, 0x1000, 0xc81, 0x2, 0x200, 0x0, 0x7fffffff, 0x1, 0x6, 0x9, 0x84b, 0x7, 0x1fa, 0x5, 0x1000, 0x7, 0x9, 0x7fffffff, 0x3, 0xf2, 0x2, 0x1, 0xd90, 0xffffed50, 0x1, 0xfffff434, 0x5, 0x5, 0x80000000, 0x1550, 0xffffffff, 0x6, 0x1, 0x7fffffff, 0xfffffff9, 0xe5c, 0x7fffffff, 0x1, 0x7, 0x2, 0x7, 0x0, 0x729, 0x1, 0x7, 0xfffffffe, 0xfffffffc, 0x4, 0x10000, 0x7f5, 0x4, 0x6, 0x4, 0x6, 0x10000, 0x8001, 0x4c6, 0x7fffffff, 0x2, 0x81, 0x8, 0x3, 0x5, 0x7, 0x8, 0x0, 0x3, 0x3, 0x1, 0x3, 0x800, 0xfffffffc, 0x6, 0x7, 0x9, 0x40, 0x8, 0x5, 0x9, 0x7, 0x10000, 0xfffff001, 0x7f, 0x2, 0x0, 0x3ff, 0x1, 0x3, 0xd34b, 0x1, 0x0, 0xffff8000, 0x7, 0x6, 0x8f9, 0x401, 0x1000, 0x7f, 0x3, 0xc, 0xd05, 0x80, 0x401, 0x7, 0x7f, 0x4, 0x8, 0x7, 0xfffff000, 0xb7, 0xffffffff, 0x3, 0x8000, 0x1000, 0x9, 0x0, 0x2, 0xfffffffe, 0x9e9b, 0x7, 0x8, 0x8, 0x401, 0x8, 0x80, 0x9, 0x2, 0xffff, 0xffff, 0x20, 0x2, 0x3ff, 0x0, 0x0, 0x1, 0x8, 0x80000001, 0x90fb, 0x6, 0xfff, 0x80000001, 0x6, 0x5, 0x0, 0xfffffff9, 0x1000, 0x100, 0xce, 0xf5, 0x70, 0x0, 0x1, 0x7fffffff, 0x24, 0x40, 0x0, 0xffff, 0x3, 0xbf, 0x100, 0x7, 0x0, 0x1fe, 0xff, 0x9, 0x4ed, 0x0, 0x101, 0x2a2, 0xcad, 0x8, 0x3ff, 0x10000, 0x2, 0x7fff, 0x216, 0x3, 0xffffffff, 0xfffffff9, 0x6, 0x9, 0x81, 0x2, 0x0, 0x9, 0x8000, 0x0, 0x2, 0xfffffff7, 0xe12, 0x8, 0x0, 0x3, 0x4, 0x3fc00, 0x5, 0xff, 0x8, 0x9, 0xa4, 0x3, 0xdf, 0x4, 0xfffffff8]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x4, 0xffffff75, 0x78, 0x401, 0x3, 0xffffffff, 0xffff, 0x0, 0x800, 0x0, 0x52, 0x3ff, 0xff, 0x9, 0x0, 0x7, 0x6, 0x3, 0x8, 0x1, 0xd06, 0x0, 0xffffd889, 0x3dd2, 0x2be9, 0x1, 0x35e, 0x20, 0x40, 0x3, 0x6, 0x9, 0x0, 0x76fe, 0x4, 0x1f, 0xae, 0xdb, 0x9, 0x7, 0x2, 0x2, 0x1000, 0x3, 0x1728, 0x5, 0xf18, 0x3, 0xff, 0x81, 0x7fff, 0x5, 0x400, 0x7f, 0x1, 0x9, 0x8a9, 0x7e6d, 0x7f, 0xf2d, 0x34, 0xb2a0, 0x0, 0x178488d3, 0xffffffff, 0x2290, 0x4, 0x2, 0x35f0, 0x78b, 0x0, 0x3, 0x5, 0x27, 0x6, 0xffff8001, 0x10000, 0x5, 0x3, 0x3, 0x3, 0x4, 0x8, 0x400, 0x4, 0x7fffffff, 0x4, 0x6, 0x8, 0x8, 0x0, 0x5, 0x6, 0x80000000, 0x4230, 0x4d, 0xfe7d, 0x2d0851e2, 0x3, 0x6, 0x0, 0x10000, 0x0, 0x91b, 0x80000001, 0x7, 0x3, 0x3, 0x5, 0x0, 0x0, 0xa5, 0x5, 0x80, 0x3, 0x4, 0x80000001, 0x6, 0x7ff, 0x2, 0x8000, 0xfff, 0x9, 0x9, 0xfffff855, 0x240, 0x3bb1, 0x81, 0x1, 0x5, 0x2, 0x2, 0xfff, 0x7ff, 0x3f, 0x3, 0x3, 0xfffffffb, 0x1, 0xc4a3, 0x3, 0xffffffff, 0x1, 0x7fffffff, 0x7, 0x80000001, 0x101, 0x3, 0x3, 0x1, 0x8, 0x0, 0x81, 0x9, 0x5, 0x100, 0x9b05, 0x7fff, 0x80000001, 0x7, 0x754cd80, 0x4, 0x8000, 0x7, 0x8d, 0x0, 0x3, 0xffff8000, 0x100, 0x401, 0x2, 0x7, 0x2, 0x7fff, 0x4, 0x4, 0xffff, 0x10001, 0x0, 0xfffffffc, 0x1, 0x9, 0x6d26, 0x3, 0xfff, 0x8, 0x10000, 0x3, 0x4, 0x8000, 0x0, 0x2, 0x6, 0xffffffff, 0x6, 0x3dc, 0x101, 0x3, 0x6, 0x10000, 0x4, 0x3, 0x0, 0xa98, 0x4, 0x1, 0xda0, 0x5, 0xfff, 0x4, 0xec0f, 0x1, 0xcba, 0x5, 0x7, 0x2, 0x3, 0x8, 0x7, 0x8, 0x3, 0x7e0, 0x101, 0x6, 0x80000000, 0x1000, 0x4, 0x7f, 0x80, 0x81, 0x3c3d7795, 0xc359, 0x8000, 0x8001, 0xce, 0xfffffff8, 0x7, 0x10000, 0x5, 0x9ef4, 0x3, 0x7, 0x7fffffff, 0x9, 0x3, 0x20, 0x4, 0x401, 0x7, 0x7, 0x4, 0x1000, 0x2, 0x20, 0x10000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3ff, 0x7ff, 0x10000, 0xffffffff, 0x9, 0x8000, 0xa07, 0x4, 0x7, 0x3f, 0x101, 0x5, 0x1, 0x7, 0x81, 0x785, 0xffff, 0x4, 0x1, 0x2, 0x400, 0x5, 0x0, 0x0, 0xffff, 0x800, 0x80000000, 0x5, 0x2, 0x7, 0x1, 0x485, 0x7ff, 0x8, 0x8, 0x7fffffff, 0x2, 0x2, 0xfffffe01, 0x401, 0x5, 0x3ff, 0x3ff, 0x6, 0x8, 0x1, 0x5, 0x800, 0x5, 0x395, 0xc1e, 0x7ff, 0x7, 0x7, 0x1, 0x6, 0x3, 0x9, 0x7f, 0xfffffffd, 0xfff, 0x0, 0xc3, 0x0, 0x5, 0xfffffff7, 0x2, 0x7, 0x20, 0xfffffff9, 0x1, 0x80000000, 0x400, 0x1, 0x8, 0xbcdc, 0x1, 0x5, 0x1f, 0x6, 0x3, 0x7, 0x800, 0x7, 0x8, 0x680e, 0x8, 0x1, 0x8001, 0x101, 0x2, 0x2, 0x8, 0x101, 0x7ff, 0xfff, 0xed, 0x9, 0x5, 0x6, 0xffffff81, 0x7, 0xfffffffc, 0xca4, 0xfffffffe, 0x8000000, 0x80000001, 0x6, 0x2, 0x3f, 0xf2, 0x101, 0x3ff800, 0x4, 0xa, 0x1, 0x7, 0x0, 0x81, 0x2, 0xfffffff7, 0x7, 0x5b8fca61, 0x4d, 0x6, 0x7, 0x1000, 0x20, 0x0, 0x401, 0x9, 0x7, 0x17, 0x1f, 0x8, 0x10001, 0xbfa6, 0xf279, 0x40, 0x10000000, 0x0, 0x200, 0x7fffffff, 0x2, 0x8, 0xef3, 0x5c, 0xffffffdd, 0x7fff, 0x81, 0x0, 0x800, 0x9, 0xd653, 0x0, 0x84a, 0x1f, 0x80, 0xeab, 0x3, 0x3682, 0xce32, 0xfff, 0x1, 0x0, 0x0, 0x3, 0x4, 0x7fffffff, 0xffffcccf, 0x8, 0x10001, 0x3, 0x1, 0x1, 0x100, 0x3, 0xfbb, 0xc0ad, 0x8001, 0x1ff, 0x8, 0x80000001, 0x8, 0x8, 0x2000000, 0x1, 0x7, 0xfff, 0x3, 0x3, 0x1, 0x5, 0x2, 0x17, 0x78d, 0x9, 0x2e, 0x5, 0x10000, 0x6, 0xfff, 0xfffffffb, 0x9, 0x1f, 0x6, 0x7, 0x3, 0x1, 0x1, 0x7, 0x6, 0xef40, 0x4, 0x3ff, 0x3, 0x9, 0x1ff, 0xffffffff, 0xa, 0x0, 0x2, 0x10001, 0x10001, 0x9, 0x3, 0x6, 0x1, 0x5, 0x6, 0x9, 0x1, 0x2, 0x6, 0x7f, 0x1, 0x6, 0xffffffff, 0x9, 0x7f, 0xfff, 0x1, 0x7574, 0x7, 0x40, 0xfa, 0x8, 0x81, 0xfffffffb, 0xff, 0x0, 0x8d, 0xde, 0x3, 0x1, 0xae4]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff1b}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x4, 0xfa2, 0xb2, 0x4, {0x5, 0x1, 0x4, 0x8, 0x6}, {0x0, 0x1, 0x4, 0x5, 0x48}, 0x36f, 0x0, 0x7}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000000, 0x5, 0x0, 0x5, 0x1000, 0x200, 0x7, 0x8001, 0x7, 0x4, 0x0, 0x4c7bd1b2, 0xffffffff, 0x3, 0x0, 0x1, 0x4, 0x0, 0x8, 0x1000, 0x4, 0x8, 0x7, 0x10001, 0x8, 0x7e, 0x400, 0xfff, 0x0, 0x7f4e395d, 0x996, 0x3, 0x1, 0x1, 0xffffff77, 0x8001, 0x3f, 0x10001, 0x7, 0x2, 0x6, 0x9, 0x1, 0x80000001, 0x9, 0x5, 0x4fd, 0x0, 0x3ff, 0x81, 0x2, 0x6, 0x37a, 0x0, 0x7, 0x6, 0x100, 0x5, 0x6, 0x1ff, 0xfffff8c9, 0x1000, 0x4, 0x3, 0x7, 0x5, 0x6148, 0x1000, 0x3, 0x8, 0x0, 0xfffffffa, 0x7f, 0x20, 0xbe, 0xa00, 0x259, 0x9, 0x1, 0x9, 0x800, 0x4, 0x8, 0x4, 0x4, 0x3, 0xffffffff, 0x5, 0xfd, 0xfffff983, 0xffffff01, 0x1ff, 0x20, 0x24ec, 0x0, 0x0, 0xa36, 0x0, 0x8001, 0x9, 0x100, 0x8, 0x8, 0xfffffffa, 0x9f, 0xffffffff, 0x80000000, 0x5, 0x1, 0x9, 0x2, 0x0, 0x5, 0x6, 0xd00, 0x4, 0xfff, 0xc6e6, 0x400, 0x36ef, 0x3ff, 0x8, 0x0, 0x3, 0x3, 0x2, 0x8, 0x100, 0xff, 0x3, 0x0, 0x7f, 0x0, 0x10001, 0x8, 0x6, 0x57d1, 0x7, 0x5, 0x675, 0x3, 0xff, 0xffff, 0x3f, 0x9, 0x7, 0x101, 0x2eaf, 0x3f, 0xd1e, 0x1, 0x80000000, 0x9b, 0xfffffffe, 0xfffff259, 0xed4b, 0xffff, 0x7, 0x8bd9, 0x3f16, 0x200, 0xfffffffa, 0x7f, 0x4, 0x81, 0x7, 0xa60, 0x0, 0x4f1a, 0x0, 0x9, 0x0, 0xfff, 0xffffffd8, 0xfe000000, 0x40, 0x7f, 0x2, 0x42f, 0xfff, 0x39ec, 0x8, 0x0, 0xffffffbe, 0xffffffff, 0x7, 0x200, 0x1, 0x1a26, 0x4, 0x1, 0x2, 0x7, 0xbb, 0x3ff, 0x5, 0x7f, 0x7f, 0x200, 0xfffffff8, 0x800, 0x80000001, 0x7b1a, 0x4, 0x4, 0x7fff, 0x1, 0x81, 0x6, 0x8, 0xdc7a, 0x8, 0x10de6000, 0x6, 0x0, 0x100, 0x101, 0x2da, 0x3336ad37, 0x6, 0xf08, 0x7fffffff, 0x2, 0x3, 0x9, 0x3, 0x5, 0x5fc, 0x4131, 0x1000, 0xdb33, 0x8, 0x3, 0x7, 0x4, 0x25b5, 0x1, 0x10000, 0x5, 0x0, 0x8, 0x4, 0x5dc, 0x0, 0xfffffffd, 0x3, 0x10001, 0x8ab2, 0x7, 0xe3, 0x2, 0x3, 0xfffffffe, 0x8000, 0x1, 0x10001]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffd}]}, @TCA_BASIC_EMATCHES={0x5b4, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x288, 0x2, 0x0, 0x1, [@TCF_EM_META={0x64, 0x2, 0x0, 0x0, {{0x1ae6, 0x4, 0x95db}, [@TCA_EM_META_LVALUE={0x24, 0x2, [@TCF_META_TYPE_VAR="2eecdc9e2365dc2c", @TCF_META_TYPE_VAR="d9abc72b", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_LVALUE={0x31, 0x2, [@TCF_META_TYPE_VAR="d38bba2c81987e2ef81d", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="65e9bf74547d74e6b75f", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="a70778d030908ecd", @TCF_META_TYPE_VAR=';']}]}}, @TCF_EM_META={0x7c, 0x3, 0x0, 0x0, {{0x7fff, 0x4, 0x40}, [@TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_VAR="e4b58ed89031df1fe756", @TCF_META_TYPE_VAR="9c9e", @TCF_META_TYPE_VAR="f7e9b973dc859e"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff9, 0x1}, {0xffff, 0x1f, 0x1}}}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="ecb439efbc"]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="dce0ec58098da795"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x200, 0x4, 0x1}, {0x4, 0x0, 0x1}}}, @TCA_EM_META_LVALUE={0xa, 0x2, [@TCF_META_TYPE_VAR="ad2df4aa538d"]}]}}, @TCF_EM_META={0x24, 0x3, 0x0, 0x0, {{0x3}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x3}, {0x8, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7fff, 0x7, 0x1}, {0x9, 0x5, 0x1}}}]}}, @TCF_EM_CONTAINER={0x98, 0x3, 0x0, 0x0, {{0x5, 0x0, 0xffff}, "1ee5409fdc4f2f38e401ce015b9c58c528f929b0b4a1d24742e413e0066fa7237d191c2c97d48ccfc7b572b42711a34adfb497a2669ee628369efb52846c5a417e4c4369ca32a765d21a4739735c3520dad988e26bcc106b5b71f383878e10ccf2c62c15e0ca1f244deff3c986f8e01b44e52ccafbe5a10a5fc98491194d7f6c8cecf09269a2c62ef51619d9"}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0x80}, {0x100, 0x5, 0x7a73, 0x0, 0x5, 0x1, 0x2}}}, @TCF_EM_IPT={0x30, 0x1, 0x0, 0x0, {{0x1f, 0x9, 0x42}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CONTAINER={0x88, 0x2, 0x0, 0x0, {{0x1, 0x0, 0x7fff}, "58bd844a17cabf5240ab518f2bbad384bf82bf39e2bad243cfc8c96edeffd9029d0073ebc824456c6660f56129098d0352901c41abca958a3a82ba46f233ef09d75a37e5fa5ea06cfd207c0a75a42d8aa989cb494bd868d69b8c371d9b94dbd13ff855ac0b3ea2510cffb499a9042707f91f1c87f4a40454b551f4"}}, @TCF_EM_CONTAINER={0x18, 0x1, 0x0, 0x0, {{0xae26}, "2b942351507b0604c7"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3f}}, @TCA_EMATCH_TREE_LIST={0x15c, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa8, 0x3, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x1a, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="ab46", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x20, 0x2, 0x1}, {0x3, 0x2, 0x1}}}, @TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="31be372386bacd", @TCF_META_TYPE_VAR="fbf806d304b7", @TCF_META_TYPE_VAR="4c730a7f", @TCF_META_TYPE_VAR="3686", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0x0, 0x2}, {0x3, 0x0, 0x3}}}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_LVALUE={0x1c, 0x2, [@TCF_META_TYPE_VAR="190b8c23d79f52", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="ddfd14f77dc588907784", @TCF_META_TYPE_VAR="0949cf"]}]}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0xffff, 0x1, 0x7ff}, {0x986, 0x1, 0x8, 0x3, 0x3, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xc8, 0x8, 0x3b1}, {0x3, 0x1, 0x6}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x101}, {0x7fffffff, 0x200, 0x7, 0x4, 0x5, 0x1}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x20, 0x7, 0x6}, {{0x2, 0x1}, {0x0, 0x1, 0x1}}}}, @TCF_EM_IPT={0x5c, 0x3, 0x0, 0x0, {{0x7, 0x9, 0xa6}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1ac, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfff7, 0x1, 0x1}, {0x2, 0x6, 0x6, 0x2, 0x3, 0x0, 0x1}}}, @TCF_EM_CONTAINER={0x84, 0x1, 0x0, 0x0, {{0x8001}, "5932dd1a55b0c110ba12acba7187341be67b02ab25dcb36d17e6544c74d8665f13f0bdc530ad7abd1761d4b6f590d3c64971ff4d125f96476f9759e30c120ff57363d24201b6ef08a09da6b7fc92881f32ea5b05c793a9fcafd27330a88ce491aab6c3486153bb0f684c7064ff36303ee858f2e2b583"}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0xb94, 0x2, 0x7}, {0x9, 0x9, 0x1, "c46915635b8de24877"}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x100, 0x1, 0xfc01}, {0xd46c23c, 0x4, 0x3, 0x7, 0x3, 0x0, 0x2}}}, @TCF_EM_META={0x6c, 0x3, 0x0, 0x0, {{0x5, 0x4, 0x1}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x0, 0x1}, {0x0, 0x8}}}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xd7d8]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR="4bda3a90", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_RVALUE={0x1b, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="428a7d4b", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="86cf37"]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="35790ccc856afd77a66f", @TCF_META_TYPE_VAR="b3a22e5f487a2736bf09", @TCF_META_TYPE_INT=0x2]}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x401, 0x7, 0xc0}, {{0x3}, {0x1, 0x1, 0x1, 0x1}}}}, @TCF_EM_IPT={0x44, 0x3, 0x0, 0x0, {{0x6, 0x9, 0x3d2}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x7, 0x7, 0x8001}, {{0x1, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}]}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xf, 0xfff1}}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x872}, @TCA_CHAIN={0x8, 0xb, 0x3b}, @TCA_RATE={0x6, 0x5, {0x6, 0x6e}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @filter_kind_options=@f_cgroup={{0xb}, {0x380, 0x2, [@TCA_CGROUP_ACT={0x37c, 0x1, [@m_vlan={0x138, 0xd, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x279, 0x400, 0x2, 0xb4f}, 0x3}}]}, {0xe7, 0x6, "2f8def411e52195f4b1002e8682e6272f206e0c1ecec08b826aa92f2ea7372bca600ae2d09cd9f4c8804301b47e053998b437707bab49c14e0b6da233153d09f1001e1422a590598000b95a2c70bdcbe100919dde80d616e7cb31a3a69d58004b6dd3c03d53b2899ce898c56e7b95f478b1732731873957a2d148a07c2eac81850beb6cc9d3fe109635699e9c8a7d8cbe2081890593feaec60e6b20dcb3e3552fc7fae956624bf7099c2516bfc3226d7a100175bef8d71eda75b331492d70b28811e117d481afe166c9cb070e29178409a69d25143429be935502347fdce21c9895fe6"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_nat={0x174, 0x1f, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0xfffffffb, 0x20000000, 0x5, 0x5}, @local, @loopback, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x1ff, 0xffffffffffffffff, 0xffffff3c}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x0, 0x20000000, 0x0, 0x1}, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x7, 0x7, 0x5, 0xffffffff}, @local, @dev={0xac, 0x14, 0x14, 0x39}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x4, 0x6, 0x45, 0x10000}, @loopback, @rand_addr=0x64010100, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xd10, 0x5, 0x0, 0x10000}, @remote, @dev={0xac, 0x14, 0x14, 0x43}, 0xd3359adfc26bac64, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x401, 0x3, 0x400, 0x1}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3f, 0x4, 0x8, 0x6}, @multicast1, @dev={0xac, 0x14, 0x14, 0x16}, 0xffffff, 0x1}}]}, {0x9, 0x6, "df940c8ffa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0xcc, 0xf, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x2, 0x20, 0x8, 0x12}, {0x5, 0x7f, 0x80, 0x7}, {0x81, 0x9, 0x0, 0x1}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x3, 0x5, 0x1, 0x58}}]}, {0x66, 0x6, "2a3871cad361a2414c7593d143e73a4580c762dc66bf4bccb245cbd8ceaf9bf4b3017c0c833435c91268846c2b134b0d8606845dff888b40cbb650cfad64937f1f4a80ccffde6b5dce48f86d5a447580de632004d8eed8c906594dad49be032305da"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x1eb8}, 0x1, 0x0, 0x0, 0x4004004}, 0x805) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000080000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002640)={'erspan0\x00', &(0x7f00000025c0)={'tunl0\x00', r3, 0x10, 0x20, 0x40, 0x81, {{0xd, 0x4, 0x1, 0x6, 0x34, 0x67, 0x0, 0xeb, 0x2f, 0x0, @private=0xa010100, @remote, {[@timestamp_addr={0x44, 0x14, 0xd4, 0x1, 0xb, [{@multicast2, 0x20}, {@loopback, 0x4}]}, @noop, @timestamp={0x44, 0x8, 0xc1, 0x0, 0x2, [0x8]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f0000002700)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)=@gettclass={0x24, 0x2a, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x10, 0x1}, {0x3, 0x1}, {0x8, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x40502}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000400)={0x8c, 0x37, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@generic="ed565aa002371db46fd22417549dcd4baaf9f109b059a83dc33fd3fa3c2082292547ba39248d706250985c30787fe05d8e01e197469271cc97118a5160f69103670b99b19eb92e4ee3c20c1512bc59e75d5df5ba4a2f72ceb330e012c0a92760befbc859780a33c3c96c4afaf7c07e7bb0fdc4419d5a259299c0"]}, 0x8c}], 0x1, &(0x7f0000002500)=[@rights={{0x28, 0x1, 0x1, [r2, r1, r4, r2, r1, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}], 0x48, 0x20008084}, 0x4004000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r3], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r3}}, 0x20}, 0x1, 0x20000000}, 0x0) 19:23:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=@can_delroute={0x44, 0x19, 0x300, 0x70bd2a, 0x25dfdbff, {0x1d, 0x1, 0x4}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x0, 0x1}, 0x6, 0x3, 0x0, 0x0, "fe2b2d1a0c9a549e"}, 0x4}}, @CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffc, 0xffffffffffffffff, 0xffffffffffffffff, 0x3}}, @CGW_LIM_HOPS={0x5, 0xd, 0xf7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x20000005) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @remote}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)=ANY=[@ANYBLOB="14000000a595c0c0bf00ad290001000000000000"], 0x14}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x7f, 0x2, 0x1c, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x1c}, 0x80, 0x8000, 0x5, 0x7}}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x4e21, 0x8, 0x4e24, 0x9, 0xa, 0x0, 0x80, 0x6c, r6, 0xffffffffffffffff}, {0x8, 0x4, 0xfffffffffffffffc, 0xf63, 0x8000000000000000, 0x41625375, 0x53a}, {0x10001, 0xe, 0x20, 0x100000000}, 0x1, 0x6e6bb5, 0x2, 0x0, 0x2, 0x2}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d4, 0x33}, 0xcc246e1c6628c077, @in=@rand_addr=0x64010102, 0x3507, 0x0, 0x2, 0x3f, 0xfae, 0x6, 0x5fc0}}, 0xe8) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) accept4(r4, 0x0, 0x0, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=@can_delroute={0x44, 0x19, 0x300, 0x70bd2a, 0x25dfdbff, {0x1d, 0x1, 0x4}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x0, 0x1}, 0x6, 0x3, 0x0, 0x0, "fe2b2d1a0c9a549e"}, 0x4}}, @CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffc, 0xffffffffffffffff, 0xffffffffffffffff, 0x3}}, @CGW_LIM_HOPS={0x5, 0xd, 0xf7}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x20000005) (async) dup(0xffffffffffffffff) (async) dup(r0) (async) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) (async) socket$inet_sctp(0x2, 0x0, 0x84) (async) sendto$inet(r2, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @remote}, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$netlink(r3, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001380)=ANY=[@ANYBLOB="14000000a595c0c0bf00ad290001000000000000"], 0x14}], 0x1}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x29, 0x7f, 0x2, 0x1c, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x1c}, 0x80, 0x8000, 0x5, 0x7}}) (async) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x4e21, 0x8, 0x4e24, 0x9, 0xa, 0x0, 0x80, 0x6c, r6, 0xffffffffffffffff}, {0x8, 0x4, 0xfffffffffffffffc, 0xf63, 0x8000000000000000, 0x41625375, 0x53a}, {0x10001, 0xe, 0x20, 0x100000000}, 0x1, 0x6e6bb5, 0x2, 0x0, 0x2, 0x2}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d4, 0x33}, 0xcc246e1c6628c077, @in=@rand_addr=0x64010102, 0x3507, 0x0, 0x2, 0x3f, 0xfae, 0x6, 0x5fc0}}, 0xe8) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) accept4(r4, 0x0, 0x0, 0x40000) (async) 19:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:29 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b0001110000000904000001b5699b0009058b", @ANYRES16], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x20, 0x22, 0xe2, {0xe2, 0xd, "66f9675a48038ab58b65e69bf08d8a42eab4ac999cada4bbc4d04df7ed6282b7a2d4c8e2d85d7e2eb840d53bbf9b310d5e43679778e094a7e000cf2ea02a8b8e62f6b4225fbdd7ff53a707b7705681528e1eb065c1177fb751b565c817c9f9250d2437148dd41cea1dee74665f3c2b6056c59c98b3982c33fa18b76b62a789d6ac63445b9ed4a4cf4d228edc56a33f4b285da52b77aea666ea1730669397b62ce0e0f8726d83ab458d8ed00d945110f3a3fddbb9864d7620cc03d23c7cec941136c657f3cf0e2190d7d837e14488e0a0d70e771598e654928217500d08e819c1"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x455}}, &(0x7f0000000180)={0x0, 0xf, 0x11d, {0x5, 0xf, 0x11d, 0x4, [@ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x200, 0x0, 0x0, [0xff3fff, 0xc0, 0xff3fc0, 0xff6000, 0xff0000]}, @generic={0xda, 0x10, 0x1, "b5fc00c7fd179c2f85988552b068496660b666448e6cc8b80f31320d9679e1277ebf450359383e25964653c0f112f63fdcf9803f28866f633f616c20af3bd5730451f07bb20c35080c994f4b649457dff3ab5a22fa734ac05c52536a78ba36c8df6662dbce40dbdec38d8feda861d3f67e90d6e8d73aeeb18fb7b196774a8e1b8a9ec6cd0ed802fab165f264c9003214aa29529d9b4d49fa9d140c25f6b59d8016142851710fbf39cef6fc24be84f902f44602bcd6965db9330203f62035623db4fe808d11b30229dcbbe4e36c575a9e3c1a0fe8ecf91c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x5, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "355fce22136fa8ae252eb6a54d1b9722"}]}}, &(0x7f00000002c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x0, 0x0, "b9c0a572", "6b41c4ff"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x1, 0x5, 0x80, 0x1, 0x58, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000380)={0x40, 0x30, 0xbb, "afd912d8264c78779cf24a56b4834cf8bcb5413dffb9f0446dfe6caa16bc09e3eff1591337408743db8eeab95e42951a3067de5154a43e8c26a55e8c58cfb888b37eaf8e34cb3906d6ae10ee9ac06edf00e0cccd1f06f0c8bb60b38841bc2289d96899351f96142ce68d550cc31f1164eaeae46d659c84bb7ace6f36226ea26b034a29217dc946e1f6e446bd303d4f47cf369fad7492ebe25156c1b13dacc0563a6d3662e73ba9af32c530ba8a60107d2b83948250139db6c453d4"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9a}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000540)={0x20, 0x0, 0x8, {0x200, 0x20, [0xf]}}, &(0x7f0000000580)={0x40, 0x7, 0x2, 0x8000}, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000600)={0x40, 0xb, 0x2, 'Lk'}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000680)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000700)={0x40, 0x19, 0x2, "eaa6"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0x1e, 0x1}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x1f}}) (async) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x20, 0x22, 0xe2, {0xe2, 0xd, "66f9675a48038ab58b65e69bf08d8a42eab4ac999cada4bbc4d04df7ed6282b7a2d4c8e2d85d7e2eb840d53bbf9b310d5e43679778e094a7e000cf2ea02a8b8e62f6b4225fbdd7ff53a707b7705681528e1eb065c1177fb751b565c817c9f9250d2437148dd41cea1dee74665f3c2b6056c59c98b3982c33fa18b76b62a789d6ac63445b9ed4a4cf4d228edc56a33f4b285da52b77aea666ea1730669397b62ce0e0f8726d83ab458d8ed00d945110f3a3fddbb9864d7620cc03d23c7cec941136c657f3cf0e2190d7d837e14488e0a0d70e771598e654928217500d08e819c1"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x455}}, &(0x7f0000000180)={0x0, 0xf, 0x11d, {0x5, 0xf, 0x11d, 0x4, [@ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x200, 0x0, 0x0, [0xff3fff, 0xc0, 0xff3fc0, 0xff6000, 0xff0000]}, @generic={0xda, 0x10, 0x1, "b5fc00c7fd179c2f85988552b068496660b666448e6cc8b80f31320d9679e1277ebf450359383e25964653c0f112f63fdcf9803f28866f633f616c20af3bd5730451f07bb20c35080c994f4b649457dff3ab5a22fa734ac05c52536a78ba36c8df6662dbce40dbdec38d8feda861d3f67e90d6e8d73aeeb18fb7b196774a8e1b8a9ec6cd0ed802fab165f264c9003214aa29529d9b4d49fa9d140c25f6b59d8016142851710fbf39cef6fc24be84f902f44602bcd6965db9330203f62035623db4fe808d11b30229dcbbe4e36c575a9e3c1a0fe8ecf91c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x5, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "355fce22136fa8ae252eb6a54d1b9722"}]}}, &(0x7f00000002c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x0, 0x0, "b9c0a572", "6b41c4ff"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x1, 0x5, 0x80, 0x1, 0x58, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000380)={0x40, 0x30, 0xbb, "afd912d8264c78779cf24a56b4834cf8bcb5413dffb9f0446dfe6caa16bc09e3eff1591337408743db8eeab95e42951a3067de5154a43e8c26a55e8c58cfb888b37eaf8e34cb3906d6ae10ee9ac06edf00e0cccd1f06f0c8bb60b38841bc2289d96899351f96142ce68d550cc31f1164eaeae46d659c84bb7ace6f36226ea26b034a29217dc946e1f6e446bd303d4f47cf369fad7492ebe25156c1b13dacc0563a6d3662e73ba9af32c530ba8a60107d2b83948250139db6c453d4"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9a}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000540)={0x20, 0x0, 0x8, {0x200, 0x20, [0xf]}}, &(0x7f0000000580)={0x40, 0x7, 0x2, 0x8000}, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000600)={0x40, 0xb, 0x2, 'Lk'}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000680)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000700)={0x40, 0x19, 0x2, "eaa6"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0x1e, 0x1}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f00000007c0)={0x0, 0x0, 0x3, "8e29c1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:23:29 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240003000000000904414017ff5d010009050f1f0100000000090583034f"], 0x0) (async) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x6c102) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000800)=""/237) 19:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 218.892637][ T7145] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 218.976374][ T7145] 8021q: adding VLAN 0 to HW filter on device bond1 19:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 219.109564][ T7161] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 219.126219][ T7161] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode 19:23:29 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b0001110000000904000001b5699b0009058b", @ANYRES16], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x20, 0x22, 0xe2, {0xe2, 0xd, "66f9675a48038ab58b65e69bf08d8a42eab4ac999cada4bbc4d04df7ed6282b7a2d4c8e2d85d7e2eb840d53bbf9b310d5e43679778e094a7e000cf2ea02a8b8e62f6b4225fbdd7ff53a707b7705681528e1eb065c1177fb751b565c817c9f9250d2437148dd41cea1dee74665f3c2b6056c59c98b3982c33fa18b76b62a789d6ac63445b9ed4a4cf4d228edc56a33f4b285da52b77aea666ea1730669397b62ce0e0f8726d83ab458d8ed00d945110f3a3fddbb9864d7620cc03d23c7cec941136c657f3cf0e2190d7d837e14488e0a0d70e771598e654928217500d08e819c1"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x455}}, &(0x7f0000000180)={0x0, 0xf, 0x11d, {0x5, 0xf, 0x11d, 0x4, [@ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x200, 0x0, 0x0, [0xff3fff, 0xc0, 0xff3fc0, 0xff6000, 0xff0000]}, @generic={0xda, 0x10, 0x1, "b5fc00c7fd179c2f85988552b068496660b666448e6cc8b80f31320d9679e1277ebf450359383e25964653c0f112f63fdcf9803f28866f633f616c20af3bd5730451f07bb20c35080c994f4b649457dff3ab5a22fa734ac05c52536a78ba36c8df6662dbce40dbdec38d8feda861d3f67e90d6e8d73aeeb18fb7b196774a8e1b8a9ec6cd0ed802fab165f264c9003214aa29529d9b4d49fa9d140c25f6b59d8016142851710fbf39cef6fc24be84f902f44602bcd6965db9330203f62035623db4fe808d11b30229dcbbe4e36c575a9e3c1a0fe8ecf91c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x5, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "355fce22136fa8ae252eb6a54d1b9722"}]}}, &(0x7f00000002c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x0, 0x0, "b9c0a572", "6b41c4ff"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x1, 0x5, 0x80, 0x1, 0x58, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000380)={0x40, 0x30, 0xbb, "afd912d8264c78779cf24a56b4834cf8bcb5413dffb9f0446dfe6caa16bc09e3eff1591337408743db8eeab95e42951a3067de5154a43e8c26a55e8c58cfb888b37eaf8e34cb3906d6ae10ee9ac06edf00e0cccd1f06f0c8bb60b38841bc2289d96899351f96142ce68d550cc31f1164eaeae46d659c84bb7ace6f36226ea26b034a29217dc946e1f6e446bd303d4f47cf369fad7492ebe25156c1b13dacc0563a6d3662e73ba9af32c530ba8a60107d2b83948250139db6c453d4"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9a}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000540)={0x20, 0x0, 0x8, {0x200, 0x20, [0xf]}}, &(0x7f0000000580)={0x40, 0x7, 0x2, 0x8000}, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000600)={0x40, 0xb, 0x2, 'Lk'}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000680)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000700)={0x40, 0x19, 0x2, "eaa6"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0x1e, 0x1}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f00000007c0)={0x0, 0x0, 0x3, "8e29c1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 219.154070][ T5117] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 219.177816][ T7161] bond1: (slave wireguard0): making interface the new active one [ 219.183980][ T5115] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 219.188728][ T7161] bond1: (slave wireguard0): Enslaving as an active interface with an up link 19:23:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 219.261855][ T7168] bond1 (unregistering): (slave wireguard0): Releasing backup interface [ 219.294554][ T4005] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 219.305624][ T7168] bond1 (unregistering): Released all slaves [ 219.435626][ T5115] usb 4-1: Using ep0 maxpacket: 8 [ 219.513947][ T5117] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 219.525113][ T5117] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 219.534528][ T5117] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.544386][ T4005] usb 5-1: Using ep0 maxpacket: 8 [ 219.563936][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 219.563943][ T5115] usb 4-1: config 0 has an invalid interface number: 65 but max is 2 [ 219.563973][ T5115] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 219.594777][ T5115] usb 4-1: config 0 has no interface number 0 [ 219.600890][ T5115] usb 4-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 219.617907][ T5115] usb 4-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 219.630976][ T5115] usb 4-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 219.650148][ T5115] usb 4-1: config 0 interface 65 has no altsetting 0 [ 219.657982][ T5115] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 219.671609][ T5115] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.681755][ T5115] usb 4-1: config 0 descriptor?? [ 219.714004][ T4005] usb 5-1: config 0 has an invalid interface number: 65 but max is 2 [ 219.722309][ T4005] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 219.749308][ T5115] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input16 [ 219.760289][ T4005] usb 5-1: config 0 has no interface number 0 [ 219.779906][ T4005] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 219.811466][ T4005] usb 5-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 219.840019][ T4005] usb 5-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 219.854667][ T4005] usb 5-1: config 0 interface 65 has no altsetting 0 [ 219.861481][ T4005] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 219.871050][ T4005] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.883497][ T4005] usb 5-1: config 0 descriptor?? [ 219.924040][ T9] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 219.935400][ T9] usb 1-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 219.938275][ T4005] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input17 [ 219.949966][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.961634][ T22] usb 4-1: USB disconnect, device number 5 [ 219.965271][ C1] xpad 4-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 220.006911][ T22] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 220.152773][ T4005] usb 5-1: USB disconnect, device number 3 [ 220.158720][ C1] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 220.169682][ T4005] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 19:23:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5e, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:23:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=@deltfilter={0x1eb8, 0x2d, 0x10, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xfff2}, {0xa, 0xf}, {0x1, 0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x1ad4, 0x2, [@TCA_BASIC_POLICE={0x458, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x400000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x401, 0x0, 0x6, 0x2, 0x0, {0x41, 0x1, 0x5, 0x9, 0x7, 0x7fff}, {0x81, 0x1, 0x9, 0x0, 0x9, 0x12a6b6b2}, 0x8, 0xc3e1, 0x7f}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x10000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7, 0x5, 0x3ff, 0x9, 0x8000, 0x1ff, 0x4, 0x7fffffff, 0xffff, 0x0, 0x5a, 0x7fed, 0x7, 0x1, 0x3ff, 0x8, 0x7, 0x3, 0x8001, 0x5, 0x10001, 0x8, 0x7, 0x7f, 0x6, 0x8, 0x0, 0xe2, 0x9e, 0x3, 0x4, 0x80000000, 0x6, 0x7, 0xfffffffd, 0x0, 0x0, 0x101, 0x7e, 0x702dd40a, 0xd93fdd8, 0x3, 0x3720, 0x7, 0xfffff5ee, 0x4, 0x7, 0x74, 0x7ff, 0x2, 0x1, 0x9, 0xffff, 0x8, 0x1, 0x0, 0x5, 0x7, 0x1, 0x100, 0x7, 0x9, 0xf2, 0xe36, 0x8, 0x1, 0x6, 0x3ff, 0x5f5, 0xffff3a8b, 0x9, 0x200, 0x3, 0x6, 0x3, 0x1, 0x3, 0x10001, 0x4, 0x7, 0x8, 0x4, 0x80000000, 0x6, 0x7, 0x9, 0x8, 0x1, 0x7, 0x4, 0xfffffffc, 0x7fff, 0x371, 0x9, 0x8, 0x7, 0x3, 0xb3bf, 0x400, 0x1, 0xfffffffa, 0xffffffff, 0x0, 0xc8, 0xfff, 0x1, 0x40, 0x8, 0xf6a, 0x9, 0x3, 0x9, 0x20, 0x7f, 0x1, 0x6c, 0x5, 0x4, 0x100, 0x5, 0x4, 0x401, 0x0, 0x1, 0xff, 0x40, 0x4, 0x382, 0x2, 0x5, 0x7, 0x53c, 0xff, 0x9, 0x9, 0x6, 0x18b, 0x0, 0x3, 0x7, 0x0, 0x7fff, 0x9, 0xffff0363, 0x0, 0x0, 0x7, 0x4, 0xcab, 0x3, 0x3, 0xe6, 0x10000, 0x40, 0x3, 0x80000000, 0x3f, 0x3, 0xf2, 0xe84, 0x400, 0x97, 0xfffff801, 0x5, 0x6, 0x8001, 0x0, 0x6818, 0x4, 0x5, 0x10001, 0x0, 0x101, 0x2, 0x471, 0x9, 0x58b8000, 0x9c31, 0xb0, 0x9, 0x0, 0x81, 0x8000, 0xfffffffe, 0x7, 0x0, 0x6, 0x6, 0x400, 0x4, 0x1000, 0x7, 0x7, 0x1, 0x8000, 0x5, 0x7fffffff, 0xffffffff, 0x3, 0xcd, 0x7, 0xfffffffd, 0x1ff, 0x7, 0x10000, 0x2, 0x0, 0x532, 0x5, 0x800, 0x12, 0x200, 0x2, 0x1, 0xe70, 0x3, 0x0, 0x0, 0xfffffffb, 0x501e4fc, 0x5, 0x5, 0x800, 0x9, 0x7f, 0x5, 0x7, 0x1, 0x100, 0xffffffe1, 0x100, 0xbf, 0x0, 0x3, 0xffff, 0x200, 0x1, 0x7fffffff, 0x3cbd, 0x9, 0x8000, 0x1, 0x7fffffff, 0x80000001, 0xfff, 0x3, 0x8, 0x9, 0xff, 0x3, 0x3, 0x0, 0x15b, 0x81, 0x5]}]}, @TCA_BASIC_POLICE={0x107c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x7, 0x0, 0xc1cf, 0x29d7, 0x6, 0xffff, 0x3, 0x1, 0xffffffff, 0x7, 0x6, 0x1f, 0x3f, 0x2, 0x7fffffff, 0x6, 0x3, 0x7, 0x8, 0x6, 0x7, 0x1, 0x1000, 0x101, 0x28f1, 0x7, 0x1, 0xfffffffa, 0x5, 0xffffffff, 0xffff, 0x200, 0x62, 0x1, 0x2000000, 0x200, 0x13, 0x68dc, 0x1, 0x1, 0x0, 0x8, 0x80, 0x4, 0x200, 0x0, 0x8, 0xfffffff7, 0x2, 0x8, 0x0, 0xa41e, 0x1000, 0xc81, 0x2, 0x200, 0x0, 0x7fffffff, 0x1, 0x6, 0x9, 0x84b, 0x7, 0x1fa, 0x5, 0x1000, 0x7, 0x9, 0x7fffffff, 0x3, 0xf2, 0x2, 0x1, 0xd90, 0xffffed50, 0x1, 0xfffff434, 0x5, 0x5, 0x80000000, 0x1550, 0xffffffff, 0x6, 0x1, 0x7fffffff, 0xfffffff9, 0xe5c, 0x7fffffff, 0x1, 0x7, 0x2, 0x7, 0x0, 0x729, 0x1, 0x7, 0xfffffffe, 0xfffffffc, 0x4, 0x10000, 0x7f5, 0x4, 0x6, 0x4, 0x6, 0x10000, 0x8001, 0x4c6, 0x7fffffff, 0x2, 0x81, 0x8, 0x3, 0x5, 0x7, 0x8, 0x0, 0x3, 0x3, 0x1, 0x3, 0x800, 0xfffffffc, 0x6, 0x7, 0x9, 0x40, 0x8, 0x5, 0x9, 0x7, 0x10000, 0xfffff001, 0x7f, 0x2, 0x0, 0x3ff, 0x1, 0x3, 0xd34b, 0x1, 0x0, 0xffff8000, 0x7, 0x6, 0x8f9, 0x401, 0x1000, 0x7f, 0x3, 0xc, 0xd05, 0x80, 0x401, 0x7, 0x7f, 0x4, 0x8, 0x7, 0xfffff000, 0xb7, 0xffffffff, 0x3, 0x8000, 0x1000, 0x9, 0x0, 0x2, 0xfffffffe, 0x9e9b, 0x7, 0x8, 0x8, 0x401, 0x8, 0x80, 0x9, 0x2, 0xffff, 0xffff, 0x20, 0x2, 0x3ff, 0x0, 0x0, 0x1, 0x8, 0x80000001, 0x90fb, 0x6, 0xfff, 0x80000001, 0x6, 0x5, 0x0, 0xfffffff9, 0x1000, 0x100, 0xce, 0xf5, 0x70, 0x0, 0x1, 0x7fffffff, 0x24, 0x40, 0x0, 0xffff, 0x3, 0xbf, 0x100, 0x7, 0x0, 0x1fe, 0xff, 0x9, 0x4ed, 0x0, 0x101, 0x2a2, 0xcad, 0x8, 0x3ff, 0x10000, 0x2, 0x7fff, 0x216, 0x3, 0xffffffff, 0xfffffff9, 0x6, 0x9, 0x81, 0x2, 0x0, 0x9, 0x8000, 0x0, 0x2, 0xfffffff7, 0xe12, 0x8, 0x0, 0x3, 0x4, 0x3fc00, 0x5, 0xff, 0x8, 0x9, 0xa4, 0x3, 0xdf, 0x4, 0xfffffff8]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x4, 0xffffff75, 0x78, 0x401, 0x3, 0xffffffff, 0xffff, 0x0, 0x800, 0x0, 0x52, 0x3ff, 0xff, 0x9, 0x0, 0x7, 0x6, 0x3, 0x8, 0x1, 0xd06, 0x0, 0xffffd889, 0x3dd2, 0x2be9, 0x1, 0x35e, 0x20, 0x40, 0x3, 0x6, 0x9, 0x0, 0x76fe, 0x4, 0x1f, 0xae, 0xdb, 0x9, 0x7, 0x2, 0x2, 0x1000, 0x3, 0x1728, 0x5, 0xf18, 0x3, 0xff, 0x81, 0x7fff, 0x5, 0x400, 0x7f, 0x1, 0x9, 0x8a9, 0x7e6d, 0x7f, 0xf2d, 0x34, 0xb2a0, 0x0, 0x178488d3, 0xffffffff, 0x2290, 0x4, 0x2, 0x35f0, 0x78b, 0x0, 0x3, 0x5, 0x27, 0x6, 0xffff8001, 0x10000, 0x5, 0x3, 0x3, 0x3, 0x4, 0x8, 0x400, 0x4, 0x7fffffff, 0x4, 0x6, 0x8, 0x8, 0x0, 0x5, 0x6, 0x80000000, 0x4230, 0x4d, 0xfe7d, 0x2d0851e2, 0x3, 0x6, 0x0, 0x10000, 0x0, 0x91b, 0x80000001, 0x7, 0x3, 0x3, 0x5, 0x0, 0x0, 0xa5, 0x5, 0x80, 0x3, 0x4, 0x80000001, 0x6, 0x7ff, 0x2, 0x8000, 0xfff, 0x9, 0x9, 0xfffff855, 0x240, 0x3bb1, 0x81, 0x1, 0x5, 0x2, 0x2, 0xfff, 0x7ff, 0x3f, 0x3, 0x3, 0xfffffffb, 0x1, 0xc4a3, 0x3, 0xffffffff, 0x1, 0x7fffffff, 0x7, 0x80000001, 0x101, 0x3, 0x3, 0x1, 0x8, 0x0, 0x81, 0x9, 0x5, 0x100, 0x9b05, 0x7fff, 0x80000001, 0x7, 0x754cd80, 0x4, 0x8000, 0x7, 0x8d, 0x0, 0x3, 0xffff8000, 0x100, 0x401, 0x2, 0x7, 0x2, 0x7fff, 0x4, 0x4, 0xffff, 0x10001, 0x0, 0xfffffffc, 0x1, 0x9, 0x6d26, 0x3, 0xfff, 0x8, 0x10000, 0x3, 0x4, 0x8000, 0x0, 0x2, 0x6, 0xffffffff, 0x6, 0x3dc, 0x101, 0x3, 0x6, 0x10000, 0x4, 0x3, 0x0, 0xa98, 0x4, 0x1, 0xda0, 0x5, 0xfff, 0x4, 0xec0f, 0x1, 0xcba, 0x5, 0x7, 0x2, 0x3, 0x8, 0x7, 0x8, 0x3, 0x7e0, 0x101, 0x6, 0x80000000, 0x1000, 0x4, 0x7f, 0x80, 0x81, 0x3c3d7795, 0xc359, 0x8000, 0x8001, 0xce, 0xfffffff8, 0x7, 0x10000, 0x5, 0x9ef4, 0x3, 0x7, 0x7fffffff, 0x9, 0x3, 0x20, 0x4, 0x401, 0x7, 0x7, 0x4, 0x1000, 0x2, 0x20, 0x10000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3ff, 0x7ff, 0x10000, 0xffffffff, 0x9, 0x8000, 0xa07, 0x4, 0x7, 0x3f, 0x101, 0x5, 0x1, 0x7, 0x81, 0x785, 0xffff, 0x4, 0x1, 0x2, 0x400, 0x5, 0x0, 0x0, 0xffff, 0x800, 0x80000000, 0x5, 0x2, 0x7, 0x1, 0x485, 0x7ff, 0x8, 0x8, 0x7fffffff, 0x2, 0x2, 0xfffffe01, 0x401, 0x5, 0x3ff, 0x3ff, 0x6, 0x8, 0x1, 0x5, 0x800, 0x5, 0x395, 0xc1e, 0x7ff, 0x7, 0x7, 0x1, 0x6, 0x3, 0x9, 0x7f, 0xfffffffd, 0xfff, 0x0, 0xc3, 0x0, 0x5, 0xfffffff7, 0x2, 0x7, 0x20, 0xfffffff9, 0x1, 0x80000000, 0x400, 0x1, 0x8, 0xbcdc, 0x1, 0x5, 0x1f, 0x6, 0x3, 0x7, 0x800, 0x7, 0x8, 0x680e, 0x8, 0x1, 0x8001, 0x101, 0x2, 0x2, 0x8, 0x101, 0x7ff, 0xfff, 0xed, 0x9, 0x5, 0x6, 0xffffff81, 0x7, 0xfffffffc, 0xca4, 0xfffffffe, 0x8000000, 0x80000001, 0x6, 0x2, 0x3f, 0xf2, 0x101, 0x3ff800, 0x4, 0xa, 0x1, 0x7, 0x0, 0x81, 0x2, 0xfffffff7, 0x7, 0x5b8fca61, 0x4d, 0x6, 0x7, 0x1000, 0x20, 0x0, 0x401, 0x9, 0x7, 0x17, 0x1f, 0x8, 0x10001, 0xbfa6, 0xf279, 0x40, 0x10000000, 0x0, 0x200, 0x7fffffff, 0x2, 0x8, 0xef3, 0x5c, 0xffffffdd, 0x7fff, 0x81, 0x0, 0x800, 0x9, 0xd653, 0x0, 0x84a, 0x1f, 0x80, 0xeab, 0x3, 0x3682, 0xce32, 0xfff, 0x1, 0x0, 0x0, 0x3, 0x4, 0x7fffffff, 0xffffcccf, 0x8, 0x10001, 0x3, 0x1, 0x1, 0x100, 0x3, 0xfbb, 0xc0ad, 0x8001, 0x1ff, 0x8, 0x80000001, 0x8, 0x8, 0x2000000, 0x1, 0x7, 0xfff, 0x3, 0x3, 0x1, 0x5, 0x2, 0x17, 0x78d, 0x9, 0x2e, 0x5, 0x10000, 0x6, 0xfff, 0xfffffffb, 0x9, 0x1f, 0x6, 0x7, 0x3, 0x1, 0x1, 0x7, 0x6, 0xef40, 0x4, 0x3ff, 0x3, 0x9, 0x1ff, 0xffffffff, 0xa, 0x0, 0x2, 0x10001, 0x10001, 0x9, 0x3, 0x6, 0x1, 0x5, 0x6, 0x9, 0x1, 0x2, 0x6, 0x7f, 0x1, 0x6, 0xffffffff, 0x9, 0x7f, 0xfff, 0x1, 0x7574, 0x7, 0x40, 0xfa, 0x8, 0x81, 0xfffffffb, 0xff, 0x0, 0x8d, 0xde, 0x3, 0x1, 0xae4]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff1b}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x4, 0xfa2, 0xb2, 0x4, {0x5, 0x1, 0x4, 0x8, 0x6}, {0x0, 0x1, 0x4, 0x5, 0x48}, 0x36f, 0x0, 0x7}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000000, 0x5, 0x0, 0x5, 0x1000, 0x200, 0x7, 0x8001, 0x7, 0x4, 0x0, 0x4c7bd1b2, 0xffffffff, 0x3, 0x0, 0x1, 0x4, 0x0, 0x8, 0x1000, 0x4, 0x8, 0x7, 0x10001, 0x8, 0x7e, 0x400, 0xfff, 0x0, 0x7f4e395d, 0x996, 0x3, 0x1, 0x1, 0xffffff77, 0x8001, 0x3f, 0x10001, 0x7, 0x2, 0x6, 0x9, 0x1, 0x80000001, 0x9, 0x5, 0x4fd, 0x0, 0x3ff, 0x81, 0x2, 0x6, 0x37a, 0x0, 0x7, 0x6, 0x100, 0x5, 0x6, 0x1ff, 0xfffff8c9, 0x1000, 0x4, 0x3, 0x7, 0x5, 0x6148, 0x1000, 0x3, 0x8, 0x0, 0xfffffffa, 0x7f, 0x20, 0xbe, 0xa00, 0x259, 0x9, 0x1, 0x9, 0x800, 0x4, 0x8, 0x4, 0x4, 0x3, 0xffffffff, 0x5, 0xfd, 0xfffff983, 0xffffff01, 0x1ff, 0x20, 0x24ec, 0x0, 0x0, 0xa36, 0x0, 0x8001, 0x9, 0x100, 0x8, 0x8, 0xfffffffa, 0x9f, 0xffffffff, 0x80000000, 0x5, 0x1, 0x9, 0x2, 0x0, 0x5, 0x6, 0xd00, 0x4, 0xfff, 0xc6e6, 0x400, 0x36ef, 0x3ff, 0x8, 0x0, 0x3, 0x3, 0x2, 0x8, 0x100, 0xff, 0x3, 0x0, 0x7f, 0x0, 0x10001, 0x8, 0x6, 0x57d1, 0x7, 0x5, 0x675, 0x3, 0xff, 0xffff, 0x3f, 0x9, 0x7, 0x101, 0x2eaf, 0x3f, 0xd1e, 0x1, 0x80000000, 0x9b, 0xfffffffe, 0xfffff259, 0xed4b, 0xffff, 0x7, 0x8bd9, 0x3f16, 0x200, 0xfffffffa, 0x7f, 0x4, 0x81, 0x7, 0xa60, 0x0, 0x4f1a, 0x0, 0x9, 0x0, 0xfff, 0xffffffd8, 0xfe000000, 0x40, 0x7f, 0x2, 0x42f, 0xfff, 0x39ec, 0x8, 0x0, 0xffffffbe, 0xffffffff, 0x7, 0x200, 0x1, 0x1a26, 0x4, 0x1, 0x2, 0x7, 0xbb, 0x3ff, 0x5, 0x7f, 0x7f, 0x200, 0xfffffff8, 0x800, 0x80000001, 0x7b1a, 0x4, 0x4, 0x7fff, 0x1, 0x81, 0x6, 0x8, 0xdc7a, 0x8, 0x10de6000, 0x6, 0x0, 0x100, 0x101, 0x2da, 0x3336ad37, 0x6, 0xf08, 0x7fffffff, 0x2, 0x3, 0x9, 0x3, 0x5, 0x5fc, 0x4131, 0x1000, 0xdb33, 0x8, 0x3, 0x7, 0x4, 0x25b5, 0x1, 0x10000, 0x5, 0x0, 0x8, 0x4, 0x5dc, 0x0, 0xfffffffd, 0x3, 0x10001, 0x8ab2, 0x7, 0xe3, 0x2, 0x3, 0xfffffffe, 0x8000, 0x1, 0x10001]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffd}]}, @TCA_BASIC_EMATCHES={0x5b4, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x288, 0x2, 0x0, 0x1, [@TCF_EM_META={0x64, 0x2, 0x0, 0x0, {{0x1ae6, 0x4, 0x95db}, [@TCA_EM_META_LVALUE={0x24, 0x2, [@TCF_META_TYPE_VAR="2eecdc9e2365dc2c", @TCF_META_TYPE_VAR="d9abc72b", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_LVALUE={0x31, 0x2, [@TCF_META_TYPE_VAR="d38bba2c81987e2ef81d", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="65e9bf74547d74e6b75f", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="a70778d030908ecd", @TCF_META_TYPE_VAR=';']}]}}, @TCF_EM_META={0x7c, 0x3, 0x0, 0x0, {{0x7fff, 0x4, 0x40}, [@TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_VAR="e4b58ed89031df1fe756", @TCF_META_TYPE_VAR="9c9e", @TCF_META_TYPE_VAR="f7e9b973dc859e"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff9, 0x1}, {0xffff, 0x1f, 0x1}}}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="ecb439efbc"]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="dce0ec58098da795"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x200, 0x4, 0x1}, {0x4, 0x0, 0x1}}}, @TCA_EM_META_LVALUE={0xa, 0x2, [@TCF_META_TYPE_VAR="ad2df4aa538d"]}]}}, @TCF_EM_META={0x24, 0x3, 0x0, 0x0, {{0x3}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x3}, {0x8, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7fff, 0x7, 0x1}, {0x9, 0x5, 0x1}}}]}}, @TCF_EM_CONTAINER={0x98, 0x3, 0x0, 0x0, {{0x5, 0x0, 0xffff}, "1ee5409fdc4f2f38e401ce015b9c58c528f929b0b4a1d24742e413e0066fa7237d191c2c97d48ccfc7b572b42711a34adfb497a2669ee628369efb52846c5a417e4c4369ca32a765d21a4739735c3520dad988e26bcc106b5b71f383878e10ccf2c62c15e0ca1f244deff3c986f8e01b44e52ccafbe5a10a5fc98491194d7f6c8cecf09269a2c62ef51619d9"}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0x80}, {0x100, 0x5, 0x7a73, 0x0, 0x5, 0x1, 0x2}}}, @TCF_EM_IPT={0x30, 0x1, 0x0, 0x0, {{0x1f, 0x9, 0x42}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CONTAINER={0x88, 0x2, 0x0, 0x0, {{0x1, 0x0, 0x7fff}, "58bd844a17cabf5240ab518f2bbad384bf82bf39e2bad243cfc8c96edeffd9029d0073ebc824456c6660f56129098d0352901c41abca958a3a82ba46f233ef09d75a37e5fa5ea06cfd207c0a75a42d8aa989cb494bd868d69b8c371d9b94dbd13ff855ac0b3ea2510cffb499a9042707f91f1c87f4a40454b551f4"}}, @TCF_EM_CONTAINER={0x18, 0x1, 0x0, 0x0, {{0xae26}, "2b942351507b0604c7"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3f}}, @TCA_EMATCH_TREE_LIST={0x15c, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa8, 0x3, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x1a, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="ab46", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x20, 0x2, 0x1}, {0x3, 0x2, 0x1}}}, @TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="31be372386bacd", @TCF_META_TYPE_VAR="fbf806d304b7", @TCF_META_TYPE_VAR="4c730a7f", @TCF_META_TYPE_VAR="3686", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0x0, 0x2}, {0x3, 0x0, 0x3}}}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_LVALUE={0x1c, 0x2, [@TCF_META_TYPE_VAR="190b8c23d79f52", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="ddfd14f77dc588907784", @TCF_META_TYPE_VAR="0949cf"]}]}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0xffff, 0x1, 0x7ff}, {0x986, 0x1, 0x8, 0x3, 0x3, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xc8, 0x8, 0x3b1}, {0x3, 0x1, 0x6}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x101}, {0x7fffffff, 0x200, 0x7, 0x4, 0x5, 0x1}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x20, 0x7, 0x6}, {{0x2, 0x1}, {0x0, 0x1, 0x1}}}}, @TCF_EM_IPT={0x5c, 0x3, 0x0, 0x0, {{0x7, 0x9, 0xa6}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1ac, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfff7, 0x1, 0x1}, {0x2, 0x6, 0x6, 0x2, 0x3, 0x0, 0x1}}}, @TCF_EM_CONTAINER={0x84, 0x1, 0x0, 0x0, {{0x8001}, "5932dd1a55b0c110ba12acba7187341be67b02ab25dcb36d17e6544c74d8665f13f0bdc530ad7abd1761d4b6f590d3c64971ff4d125f96476f9759e30c120ff57363d24201b6ef08a09da6b7fc92881f32ea5b05c793a9fcafd27330a88ce491aab6c3486153bb0f684c7064ff36303ee858f2e2b583"}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0xb94, 0x2, 0x7}, {0x9, 0x9, 0x1, "c46915635b8de24877"}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x100, 0x1, 0xfc01}, {0xd46c23c, 0x4, 0x3, 0x7, 0x3, 0x0, 0x2}}}, @TCF_EM_META={0x6c, 0x3, 0x0, 0x0, {{0x5, 0x4, 0x1}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x0, 0x1}, {0x0, 0x8}}}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xd7d8]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR="4bda3a90", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_RVALUE={0x1b, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="428a7d4b", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="86cf37"]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="35790ccc856afd77a66f", @TCF_META_TYPE_VAR="b3a22e5f487a2736bf09", @TCF_META_TYPE_INT=0x2]}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x401, 0x7, 0xc0}, {{0x3}, {0x1, 0x1, 0x1, 0x1}}}}, @TCF_EM_IPT={0x44, 0x3, 0x0, 0x0, {{0x6, 0x9, 0x3d2}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x7, 0x7, 0x8001}, {{0x1, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}]}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xf, 0xfff1}}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x872}, @TCA_CHAIN={0x8, 0xb, 0x3b}, @TCA_RATE={0x6, 0x5, {0x6, 0x6e}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @filter_kind_options=@f_cgroup={{0xb}, {0x380, 0x2, [@TCA_CGROUP_ACT={0x37c, 0x1, [@m_vlan={0x138, 0xd, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x279, 0x400, 0x2, 0xb4f}, 0x3}}]}, {0xe7, 0x6, "2f8def411e52195f4b1002e8682e6272f206e0c1ecec08b826aa92f2ea7372bca600ae2d09cd9f4c8804301b47e053998b437707bab49c14e0b6da233153d09f1001e1422a590598000b95a2c70bdcbe100919dde80d616e7cb31a3a69d58004b6dd3c03d53b2899ce898c56e7b95f478b1732731873957a2d148a07c2eac81850beb6cc9d3fe109635699e9c8a7d8cbe2081890593feaec60e6b20dcb3e3552fc7fae956624bf7099c2516bfc3226d7a100175bef8d71eda75b331492d70b28811e117d481afe166c9cb070e29178409a69d25143429be935502347fdce21c9895fe6"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_nat={0x174, 0x1f, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0xfffffffb, 0x20000000, 0x5, 0x5}, @local, @loopback, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x1ff, 0xffffffffffffffff, 0xffffff3c}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x0, 0x20000000, 0x0, 0x1}, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x7, 0x7, 0x5, 0xffffffff}, @local, @dev={0xac, 0x14, 0x14, 0x39}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x4, 0x6, 0x45, 0x10000}, @loopback, @rand_addr=0x64010100, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xd10, 0x5, 0x0, 0x10000}, @remote, @dev={0xac, 0x14, 0x14, 0x43}, 0xd3359adfc26bac64, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x401, 0x3, 0x400, 0x1}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3f, 0x4, 0x8, 0x6}, @multicast1, @dev={0xac, 0x14, 0x14, 0x16}, 0xffffff, 0x1}}]}, {0x9, 0x6, "df940c8ffa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0xcc, 0xf, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x2, 0x20, 0x8, 0x12}, {0x5, 0x7f, 0x80, 0x7}, {0x81, 0x9, 0x0, 0x1}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x3, 0x5, 0x1, 0x58}}]}, {0x66, 0x6, "2a3871cad361a2414c7593d143e73a4580c762dc66bf4bccb245cbd8ceaf9bf4b3017c0c833435c91268846c2b134b0d8606845dff888b40cbb650cfad64937f1f4a80ccffde6b5dce48f86d5a447580de632004d8eed8c906594dad49be032305da"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x1eb8}, 0x1, 0x0, 0x0, 0x4004004}, 0x805) (async) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000080000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002640)={'erspan0\x00', &(0x7f00000025c0)={'tunl0\x00', r3, 0x10, 0x20, 0x40, 0x81, {{0xd, 0x4, 0x1, 0x6, 0x34, 0x67, 0x0, 0xeb, 0x2f, 0x0, @private=0xa010100, @remote, {[@timestamp_addr={0x44, 0x14, 0xd4, 0x1, 0xb, [{@multicast2, 0x20}, {@loopback, 0x4}]}, @noop, @timestamp={0x44, 0x8, 0xc1, 0x0, 0x2, [0x8]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f0000002700)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)=@gettclass={0x24, 0x2a, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x10, 0x1}, {0x3, 0x1}, {0x8, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000004c0)=0xc) (async) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x40502}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000400)={0x8c, 0x37, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@generic="ed565aa002371db46fd22417549dcd4baaf9f109b059a83dc33fd3fa3c2082292547ba39248d706250985c30787fe05d8e01e197469271cc97118a5160f69103670b99b19eb92e4ee3c20c1512bc59e75d5df5ba4a2f72ceb330e012c0a92760befbc859780a33c3c96c4afaf7c07e7bb0fdc4419d5a259299c0"]}, 0x8c}], 0x1, &(0x7f0000002500)=[@rights={{0x28, 0x1, 0x1, [r2, r1, r4, r2, r1, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}], 0x48, 0x20008084}, 0x4004000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r3], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r3}}, 0x20}, 0x1, 0x20000000}, 0x0) 19:23:31 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240003000000000904414017ff5d010009050f1f0100000000090583034f"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x6c102) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000800)=""/237) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240003000000000904414017ff5d010009050f1f0100000000090583034f"], 0x0) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x6c102) (async) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000800)=""/237) (async) [ 220.693028][ T7179] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 220.748104][ T7179] 8021q: adding VLAN 0 to HW filter on device bond1 [ 220.809258][ T7179] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 220.993898][ T5115] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 221.253954][ T5115] usb 4-1: Using ep0 maxpacket: 8 [ 221.413948][ T5115] usb 4-1: config 0 has an invalid interface number: 65 but max is 2 [ 221.422153][ T5115] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 221.431598][ T5115] usb 4-1: config 0 has no interface number 0 [ 221.438146][ T5115] usb 4-1: config 0 interface 65 altsetting 64 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 221.449484][ T5115] usb 4-1: config 0 interface 65 altsetting 64 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 221.461011][ T5115] usb 4-1: config 0 interface 65 altsetting 64 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 221.473956][ T9] aiptek 1-1:17.0: Aiptek using 400 ms programming speed [ 221.476467][ T5115] usb 4-1: config 0 interface 65 has no altsetting 0 [ 221.484013][ T5117] aiptek 2-1:17.0: Aiptek using 400 ms programming speed [ 221.490072][ T5115] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 221.505429][ T5115] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.510558][ T9] input: Aiptek as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:17.0/input/input18 [ 221.516730][ T5115] usb 4-1: config 0 descriptor?? [ 221.540119][ T5117] input: Aiptek as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:17.0/input/input15 [ 221.591520][ T5115] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input19 [ 221.623379][ T9] usb 1-1: USB disconnect, device number 4 [ 221.629912][ T5117] usb 2-1: USB disconnect, device number 4 [ 221.635810][ C0] aiptek 2-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 221.635883][ C0] aiptek 1-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 221.790529][ T7182] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.802388][ T7182] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.816330][ T5118] usb 4-1: USB disconnect, device number 6 [ 221.844148][ T5118] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 19:23:32 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b0001110000000904000001b5699b0009058b", @ANYRES16], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x20, 0x22, 0xe2, {0xe2, 0xd, "66f9675a48038ab58b65e69bf08d8a42eab4ac999cada4bbc4d04df7ed6282b7a2d4c8e2d85d7e2eb840d53bbf9b310d5e43679778e094a7e000cf2ea02a8b8e62f6b4225fbdd7ff53a707b7705681528e1eb065c1177fb751b565c817c9f9250d2437148dd41cea1dee74665f3c2b6056c59c98b3982c33fa18b76b62a789d6ac63445b9ed4a4cf4d228edc56a33f4b285da52b77aea666ea1730669397b62ce0e0f8726d83ab458d8ed00d945110f3a3fddbb9864d7620cc03d23c7cec941136c657f3cf0e2190d7d837e14488e0a0d70e771598e654928217500d08e819c1"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x455}}, &(0x7f0000000180)={0x0, 0xf, 0x11d, {0x5, 0xf, 0x11d, 0x4, [@ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x200, 0x0, 0x0, [0xff3fff, 0xc0, 0xff3fc0, 0xff6000, 0xff0000]}, @generic={0xda, 0x10, 0x1, "b5fc00c7fd179c2f85988552b068496660b666448e6cc8b80f31320d9679e1277ebf450359383e25964653c0f112f63fdcf9803f28866f633f616c20af3bd5730451f07bb20c35080c994f4b649457dff3ab5a22fa734ac05c52536a78ba36c8df6662dbce40dbdec38d8feda861d3f67e90d6e8d73aeeb18fb7b196774a8e1b8a9ec6cd0ed802fab165f264c9003214aa29529d9b4d49fa9d140c25f6b59d8016142851710fbf39cef6fc24be84f902f44602bcd6965db9330203f62035623db4fe808d11b30229dcbbe4e36c575a9e3c1a0fe8ecf91c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x5, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "355fce22136fa8ae252eb6a54d1b9722"}]}}, &(0x7f00000002c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x0, 0x0, "b9c0a572", "6b41c4ff"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x1, 0x5, 0x80, 0x1, 0x58, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000380)={0x40, 0x30, 0xbb, "afd912d8264c78779cf24a56b4834cf8bcb5413dffb9f0446dfe6caa16bc09e3eff1591337408743db8eeab95e42951a3067de5154a43e8c26a55e8c58cfb888b37eaf8e34cb3906d6ae10ee9ac06edf00e0cccd1f06f0c8bb60b38841bc2289d96899351f96142ce68d550cc31f1164eaeae46d659c84bb7ace6f36226ea26b034a29217dc946e1f6e446bd303d4f47cf369fad7492ebe25156c1b13dacc0563a6d3662e73ba9af32c530ba8a60107d2b83948250139db6c453d4"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x9a}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000540)={0x20, 0x0, 0x8, {0x200, 0x20, [0xf]}}, &(0x7f0000000580)={0x40, 0x7, 0x2, 0x8000}, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000600)={0x40, 0xb, 0x2, 'Lk'}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000680)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000700)={0x40, 0x19, 0x2, "eaa6"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0x1e, 0x1}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x1f}}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f00000007c0)={0x0, 0x0, 0x3, "8e29c1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) 19:23:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:32 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) (async) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5e, 0x4) (async) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5e, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:23:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=@deltfilter={0x1eb8, 0x2d, 0x10, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xfff2}, {0xa, 0xf}, {0x1, 0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x1ad4, 0x2, [@TCA_BASIC_POLICE={0x458, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x400000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x401, 0x0, 0x6, 0x2, 0x0, {0x41, 0x1, 0x5, 0x9, 0x7, 0x7fff}, {0x81, 0x1, 0x9, 0x0, 0x9, 0x12a6b6b2}, 0x8, 0xc3e1, 0x7f}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x10000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7, 0x5, 0x3ff, 0x9, 0x8000, 0x1ff, 0x4, 0x7fffffff, 0xffff, 0x0, 0x5a, 0x7fed, 0x7, 0x1, 0x3ff, 0x8, 0x7, 0x3, 0x8001, 0x5, 0x10001, 0x8, 0x7, 0x7f, 0x6, 0x8, 0x0, 0xe2, 0x9e, 0x3, 0x4, 0x80000000, 0x6, 0x7, 0xfffffffd, 0x0, 0x0, 0x101, 0x7e, 0x702dd40a, 0xd93fdd8, 0x3, 0x3720, 0x7, 0xfffff5ee, 0x4, 0x7, 0x74, 0x7ff, 0x2, 0x1, 0x9, 0xffff, 0x8, 0x1, 0x0, 0x5, 0x7, 0x1, 0x100, 0x7, 0x9, 0xf2, 0xe36, 0x8, 0x1, 0x6, 0x3ff, 0x5f5, 0xffff3a8b, 0x9, 0x200, 0x3, 0x6, 0x3, 0x1, 0x3, 0x10001, 0x4, 0x7, 0x8, 0x4, 0x80000000, 0x6, 0x7, 0x9, 0x8, 0x1, 0x7, 0x4, 0xfffffffc, 0x7fff, 0x371, 0x9, 0x8, 0x7, 0x3, 0xb3bf, 0x400, 0x1, 0xfffffffa, 0xffffffff, 0x0, 0xc8, 0xfff, 0x1, 0x40, 0x8, 0xf6a, 0x9, 0x3, 0x9, 0x20, 0x7f, 0x1, 0x6c, 0x5, 0x4, 0x100, 0x5, 0x4, 0x401, 0x0, 0x1, 0xff, 0x40, 0x4, 0x382, 0x2, 0x5, 0x7, 0x53c, 0xff, 0x9, 0x9, 0x6, 0x18b, 0x0, 0x3, 0x7, 0x0, 0x7fff, 0x9, 0xffff0363, 0x0, 0x0, 0x7, 0x4, 0xcab, 0x3, 0x3, 0xe6, 0x10000, 0x40, 0x3, 0x80000000, 0x3f, 0x3, 0xf2, 0xe84, 0x400, 0x97, 0xfffff801, 0x5, 0x6, 0x8001, 0x0, 0x6818, 0x4, 0x5, 0x10001, 0x0, 0x101, 0x2, 0x471, 0x9, 0x58b8000, 0x9c31, 0xb0, 0x9, 0x0, 0x81, 0x8000, 0xfffffffe, 0x7, 0x0, 0x6, 0x6, 0x400, 0x4, 0x1000, 0x7, 0x7, 0x1, 0x8000, 0x5, 0x7fffffff, 0xffffffff, 0x3, 0xcd, 0x7, 0xfffffffd, 0x1ff, 0x7, 0x10000, 0x2, 0x0, 0x532, 0x5, 0x800, 0x12, 0x200, 0x2, 0x1, 0xe70, 0x3, 0x0, 0x0, 0xfffffffb, 0x501e4fc, 0x5, 0x5, 0x800, 0x9, 0x7f, 0x5, 0x7, 0x1, 0x100, 0xffffffe1, 0x100, 0xbf, 0x0, 0x3, 0xffff, 0x200, 0x1, 0x7fffffff, 0x3cbd, 0x9, 0x8000, 0x1, 0x7fffffff, 0x80000001, 0xfff, 0x3, 0x8, 0x9, 0xff, 0x3, 0x3, 0x0, 0x15b, 0x81, 0x5]}]}, @TCA_BASIC_POLICE={0x107c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x7, 0x0, 0xc1cf, 0x29d7, 0x6, 0xffff, 0x3, 0x1, 0xffffffff, 0x7, 0x6, 0x1f, 0x3f, 0x2, 0x7fffffff, 0x6, 0x3, 0x7, 0x8, 0x6, 0x7, 0x1, 0x1000, 0x101, 0x28f1, 0x7, 0x1, 0xfffffffa, 0x5, 0xffffffff, 0xffff, 0x200, 0x62, 0x1, 0x2000000, 0x200, 0x13, 0x68dc, 0x1, 0x1, 0x0, 0x8, 0x80, 0x4, 0x200, 0x0, 0x8, 0xfffffff7, 0x2, 0x8, 0x0, 0xa41e, 0x1000, 0xc81, 0x2, 0x200, 0x0, 0x7fffffff, 0x1, 0x6, 0x9, 0x84b, 0x7, 0x1fa, 0x5, 0x1000, 0x7, 0x9, 0x7fffffff, 0x3, 0xf2, 0x2, 0x1, 0xd90, 0xffffed50, 0x1, 0xfffff434, 0x5, 0x5, 0x80000000, 0x1550, 0xffffffff, 0x6, 0x1, 0x7fffffff, 0xfffffff9, 0xe5c, 0x7fffffff, 0x1, 0x7, 0x2, 0x7, 0x0, 0x729, 0x1, 0x7, 0xfffffffe, 0xfffffffc, 0x4, 0x10000, 0x7f5, 0x4, 0x6, 0x4, 0x6, 0x10000, 0x8001, 0x4c6, 0x7fffffff, 0x2, 0x81, 0x8, 0x3, 0x5, 0x7, 0x8, 0x0, 0x3, 0x3, 0x1, 0x3, 0x800, 0xfffffffc, 0x6, 0x7, 0x9, 0x40, 0x8, 0x5, 0x9, 0x7, 0x10000, 0xfffff001, 0x7f, 0x2, 0x0, 0x3ff, 0x1, 0x3, 0xd34b, 0x1, 0x0, 0xffff8000, 0x7, 0x6, 0x8f9, 0x401, 0x1000, 0x7f, 0x3, 0xc, 0xd05, 0x80, 0x401, 0x7, 0x7f, 0x4, 0x8, 0x7, 0xfffff000, 0xb7, 0xffffffff, 0x3, 0x8000, 0x1000, 0x9, 0x0, 0x2, 0xfffffffe, 0x9e9b, 0x7, 0x8, 0x8, 0x401, 0x8, 0x80, 0x9, 0x2, 0xffff, 0xffff, 0x20, 0x2, 0x3ff, 0x0, 0x0, 0x1, 0x8, 0x80000001, 0x90fb, 0x6, 0xfff, 0x80000001, 0x6, 0x5, 0x0, 0xfffffff9, 0x1000, 0x100, 0xce, 0xf5, 0x70, 0x0, 0x1, 0x7fffffff, 0x24, 0x40, 0x0, 0xffff, 0x3, 0xbf, 0x100, 0x7, 0x0, 0x1fe, 0xff, 0x9, 0x4ed, 0x0, 0x101, 0x2a2, 0xcad, 0x8, 0x3ff, 0x10000, 0x2, 0x7fff, 0x216, 0x3, 0xffffffff, 0xfffffff9, 0x6, 0x9, 0x81, 0x2, 0x0, 0x9, 0x8000, 0x0, 0x2, 0xfffffff7, 0xe12, 0x8, 0x0, 0x3, 0x4, 0x3fc00, 0x5, 0xff, 0x8, 0x9, 0xa4, 0x3, 0xdf, 0x4, 0xfffffff8]}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x4, 0xffffff75, 0x78, 0x401, 0x3, 0xffffffff, 0xffff, 0x0, 0x800, 0x0, 0x52, 0x3ff, 0xff, 0x9, 0x0, 0x7, 0x6, 0x3, 0x8, 0x1, 0xd06, 0x0, 0xffffd889, 0x3dd2, 0x2be9, 0x1, 0x35e, 0x20, 0x40, 0x3, 0x6, 0x9, 0x0, 0x76fe, 0x4, 0x1f, 0xae, 0xdb, 0x9, 0x7, 0x2, 0x2, 0x1000, 0x3, 0x1728, 0x5, 0xf18, 0x3, 0xff, 0x81, 0x7fff, 0x5, 0x400, 0x7f, 0x1, 0x9, 0x8a9, 0x7e6d, 0x7f, 0xf2d, 0x34, 0xb2a0, 0x0, 0x178488d3, 0xffffffff, 0x2290, 0x4, 0x2, 0x35f0, 0x78b, 0x0, 0x3, 0x5, 0x27, 0x6, 0xffff8001, 0x10000, 0x5, 0x3, 0x3, 0x3, 0x4, 0x8, 0x400, 0x4, 0x7fffffff, 0x4, 0x6, 0x8, 0x8, 0x0, 0x5, 0x6, 0x80000000, 0x4230, 0x4d, 0xfe7d, 0x2d0851e2, 0x3, 0x6, 0x0, 0x10000, 0x0, 0x91b, 0x80000001, 0x7, 0x3, 0x3, 0x5, 0x0, 0x0, 0xa5, 0x5, 0x80, 0x3, 0x4, 0x80000001, 0x6, 0x7ff, 0x2, 0x8000, 0xfff, 0x9, 0x9, 0xfffff855, 0x240, 0x3bb1, 0x81, 0x1, 0x5, 0x2, 0x2, 0xfff, 0x7ff, 0x3f, 0x3, 0x3, 0xfffffffb, 0x1, 0xc4a3, 0x3, 0xffffffff, 0x1, 0x7fffffff, 0x7, 0x80000001, 0x101, 0x3, 0x3, 0x1, 0x8, 0x0, 0x81, 0x9, 0x5, 0x100, 0x9b05, 0x7fff, 0x80000001, 0x7, 0x754cd80, 0x4, 0x8000, 0x7, 0x8d, 0x0, 0x3, 0xffff8000, 0x100, 0x401, 0x2, 0x7, 0x2, 0x7fff, 0x4, 0x4, 0xffff, 0x10001, 0x0, 0xfffffffc, 0x1, 0x9, 0x6d26, 0x3, 0xfff, 0x8, 0x10000, 0x3, 0x4, 0x8000, 0x0, 0x2, 0x6, 0xffffffff, 0x6, 0x3dc, 0x101, 0x3, 0x6, 0x10000, 0x4, 0x3, 0x0, 0xa98, 0x4, 0x1, 0xda0, 0x5, 0xfff, 0x4, 0xec0f, 0x1, 0xcba, 0x5, 0x7, 0x2, 0x3, 0x8, 0x7, 0x8, 0x3, 0x7e0, 0x101, 0x6, 0x80000000, 0x1000, 0x4, 0x7f, 0x80, 0x81, 0x3c3d7795, 0xc359, 0x8000, 0x8001, 0xce, 0xfffffff8, 0x7, 0x10000, 0x5, 0x9ef4, 0x3, 0x7, 0x7fffffff, 0x9, 0x3, 0x20, 0x4, 0x401, 0x7, 0x7, 0x4, 0x1000, 0x2, 0x20, 0x10000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3ff, 0x7ff, 0x10000, 0xffffffff, 0x9, 0x8000, 0xa07, 0x4, 0x7, 0x3f, 0x101, 0x5, 0x1, 0x7, 0x81, 0x785, 0xffff, 0x4, 0x1, 0x2, 0x400, 0x5, 0x0, 0x0, 0xffff, 0x800, 0x80000000, 0x5, 0x2, 0x7, 0x1, 0x485, 0x7ff, 0x8, 0x8, 0x7fffffff, 0x2, 0x2, 0xfffffe01, 0x401, 0x5, 0x3ff, 0x3ff, 0x6, 0x8, 0x1, 0x5, 0x800, 0x5, 0x395, 0xc1e, 0x7ff, 0x7, 0x7, 0x1, 0x6, 0x3, 0x9, 0x7f, 0xfffffffd, 0xfff, 0x0, 0xc3, 0x0, 0x5, 0xfffffff7, 0x2, 0x7, 0x20, 0xfffffff9, 0x1, 0x80000000, 0x400, 0x1, 0x8, 0xbcdc, 0x1, 0x5, 0x1f, 0x6, 0x3, 0x7, 0x800, 0x7, 0x8, 0x680e, 0x8, 0x1, 0x8001, 0x101, 0x2, 0x2, 0x8, 0x101, 0x7ff, 0xfff, 0xed, 0x9, 0x5, 0x6, 0xffffff81, 0x7, 0xfffffffc, 0xca4, 0xfffffffe, 0x8000000, 0x80000001, 0x6, 0x2, 0x3f, 0xf2, 0x101, 0x3ff800, 0x4, 0xa, 0x1, 0x7, 0x0, 0x81, 0x2, 0xfffffff7, 0x7, 0x5b8fca61, 0x4d, 0x6, 0x7, 0x1000, 0x20, 0x0, 0x401, 0x9, 0x7, 0x17, 0x1f, 0x8, 0x10001, 0xbfa6, 0xf279, 0x40, 0x10000000, 0x0, 0x200, 0x7fffffff, 0x2, 0x8, 0xef3, 0x5c, 0xffffffdd, 0x7fff, 0x81, 0x0, 0x800, 0x9, 0xd653, 0x0, 0x84a, 0x1f, 0x80, 0xeab, 0x3, 0x3682, 0xce32, 0xfff, 0x1, 0x0, 0x0, 0x3, 0x4, 0x7fffffff, 0xffffcccf, 0x8, 0x10001, 0x3, 0x1, 0x1, 0x100, 0x3, 0xfbb, 0xc0ad, 0x8001, 0x1ff, 0x8, 0x80000001, 0x8, 0x8, 0x2000000, 0x1, 0x7, 0xfff, 0x3, 0x3, 0x1, 0x5, 0x2, 0x17, 0x78d, 0x9, 0x2e, 0x5, 0x10000, 0x6, 0xfff, 0xfffffffb, 0x9, 0x1f, 0x6, 0x7, 0x3, 0x1, 0x1, 0x7, 0x6, 0xef40, 0x4, 0x3ff, 0x3, 0x9, 0x1ff, 0xffffffff, 0xa, 0x0, 0x2, 0x10001, 0x10001, 0x9, 0x3, 0x6, 0x1, 0x5, 0x6, 0x9, 0x1, 0x2, 0x6, 0x7f, 0x1, 0x6, 0xffffffff, 0x9, 0x7f, 0xfff, 0x1, 0x7574, 0x7, 0x40, 0xfa, 0x8, 0x81, 0xfffffffb, 0xff, 0x0, 0x8d, 0xde, 0x3, 0x1, 0xae4]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffff1b}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x4, 0xfa2, 0xb2, 0x4, {0x5, 0x1, 0x4, 0x8, 0x6}, {0x0, 0x1, 0x4, 0x5, 0x48}, 0x36f, 0x0, 0x7}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80000000, 0x5, 0x0, 0x5, 0x1000, 0x200, 0x7, 0x8001, 0x7, 0x4, 0x0, 0x4c7bd1b2, 0xffffffff, 0x3, 0x0, 0x1, 0x4, 0x0, 0x8, 0x1000, 0x4, 0x8, 0x7, 0x10001, 0x8, 0x7e, 0x400, 0xfff, 0x0, 0x7f4e395d, 0x996, 0x3, 0x1, 0x1, 0xffffff77, 0x8001, 0x3f, 0x10001, 0x7, 0x2, 0x6, 0x9, 0x1, 0x80000001, 0x9, 0x5, 0x4fd, 0x0, 0x3ff, 0x81, 0x2, 0x6, 0x37a, 0x0, 0x7, 0x6, 0x100, 0x5, 0x6, 0x1ff, 0xfffff8c9, 0x1000, 0x4, 0x3, 0x7, 0x5, 0x6148, 0x1000, 0x3, 0x8, 0x0, 0xfffffffa, 0x7f, 0x20, 0xbe, 0xa00, 0x259, 0x9, 0x1, 0x9, 0x800, 0x4, 0x8, 0x4, 0x4, 0x3, 0xffffffff, 0x5, 0xfd, 0xfffff983, 0xffffff01, 0x1ff, 0x20, 0x24ec, 0x0, 0x0, 0xa36, 0x0, 0x8001, 0x9, 0x100, 0x8, 0x8, 0xfffffffa, 0x9f, 0xffffffff, 0x80000000, 0x5, 0x1, 0x9, 0x2, 0x0, 0x5, 0x6, 0xd00, 0x4, 0xfff, 0xc6e6, 0x400, 0x36ef, 0x3ff, 0x8, 0x0, 0x3, 0x3, 0x2, 0x8, 0x100, 0xff, 0x3, 0x0, 0x7f, 0x0, 0x10001, 0x8, 0x6, 0x57d1, 0x7, 0x5, 0x675, 0x3, 0xff, 0xffff, 0x3f, 0x9, 0x7, 0x101, 0x2eaf, 0x3f, 0xd1e, 0x1, 0x80000000, 0x9b, 0xfffffffe, 0xfffff259, 0xed4b, 0xffff, 0x7, 0x8bd9, 0x3f16, 0x200, 0xfffffffa, 0x7f, 0x4, 0x81, 0x7, 0xa60, 0x0, 0x4f1a, 0x0, 0x9, 0x0, 0xfff, 0xffffffd8, 0xfe000000, 0x40, 0x7f, 0x2, 0x42f, 0xfff, 0x39ec, 0x8, 0x0, 0xffffffbe, 0xffffffff, 0x7, 0x200, 0x1, 0x1a26, 0x4, 0x1, 0x2, 0x7, 0xbb, 0x3ff, 0x5, 0x7f, 0x7f, 0x200, 0xfffffff8, 0x800, 0x80000001, 0x7b1a, 0x4, 0x4, 0x7fff, 0x1, 0x81, 0x6, 0x8, 0xdc7a, 0x8, 0x10de6000, 0x6, 0x0, 0x100, 0x101, 0x2da, 0x3336ad37, 0x6, 0xf08, 0x7fffffff, 0x2, 0x3, 0x9, 0x3, 0x5, 0x5fc, 0x4131, 0x1000, 0xdb33, 0x8, 0x3, 0x7, 0x4, 0x25b5, 0x1, 0x10000, 0x5, 0x0, 0x8, 0x4, 0x5dc, 0x0, 0xfffffffd, 0x3, 0x10001, 0x8ab2, 0x7, 0xe3, 0x2, 0x3, 0xfffffffe, 0x8000, 0x1, 0x10001]}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffffd}]}, @TCA_BASIC_EMATCHES={0x5b4, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x288, 0x2, 0x0, 0x1, [@TCF_EM_META={0x64, 0x2, 0x0, 0x0, {{0x1ae6, 0x4, 0x95db}, [@TCA_EM_META_LVALUE={0x24, 0x2, [@TCF_META_TYPE_VAR="2eecdc9e2365dc2c", @TCF_META_TYPE_VAR="d9abc72b", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_LVALUE={0x31, 0x2, [@TCF_META_TYPE_VAR="d38bba2c81987e2ef81d", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="65e9bf74547d74e6b75f", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="a70778d030908ecd", @TCF_META_TYPE_VAR=';']}]}}, @TCF_EM_META={0x7c, 0x3, 0x0, 0x0, {{0x7fff, 0x4, 0x40}, [@TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_VAR="e4b58ed89031df1fe756", @TCF_META_TYPE_VAR="9c9e", @TCF_META_TYPE_VAR="f7e9b973dc859e"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff9, 0x1}, {0xffff, 0x1f, 0x1}}}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="ecb439efbc"]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="dce0ec58098da795"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x200, 0x4, 0x1}, {0x4, 0x0, 0x1}}}, @TCA_EM_META_LVALUE={0xa, 0x2, [@TCF_META_TYPE_VAR="ad2df4aa538d"]}]}}, @TCF_EM_META={0x24, 0x3, 0x0, 0x0, {{0x3}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x3}, {0x8, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7fff, 0x7, 0x1}, {0x9, 0x5, 0x1}}}]}}, @TCF_EM_CONTAINER={0x98, 0x3, 0x0, 0x0, {{0x5, 0x0, 0xffff}, "1ee5409fdc4f2f38e401ce015b9c58c528f929b0b4a1d24742e413e0066fa7237d191c2c97d48ccfc7b572b42711a34adfb497a2669ee628369efb52846c5a417e4c4369ca32a765d21a4739735c3520dad988e26bcc106b5b71f383878e10ccf2c62c15e0ca1f244deff3c986f8e01b44e52ccafbe5a10a5fc98491194d7f6c8cecf09269a2c62ef51619d9"}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0x80}, {0x100, 0x5, 0x7a73, 0x0, 0x5, 0x1, 0x2}}}, @TCF_EM_IPT={0x30, 0x1, 0x0, 0x0, {{0x1f, 0x9, 0x42}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CONTAINER={0x88, 0x2, 0x0, 0x0, {{0x1, 0x0, 0x7fff}, "58bd844a17cabf5240ab518f2bbad384bf82bf39e2bad243cfc8c96edeffd9029d0073ebc824456c6660f56129098d0352901c41abca958a3a82ba46f233ef09d75a37e5fa5ea06cfd207c0a75a42d8aa989cb494bd868d69b8c371d9b94dbd13ff855ac0b3ea2510cffb499a9042707f91f1c87f4a40454b551f4"}}, @TCF_EM_CONTAINER={0x18, 0x1, 0x0, 0x0, {{0xae26}, "2b942351507b0604c7"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3f}}, @TCA_EMATCH_TREE_LIST={0x15c, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa8, 0x3, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x1a, 0x2, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="ab46", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x20, 0x2, 0x1}, {0x3, 0x2, 0x1}}}, @TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="31be372386bacd", @TCF_META_TYPE_VAR="fbf806d304b7", @TCF_META_TYPE_VAR="4c730a7f", @TCF_META_TYPE_VAR="3686", @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x7]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0x0, 0x2}, {0x3, 0x0, 0x3}}}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_LVALUE={0x1c, 0x2, [@TCF_META_TYPE_VAR="190b8c23d79f52", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="ddfd14f77dc588907784", @TCF_META_TYPE_VAR="0949cf"]}]}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0xffff, 0x1, 0x7ff}, {0x986, 0x1, 0x8, 0x3, 0x3, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xc8, 0x8, 0x3b1}, {0x3, 0x1, 0x6}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x101}, {0x7fffffff, 0x200, 0x7, 0x4, 0x5, 0x1}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x20, 0x7, 0x6}, {{0x2, 0x1}, {0x0, 0x1, 0x1}}}}, @TCF_EM_IPT={0x5c, 0x3, 0x0, 0x0, {{0x7, 0x9, 0xa6}, [@TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x4}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x81}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1ac, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfff7, 0x1, 0x1}, {0x2, 0x6, 0x6, 0x2, 0x3, 0x0, 0x1}}}, @TCF_EM_CONTAINER={0x84, 0x1, 0x0, 0x0, {{0x8001}, "5932dd1a55b0c110ba12acba7187341be67b02ab25dcb36d17e6544c74d8665f13f0bdc530ad7abd1761d4b6f590d3c64971ff4d125f96476f9759e30c120ff57363d24201b6ef08a09da6b7fc92881f32ea5b05c793a9fcafd27330a88ce491aab6c3486153bb0f684c7064ff36303ee858f2e2b583"}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0xb94, 0x2, 0x7}, {0x9, 0x9, 0x1, "c46915635b8de24877"}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x100, 0x1, 0xfc01}, {0xd46c23c, 0x4, 0x3, 0x7, 0x3, 0x0, 0x2}}}, @TCF_EM_META={0x6c, 0x3, 0x0, 0x0, {{0x5, 0x4, 0x1}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x0, 0x1}, {0x0, 0x8}}}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0xd7d8]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR="4bda3a90", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_RVALUE={0x1b, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="428a7d4b", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="86cf37"]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="35790ccc856afd77a66f", @TCF_META_TYPE_VAR="b3a22e5f487a2736bf09", @TCF_META_TYPE_INT=0x2]}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x401, 0x7, 0xc0}, {{0x3}, {0x1, 0x1, 0x1, 0x1}}}}, @TCF_EM_IPT={0x44, 0x3, 0x0, 0x0, {{0x6, 0x9, 0x3d2}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x7, 0x7, 0x8001}, {{0x1, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}]}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xf, 0xfff1}}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x872}, @TCA_CHAIN={0x8, 0xb, 0x3b}, @TCA_RATE={0x6, 0x5, {0x6, 0x6e}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @filter_kind_options=@f_cgroup={{0xb}, {0x380, 0x2, [@TCA_CGROUP_ACT={0x37c, 0x1, [@m_vlan={0x138, 0xd, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x279, 0x400, 0x2, 0xb4f}, 0x3}}]}, {0xe7, 0x6, "2f8def411e52195f4b1002e8682e6272f206e0c1ecec08b826aa92f2ea7372bca600ae2d09cd9f4c8804301b47e053998b437707bab49c14e0b6da233153d09f1001e1422a590598000b95a2c70bdcbe100919dde80d616e7cb31a3a69d58004b6dd3c03d53b2899ce898c56e7b95f478b1732731873957a2d148a07c2eac81850beb6cc9d3fe109635699e9c8a7d8cbe2081890593feaec60e6b20dcb3e3552fc7fae956624bf7099c2516bfc3226d7a100175bef8d71eda75b331492d70b28811e117d481afe166c9cb070e29178409a69d25143429be935502347fdce21c9895fe6"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_nat={0x174, 0x1f, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0xfffffffb, 0x20000000, 0x5, 0x5}, @local, @loopback, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x1ff, 0xffffffffffffffff, 0xffffff3c}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x0, 0x20000000, 0x0, 0x1}, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x7, 0x7, 0x5, 0xffffffff}, @local, @dev={0xac, 0x14, 0x14, 0x39}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x4, 0x6, 0x45, 0x10000}, @loopback, @rand_addr=0x64010100, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xd10, 0x5, 0x0, 0x10000}, @remote, @dev={0xac, 0x14, 0x14, 0x43}, 0xd3359adfc26bac64, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x401, 0x3, 0x400, 0x1}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3f, 0x4, 0x8, 0x6}, @multicast1, @dev={0xac, 0x14, 0x14, 0x16}, 0xffffff, 0x1}}]}, {0x9, 0x6, "df940c8ffa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_bpf={0xcc, 0xf, 0x0, 0x0, {{0x8}, {0x40, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x2, 0x20, 0x8, 0x12}, {0x5, 0x7f, 0x80, 0x7}, {0x81, 0x9, 0x0, 0x1}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x3, 0x5, 0x1, 0x58}}]}, {0x66, 0x6, "2a3871cad361a2414c7593d143e73a4580c762dc66bf4bccb245cbd8ceaf9bf4b3017c0c833435c91268846c2b134b0d8606845dff888b40cbb650cfad64937f1f4a80ccffde6b5dce48f86d5a447580de632004d8eed8c906594dad49be032305da"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0x1eb8}, 0x1, 0x0, 0x0, 0x4004004}, 0x805) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000080000000000000002000", @ANYRES32=r3, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002640)={'erspan0\x00', &(0x7f00000025c0)={'tunl0\x00', r3, 0x10, 0x20, 0x40, 0x81, {{0xd, 0x4, 0x1, 0x6, 0x34, 0x67, 0x0, 0xeb, 0x2f, 0x0, @private=0xa010100, @remote, {[@timestamp_addr={0x44, 0x14, 0xd4, 0x1, 0xb, [{@multicast2, 0x20}, {@loopback, 0x4}]}, @noop, @timestamp={0x44, 0x8, 0xc1, 0x0, 0x2, [0x8]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f0000002700)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002680)=@gettclass={0x24, 0x2a, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x10, 0x1}, {0x3, 0x1}, {0x8, 0x3}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000004c0)=0xc) (async) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x40502}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000400)={0x8c, 0x37, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@generic="ed565aa002371db46fd22417549dcd4baaf9f109b059a83dc33fd3fa3c2082292547ba39248d706250985c30787fe05d8e01e197469271cc97118a5160f69103670b99b19eb92e4ee3c20c1512bc59e75d5df5ba4a2f72ceb330e012c0a92760befbc859780a33c3c96c4afaf7c07e7bb0fdc4419d5a259299c0"]}, 0x8c}], 0x1, &(0x7f0000002500)=[@rights={{0x28, 0x1, 0x1, [r2, r1, r4, r2, r1, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}], 0x48, 0x20008084}, 0x4004000) (async) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r3], 0x40}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r3}}, 0x20}, 0x1, 0x20000000}, 0x0) 19:23:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5e, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 222.009333][ T7196] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:23:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x5e, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:23:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 222.229179][ T7196] 8021q: adding VLAN 0 to HW filter on device bond2 19:23:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x28202, 0x0) move_mount(r2, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) unlink(&(0x7f0000000100)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008a40)="e74a0f89e88c3aba2d1c776ab25b221b366ab0ac5db05ec87f720b51be2b46fe1aa4d1f50e8d278e8e9641885de16dd0ab77530a7a8c79b801a4c8c9567e29f0fa2752524cd11497506cf97d82f723a251df277d637259d2bb510d2b02d10e860a1edc040eee393f7888f1d66d3a473cb767afa655e1b44ccbec58fb5c93aace8c0b871aa42975bf03e7e187400662d6904e49dee4e2af4c6102ecc3f0337be6784bc4a2a31309934f6f5d25877efe0ed45a3aa006d101d91f9b2afc4f5e481a8421c4c734722ef89ca7f9b44bed7000782cfdb5a200c3a1e9a277a9655f28767a39f9e495dec1e1bb617037b6058df1ac7127ab3150232370a5f2dc482f007ff59665fcbc5eadb27cfc85ffaf1c6da0fc2bcd45e04c038a09526be1689e06771f18a2cdc8e66741fedc0648170210d1980db4781b1ac2968a88df1283eac5f941c56fb5c9fb9dfd9b97abf16d382f346b777f92d9a0342099617e1f6be516d856dcec566100be918c31b31bae1201408197c93352cfa7b68d8ff995bfaef9a1557a00f9c411e5b82818f96f53608cb486d134bcd8ac55cd0e9979c9427abe385dfd50b4096764a7d2b3fbb3bbebd826af4abb97bb0fa75214a5c2a684239686c0bda28d382dab3f293d85ba35edd9e2f22eadf3733944267001e596b8bd36e308dc58d64df4a54779febedaeece93767debfd371bb76a2b9961d007fcb4fa607f1d03ed4ec8a50ed7abe639784569d11787b4e145caceec20145d2ae15b9fd9790589dd2a3612247c6edceb22c7a790d10944acd16050ad6e3de7a4aae0b1c4fd0dbdb8bb70946abf2c95e7e1a6c46d46d98a483edb5e02b7a83dbe8f0608167e7a01671f135b613c11cb307b8e004d4306884907bfc83e0397827146f5101ce5528dd7c07a5d364dcf1857772d7ea518a9847a853ec9e75df1e14fee7c5087dcd923808ded43a63a0716fcc0661c1018847bb327633a1ff9e0dffe85c971e2458b4eca86f44e20db067b30e1cc5f4eed7064f76fec7a772b8239e24de0bc65ed7a48521ce8f9470e5289259c1a93c63251ba3cb9fd40074a66c2ae0d6ab50bc1428ea14a254aba9bf6875885fac3cebababe0abe4fa2c4aa02a83698c15fedf2dc4fe85474c26a9419c8a818515c170576ba2bdeedd7fcc6f318414a4a3d21c9cbeeda8a93420b0edf749ea937d15e3624b9ee08de930510b108de17e126ba03acd647a7ec8ddafe3ca8eddafda604424cc0e1b3229e64b3a8f334cf81062066e6d451306e00c61b0ae09a7457c7a9299acba8f28210e8bf2de29c413c27c06a885f4d76223b657e08e24e881db1bcfe5b6bfd21c10ddd08b82782e1d63f72ec05dadcb3e6f4c651acfb8e108609f37a0ebfa1992eabdbb0d59c3bdfdb6db5c8ee69280855a5a28f25f18c43da954337213621ff72b607e1881bcca05b53f1c48206c4a41ea513bb45197e9ae69064557dda4ab0f2785f5f5e9d0c7b1c81838c5d48f6376a8fcc0230bdde2471a3521ba0cfc222989b336c7aaf81664e3465f45d4d0820833451fa85ce0610dec0bb0dc7020a91f5bfdb6ddee67152a497507c391207b7aeed6bb1f6eb812380b33e42b78d1c1175d9aeef5c67894879d6200acb2aea17c5461bd2909315fb7611d72aaa92a5b1801b6f0402ae8a7a251bc5b7e652861886edcf155515c34306a96e9af5d19d29d425f30dbcc7715490343036ffc28b117c234aefd3e9a210e2248379754ee19c7b24f75ed41e418321a2ee4607e6801bf764f9aac82c13685d81865e4c68ee67d23c02937074e0099461711c5ba2c40f4218f00ff884db32bd6b6c753f352d27de3e9ef39a449f470cc9d5f0a347603ffe125365db8f7ed8db6a6ff3f054b7e3b1e1ba4e3b120abee0d791cd64f3ecab1be0a985f5a04c9bf91566b6af9a0705618a7eb7bd34dc71c6e982fe9c684d2fdcaf5ad1f4366c6b1573520b3a43d1575973976e5a2d8342836da61a919fe291d4e06dc8b8047fdaa591db96c5f708d7efc10d0febd2de603998daa218841c38f38c294f79a058c14b8451e970d45b64ab8cfd811e332ca469c1ad1a703c7889b6af2430b5a9a16efb95767cf6e176aeafe1d7f3e207b92316038a694dc77e4f9d423f023e6e92994bcacc8811afd8022cdf24268c646e4f8f1eec0ebd9adf11a338bb0b76bffdfdba5060cd8858c3861c2020a8367b65b272305871501ce9131ba58f4bee28542651ff43e4b044e08eebdac22901166e5a4690335d5c195d0d895470df40c756e553230fb20485f25e6122c131a1c240a8eeeadae8bd743e25aa7445c4d13bcfc2012a3fffd8e71840a73b0fb86e01b189ed98ffaf53317a3be72575c72b3851f5e6d58946ea53c27a2c074de878396bce0f0a8639e4cd188b0c41bc93ddf2e2bc21f4a6a2a5231612f7cefa0735eaf3fc599c018bfb788b0951173df46c9f57ac58a70364a78d4eed63659e80983ff21b441ba041a6e0f83cf5cbb46787f8032f35ee2d35fbf278ff6b0c4742b0c8e9b8b51081b3db97c75feffcf4793b50a774f9fdb8e1df5bc3b337964677d2e7148e31ea866090136940a9670ff492d88b48d7f5a9cebf32b865381303636930ac76c940454bca3060d8f3e4858b55147eccdbcdef80c64b8030498ce8e15420d1ea46c5406a55c89434765232bab57df4fd145a60191eea9b1d634968e0087083db8bd71be34739261753fba1eb47edda8df45c8bef040b152b1da174b1da36f731cd77a3ed39d6ffdd5bd68d4288c4d464e476c136d3ebd379168bf87ac8ba63a8a6a3f2430af352f2c252a0ef3ea2560870aba83ccecdd0e57ce9859821f0e1da1afec294048a1e22cdd02d5685181998ad20b26539aeb8e8fe02da9f3965583cc8109146ba182b6c8c945bc0e3098a353d07f9f28737fc73ecec7d12ac68f51135a617291d57e57a625bc7fc2174560f24a7667d4106c11922815af1fc4bfca24b625ff6953d8255a7771542d2fccaf74195c957faa3328cb7180b12efc3640eeac8dbac1aa55d236904975ea0521d8b3aa792c8c3194eb15497fb68351b2f662e6dcbb03607feb7c2f29456085d96d4dbcfbbcb2828c812f21624a301b648201d27b9e80862189e7f8e81b479301b4a55dc2aa7732b3460001d072f04c96dc34fbe5f7eaa12107dee5c4fcab6977d65d3e5a3cb2b2334fa2ed10a0ff0f02b43a16f5bfb6d4909b70af2b1b1d072e5c8b0a344ade8c7044a2a1ab9a58ff0e629a2345a9633513ac429ba96b8911c227a306fb23769d02b233b869c91abd605e4d13e92f56b13414e8b29e1e9b203154db9380bbfb66c4548df00dc5f3b13909b2bc4e90d5e3a42b6e4d6e8e1eaff7b319179975ae90e3ded62efbac60abbb57f07c348a4eec2032289ac91476297385e0ba3a9bb08de5894baaf7c6a46b4e04e75c10722dc2c5af819638b8d41c163065cd73b8be3ef6c36cbc556fe87b4d35f14211a86fb8800bcf677a17ab8808224ed0ca780338893612a686fd6d44a1b621096477f6f0760abb232d7bdacf9c7811eb0d87d69452f74c7563c583a3972083cefc8ea05513b87f6d0bc52fcca7d1fa02d5f5f06837526597ea38be7c7a4b33f53917e84e7a46021b85d416a6455cba0646a2e8106ca515022355e72f5c5c81d23b2bc2abcc3ed75db75da3301df758f797a61c33bf8bd3711c202da94de304b7ccd1049d58e13190d56627755ab3ebcdd2922bc162240b9be762247423b434122bf5173147ac981beaf9dcf95f0f28601b5d0dcea36ef0f06be3eaf57a86e0523cdc712ed58bbf081ab9ddf9cc404f6dc3e48299d457c79735587d83d64af69bbcdd1c9654514aee10728fb51ac14f5de78152a2e15b7d40189903e1c8f6decc9b9c22590acfc66c2c61028f2d55609a25e0a99beb9b542ad9b0cd8dc60f5eeea600e8567fdf1675bad45b6d10d4ed8f8bbf012ce632d9d1b73be0944eb9b475a1567c21e22f5b5db331cbc0312fa9069fa04aab947a57d28e7620ad728a589ffe214409284b9ae9fecebf5ef5a99aec1efdde05eb7f2bf80ea66cb5f4580e5eb75e8aaccf203b0e8c29275c05c8ed39029b5d74e20b92dd2b2e6525e7e4e7216735d74f7db4cfb4f76083f69bd6cb2f45a29229e38b54f1e4f5a73d579c23119f720e31d39c119f0f07141c4a461a710e28333583538bbcce0e6b06f38efc9dfe99c826c54295362553f87536ef5280016b7df0652a70368a712e3b0d1b3d73d8266d82d519e636548ec28767b9b109584c2a07e2566abe32d0cc509414b1711c53a37f3b7d218ce3bddcd3ce3bdcc2a7544fdf19ec9b6bd5a35fa8a30226ff37fb679138a5aa53f952b3f8b68d9a7eeda49f055804d5d25b10867d8652290d7e96a0c0a64fad854e6935cd1594655617d4c5a70074b0febf8272468f8968876acf52f1be6adc27bd3e730487fe5ae444b7b6c20f24c825474a95a1a739be1650ead9c7cae41718b131d4aa8291fb2dc45f5633f482b6e31aee9fd0432da9065b084e5e58cad91c5f9835c524b093cac7bba5cdcdb70d2dbf3ca0520f5f0dd74212c58c26b4e45122e583b5caef4ccf202a6b3a5ad0de8c9859c82c397b018e7528acb59cfd465b30577a8d4a358b58d0d5e510e1c61a522a4f843d0e580bedd5d97aff93915e756800ca9890e37275659efd87c6f31466e56141a32ec4c789afb3fa942064caabee55587a69f2600e708a9e58eca5f5c2ed0d348cef955a261b0ffda9c51e70f2335dafa3c2e6fc5efe28229c5bfa7a87361bf6fbdc74731b67003b457616ea7bd30aff832b7d18f4367bec3934983c9363adc2b1ce3c63fc4ac0d9a8e15a727b57131ac6d140305dc69b866e4212c6a58ee1ef5734db31e95f08688e8f8f6cb5b1ca4d9579ee09b7f4391e39dd84b2e7b2bc4e3a1d330f4b29426864ee08b59956d688a61aec981062af97b797b9921f8f881b7baaa200b4050769d8ff1a95d5fd1c4063f2f4aa472117429040f1ff2b50e794c2197d472adaef17c8ad035529593e6bde8318d90a16190efe531f4e1c83d317ce279d71711f3dc5b2ca6c2939caedd688927144c8f51da45fcea09b551d1c906585a7663834ee0d6372d2ec5a41af84ac3690aeb2723517dff02fcca3d30fbe33c8845808b2a1975e098d875e4512ffc527a9372a6fa6df55220182c02f22b39295526c40efae0d14eeeeec35e617a6894f58bb51a0d9c621bdc72ccd8bdd8091290a5dbef4675c3cbdff98050eb4bf04eb9a2159ce14bf68f3408e2c482410dd1ee2657477573acca4b9ac702625c0d628682753f2e0146799a62dfce3ec882fefd902e8fb4c67529baec2434154329e1d95dfc5136b3b6e6ba60da0b48cfc9391ac0b055f7f75ab5b2a0e5eb396acb972bd380ed670ace57fba31145609806b2d90e02b2ceba535b3477071021788e2ad746ca1ab7a682093a8e8b183830a0ff3a40fc9f191d3415d050bdbbc9799ea9b1100471e29feff398d251699d5ec8304328e748bfd34ab714ea534a49da85f173af9bda7a0296e511df46cbf86b61e89ef22e6de5a3b0fb9fcbd7115879d1d84f560dccb7e06f9cad4a1c9332aa4861ea97ed6619e839b302eb9602b2b81537815594bd71703b8272876de20f5b08b796eb5985a095a357fedbc513737b74c4a37d6abf063807f54e14d001de8e78f129c646214dc88f5c21c2185000eb359702036d97481bab9756244413530bb67794f8f2edd7be9caedc86bcf6af2127671ab63ff4e6db943200e01b10b01c0b9fc81f851513ee59afe255387fadebfab57b5a152cab4933cef455700091d832384ae3871a91553574b297ed5ddd3f70d04adeb30e1342214435c305cb34159a357d23bdb2635e2abf29ea68e44f5a47f9bdd4c949d9aeb87cabf6b3917cc6bcfec88bc18fb6d62f3ca7a57bf4a960f589fdeb827f482b9f9b05541da8db5ed22b4fb3da5bad8e179dcb72ef378b7c6db26bd5bf10b797e73cb0cc29c7fd96f49d7d01e1bed6e750d35ae86bbe120bae824a089153f395e8c4702adeb83eada5c9ea678c649fd886f5e41173327c47236e7ddee054bdafe36bcfee9ad62909fdc53cddf2b40d0be68a91d774305e4359701aaa95d438cd4dd0b7bf4a3e38bcf3158e71feb46793a5e0cdc8e27e6dbd7f92213d5fb3165a68f411c224774730e9f745a9eacaf32173eebb198a8643bbb90c954734bdcd473bf0d48ca3362ca6788a90fa34aa056ef8d3e41aae3f3500adc509fe1025bc31b526623a30c97d550c2008bf8798042c0aedf3b306d4090af1944592a5793539df69cb33beb42549602fc9f98a9b9d7d4170ebc210e6217908833c5325bcfb9c82b0701cdb8c9653adb1da531e7ee4024efc26041772a28287684d19db5cc16ccc62b2a1b4642a73f44c75797677f6a490888f473c36310f85f51ff83443450f75333f00a4a5ddc4a90d066a44fa3cf763e65765f14d8e3e417f1bd19a6424488e5912ffb9848b66faf05b732f3569dc254cab7dd2bebaac809693f83005ed6e89f3f49ecac10de6aea859675ead7ca6b68ab62a1324627dc7ebfab24132e59eb9c912ff2cde91fa324d0488350b7b6af6187690835258540e9341d0ee1a8699a1f9b4002a5e5c419f75e58f13231415e0987c9bb9deb4780a887a1eeb33e138fbfe4363b397ac3c433b77ccac37ce6bad9101b9919bf3951aaa0e7c079edebfc17633f18d44fbbbaf85a6f906881b265bab9ad8012be7dd4d6a86a49df72d9d7efaf2d99593395e8150f40ea89232f0a974072e965dc420fdf138f7f8bea3963f95dcacef1894033bd5a9f954e1d25cad40a62f382f224b7714e3c57bfc91233314b3802deee382dbbf80fc90714c741ce9417dbecb9039e945f8edc623ca52a095768935106b60756bfe1f5dd0de74636d0467d1460830542b8639bc1c5c6012857950003c2e604204c8ed674e3ecb284aa087308b21ea6b4df7995c6ed8c93aadd7c1cfbb0f4c6a9c043f8556ae2b796ec1977f981cdbd4c1b24543297e7c0af25aa012010e9e6f503264e8df555426b617ceeaf7536548d983ab897a7e0a5c821ea4efbe426c20aaa542270d0dd692a590e230c244a881b883b61ec3bad14dbee6cba17f81f4fd56290d3ca124378a72adf8ad9f9e2af3c6e29987decb125a74a7c6e2bba7244fc7ebc393963be4062a57ec9210919d867729ceb64f7d540d1d5d82bcce83cffc526801435ffee0205a18caf3cf716aeb28d85c5951dd18d7cf8bf5e1e83f84865ebf6e65bdc75ada2fddb2c06620f15595633263a2e053a8a36ea80cae0ab13e5a96cb34f813bf466aeb6a9e8f7b70df5ed563518b96cd253a4a590bbcf21cdbc7c027cec64afd15e52aa97f8a6890e2fd95354572c4371f6e0d8b588c7ecb832d2911f2bfd03407c01d6dc5757ed68a6a037397cd7d0e1d39b644ac7bf286b34c61b8b605e47522d212a1f7471251ff627a935daea7aed047a6bb418c03e41e674897da32d99b69c959a0a956f78b7c787415401eda1f35ced661905adbe1666a928fd1564979a35b2d3962d551c1ce5d44f3627155fc5b3a1be4318ecc41222c712f56d276d800a8f65eada3acd03982f705f970fc7ddb1233ae5e2c2ef2bbdf3780ee8b42878ddffd2152a6083c75bf55b72d095407efb7dccdca556a5bc6ff8fb71335ff8d944ed3a7d82ff982c6212011c7c61c47d4faeb18598111572f605b66d49d00b3b666b808259bf6db62d3b4874a9819ea938c6f60baebeadefce11df20523e628a524d6ded161bdd2f60a67e52e4f20e2b980111daaf4d6c1db53576ac1d599a659bec0e6cfcd665dd3abe6be278ecf1e22f994e25d07937cee04a1ffe90bd9201d91de25535d67d7a5d1ac8bc058afe38dc46a6ca2b7f467dcaedc5cf4957200d64d9cc058e3bf24bae9151c0a4f60a5fbc2ff1df7a442726b73a06b007048e8a2ec1c4ca775374efaa6e38ff210a3c397e67398dd2e97aa26639034a71da887f0880be14dfc5721b99d79bf5fba9d9cfc35a5dfddf9ca58036083e94e68ed5b3147a46edd5cf2f1d3efcd460790890caaf1d08f765bfef6d42e226370c6a63ca1ecc4dee7caecfd8008bcb4b7b2b6d782415c9af164207d3a21421a4412f2f31a703f30c7dadc40735f138195e6778ecc13cce38cdc13fb2d8dd59bdd420e674ca4eaafac2565b61fb1b6a8f658a3bfe1a318cca3c2ea412494d3b484718ce4044da3136cc597767a8339e772ae43f98f2a1d36b1d228eb05cfe29f4b908cb7a3aa322fe2208e7ed1df22732a72a4903a8c91483c4a6a73711ca2cb22eec483780e63f76509f642d4e607fd19a71e182f49a75dd8ab5a55b5423ebdc2cbab0d8df1871ceed5ba14229a79d152813ddd55c7ea9b3b29debd8b4b2d4a15a83441f82a6e07b52fba99b64753e55aa36549954d2bd5fdaa9e151e441f23187d698ab4a0507e32222b3779cb341cd46d43814fd59b230b16bda7dcb789ab3ffa3a43b68063ae40f9a1953c90d96f239819e2abf63d0a853135a23f031726b794730bdd9fbaa512865fd91d4d9e9c61fa89e36137bc4331be7c94167a178b46f60c5a2599ab3d68999d4c14d91b1d4d9d5c1f7174ad5dfe57a3945898753f0a58d6e81d6508ee986ea41ff56cb410ee6b734637b4c8dd24b8e269d1294ae449c418fd4ffb736115a2a83d1e57daca5af10de77d0cf0c1fef985e44676e6f108f3c83caa0d6efbbb4083ff2662cdfe1672af39d2f75d29d4e33c97c3fef76e66c582142af188427ffb4d99a7a1683799764e2f03f84765acf8a1260d56b35355a38b0835b299d34b34f998bc01d41133bc41017128392dadcacc529b09ffdc397cf4340a5ab7e81f623776455576e866dd9736795c5f40a80b52a4f5c07927d811f34b2a4f651b66772209920c491fb740a11dfdae2e3000107c33083fb10f6208372acf2516a40e1dbbfc9dd32fcf3dfcce8e9c81349ca28817d86e56f3603040917690b0a47438d29817f36b190a2581e7a3fcea4895cbab6ad2acca089252fdd2bfea22637502896e011a88d2403ded83f9a067c8172300e3cdd1f10c5f3be6d5123521205d86966f00677f5d589f4cec5766c74420cde42b88ce0901188fa32952e404273f4a62610e77e57222e00a56bda0bc39c48de96fbfb54a6d8a255ef9c73d67efac6fa23a760c1553cdfb74bcbb51dd0f727ea58aaedbfabf96dddfc9cef2f844270268deeeed15da525e775a49fbf5f6f312fe20c3c272a08c919a1f8f60e763156f63a508ec49a5d4ca3d5a8999552562c6058d404db130619d21cb56be4d2c60532c48f5ff3d5c867ca68a86006b4922bacbc598b4267f6fc97840850fff307496441e546847c617f94a223c6dcdba2aa66e7dd71a0b92d09f988dc442b78f5b1b2a84871f4b66698cdce033f7a76595337f1e857c311318374947a9934ca531b1c14df7a6ed0f59fc97064686e37e1fb42a2ac898ddbf68b1763409bd6fb6dc8f720321f5831aef8402e96106ace14bf82ccc3337c1c9bce7f908a5b8141d4f6636278d179014c77b334577d42d28eea6f48680edf2065cc0c3b066c8c0d9cbb301a5b010a8f9d6098c189cc54f22180a3fffa2ede4834117e18b853a833876ee6097c7642aa93a03e0ca2387a84d0f0d1189b35e9f9dfb775646903b33297097bf9d494221c3641dde223c7ef77bd92b1f7ee4feff19950371da95e0b7536985f2410aee2b0ee64c60aeb9e16e40d980e8e91314e16f9e28ed964d8bd2e821a1c9770fe4632a4a1141b68b7270e7906b975e8dc7d15ac972c306b0590d4c73b2ef7cbb58ab00511505d8e32bc7e848bac899bb4e9a4d40998e0e96f72b57b7fa4c421e33b2e8e5e9991931f306048287fa44b0ebfd156cec56c2d4836a21e4d5662ee6bb0a0206a96af3a80d802b414f4903f97f23ef4fae51457b98f48baf8415f5ee004a4ba6a8ad1b162e0de1a6afdf8a73ba12c1897933dffca1ed8f6c7b6c4d76885f07634c6e9e2c427447c5605d1f4c11d1b5cf98fda7078b7755bcb2478796c8b26d986f3411986d4ba6a716216d794301b8a143e7ad1534c31f7e41090d6cf9d952780d5ebad58ad7aa6667a5b6037c8eb7a0806cef0fa14484af3c26f1d55cb9b53adc83762fa3b135af262f09c4c115c5c86cdc9775d89fd13abcb48c5eca2357d76ffc4a061ba230073e788730e1d81acac9558ae7e35b3c7f8cd81c010215b1468abcca7c64b155fe2577245c2ac683887d775d5be883611fad0c8164fc5266a248cd8aba7ce9ff5564f3ecaa18ce233950f01486f4b3b2dd029c41aae68f7dece7b598cb5e17143fdaafdd8dcbbfb3fc1cdcb7d985e4ea7119b2007ff7d401458b6394e6a982388799479f8538521bee5d541357405fc3adfb87eb36dd25993102de747b35b465fbb139c87489cf0e2d5c209ada58461659a9bbd27e223dd7c22e5c83736457db2abd41acfb507c1a695998e3f559c24d98c6fe6c1a2d26c8bb804b9077b7ee5492c0c6d95075fab52d902213b162cc21cc6ec4784ce68479e3a68e18166d5479fc5a3b988b5de4b95b4849922abe6f0bb5fa7f82765bf0be672a770f6b562335bd6776ec30e372b3da332009564e4cd2f7c79c8709c0541094c93402d0cccf13cdb70b994936571bd9664f7de4c7c95cb244e0af44561820383e28d43f4eddfb6ca59b58904433cf177af64b8ff7b5ce0e8c1ccd1140b3a49c95360daae08a66716b5e63ec7c0c41ee9c4e371751ca670eeec72d5a8f3a59c45950fd21d86ca113f7ff806b5acc75488247590c70c064ea11a627c8bfd475b6db7737c8e73aedc539332f8c90e3c651f50d592560f4c457960ab7345a57e066d8f8c42569a088adf6e54b7eece3f561b827531cee0cab06d9485da102e2922561a1ba81fc087337eedc3dbc4d9f25bdcb53a34dd98dd2bb0668a79164b05cc6b9031f1c0168d5735ab083ff0513903fd41a87b1afdad271e3594b49ea98ac8f5da950ad0784fcf926d161481e861d7c7161aadb709d0ad0814369636c8e2e8bd5b0569887f8d09b2acc11911d71e2e98ec90fb79b8b5c8844c19d5aa5f67a59d44472af414cb4f385b179f8d7c33b2214f392f52e41a9137eedc35f3fe3af8abc2608b4005120cb01da724529b273a9b56dd6f2d48a49a3b038a967fad7b85dfd1b13b72384003f99ef34f38872d192929251bdadd2ab077839b22660922952b48af303a7997b5d9e3590f08675463dbaec4f05852d4e8434e21c28a38514f73f2da389d053085c3fa2bde6701010ee45fc7c13c813621cf3c05a5ff9256153194fc608a5b5b790fcb263f80d7f19b65f9df878df4e019b72c7cbb025cdce118a65913ea0046c9338bca9c1439fc63cb2715bb27929516abe9e1d48cd986ac30b8a77172fe99a640c19cfc74825e977d467db140793adcb1bad426d81dbd90d619e3465dad048c4fe30f280cd59d1ad7add9ac1fc14437b8f0dba3a4de858055716c45ec5410f601f1736f9b65bbc15d9390bd07d5d0364acb01fc95e49ebb2d189ac25cfd0f6ef3f08c9ee9bc9ee335348ab", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}}}, 0x0, 0x0, 0x0, 0x0}) 19:23:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xd) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0x14) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100), 0x41, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000010c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000001040)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000001080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$UHID_INPUT(r5, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) [ 222.323803][ T5115] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 222.733998][ T5115] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 222.745110][ T5115] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 222.754376][ T5115] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:23:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:33 executing program 2: syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 19:23:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) (async) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xd) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) (async) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) (async) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) (async) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0x14) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100), 0x41, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) (async) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000010c0)) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x14) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000001040)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000001080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$UHID_INPUT(r5, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 19:23:33 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='afs\x00', 0x800e, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000640)="f4298910110500b57bad2f4279a80a74253521a76859490da1e802091043c7d67cb9e958fdd68833bc95c350901c9d456cbaaf1ee14625a056ab0cc0c31cd716ca84f91b7fb5", 0x46}], 0x1) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') sched_setscheduler(0x0, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f0000000340)=0x7) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x488800, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x31}, 0x0, r7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ddd0b4c896189e4b910000fddb6c29004b276ff94b8f5b2fe45ddea3394d352ea9acab", @ANYRES32=r2, @ANYBLOB="80dd00000100800040df55788162f589df8a3fec04d4b53d812398fcddd6ff0978c07e35a5109a813fade17d48f1ebfdec01ed03ee529441776c220e1e28a661796ad36e82f35caf462e87610c91c1a50b5803e326024889f07ce0b667b7833998b229bb8f6f234694150a15dc24e60ce51e0000008b65c60dc0b7356cdb8d4d12362721dfe60c14e2f1261092c768b091812dd475157b55d3e932c519cb97a7e87e00a4a807414bfe5b4763023f3cb690f6ca83b0e478922e9e014bd55cfa74f7820ba57ea9cccc7f0ae7d389793b96034bf0cd9db86ef07832f1dcbf5d3af7102a9ee9b9b57a299434c98e57fe87733c2413f1fe08fe4109615ad65b00bc34d1cd2f448665856eadfbb95818d143c70b9bc1b0134e14a9561d01bcb87ef8c559a70c18faf18f6a0324dfd28f8b688cd749bd90a5ab1398529ebd6c9f5d813c48eb00"/333], 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x88c1) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000c0, 0x0) unshare(0x6c060000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 223.024848][ T5115] aiptek 2-1:17.0: Aiptek using 400 ms programming speed [ 223.033262][ T5115] input: Aiptek as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:17.0/input/input20 19:23:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xd) (async) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000600)=0x14) (async) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) (async) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000600)=0x14) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001100), 0x41, 0x0) (async) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) (async) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) (async) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000010c0)) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x14) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) (async) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000001040)) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000001080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$UHID_INPUT(r5, &(0x7f0000000000)={0xc, {"a2e3ad21ed0d52f91b48090987f70e06d038e7ff7fc6e5539b326d078b089b0708384b090890e0878f0e1ac6e7049b334a959b4b9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d074a0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 19:23:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:33 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x201) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x14, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0x1}, &(0x7f0000000180)=0x8) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/72, 0xfffffdef}], 0x1}, 0x0) shutdown(r0, 0x1) 19:23:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) (async) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x28202, 0x0) move_mount(r2, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) unlink(&(0x7f0000000100)='./file0/file0\x00') (async) unlink(&(0x7f0000000100)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008a40)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}}}, 0x0, 0x0, 0x0, 0x0}) [ 223.184241][ T5115] usb 2-1: USB disconnect, device number 5 [ 223.203799][ C1] aiptek 2-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 19:23:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 223.404061][ T4005] usb 3-1: new high-speed USB device number 3 using dummy_hcd 19:23:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:34 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x201) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x14, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0x1}, &(0x7f0000000180)=0x8) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/72, 0xfffffdef}], 0x1}, 0x0) shutdown(r0, 0x1) socket(0x2b, 0x1, 0x0) (async) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) (async) syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x201) (async) socket$inet_sctp(0x2, 0x5, 0x84) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x14, &(0x7f00000000c0)={r4}, 0x8) (async) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0x1}, &(0x7f0000000180)=0x8) (async) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) (async) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$rds(r0, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/72, 0xfffffdef}], 0x1}, 0x0) (async) shutdown(r0, 0x1) (async) 19:23:34 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) (async) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x28202, 0x0) move_mount(r2, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) unlink(&(0x7f0000000100)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) (async) syz_fuse_handle_req(r0, &(0x7f0000008a40)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}}}, 0x0, 0x0, 0x0, 0x0}) 19:23:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 223.633836][ T4005] usb 3-1: device descriptor read/64, error 18 [ 223.916405][ T4005] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 224.133916][ T4005] usb 3-1: device descriptor read/64, error 18 [ 224.260328][ T4005] usb usb3-port1: attempt power cycle [ 224.683811][ T4005] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 224.914004][ T4005] usb 3-1: device descriptor read/8, error -61 [ 225.203904][ T4005] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 225.384127][ T4005] usb 3-1: device descriptor read/8, error -61 [ 225.504934][ T4005] usb usb3-port1: unable to enumerate USB device 19:23:36 executing program 2: syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 19:23:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:36 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="73d34145889d5bbfae65440035f100ff7500e6a9e172cbd2447308bc01fdf9a20976a38ee1aa835fa66d29171b1bb1c144af254d850875e32da39888e9306caa89517c67ffd7687b4275bc2cf06402611a7320fbfa37a85b62749e6b5c5f5d903e733d1349d4d1ea49d3a9875e46dd077b37ec"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) 19:23:36 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000080), 0x6, 0x201) (async) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x14, &(0x7f00000000c0)={r4}, 0x8) (async) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0x1}, &(0x7f0000000180)=0x8) (async) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$rds(r0, &(0x7f0000000400)={0x0, 0x5, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/72, 0xfffffdef}], 0x1}, 0x0) shutdown(r0, 0x1) 19:23:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='afs\x00', 0x800e, 0x0) (async) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000640)="f4298910110500b57bad2f4279a80a74253521a76859490da1e802091043c7d67cb9e958fdd68833bc95c350901c9d456cbaaf1ee14625a056ab0cc0c31cd716ca84f91b7fb5", 0x46}], 0x1) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') (async) sched_setscheduler(0x0, 0x1, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(0x0, 0x2, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f0000000340)=0x7) (async) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 64) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x488800, 0x0) (async) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x31}, 0x0, r7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ddd0b4c896189e4b910000fddb6c29004b276ff94b8f5b2fe45ddea3394d352ea9acab", @ANYRES32=r2, @ANYBLOB="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"/333], 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x88c1) (async) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') (async) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) openat(0xffffffffffffffff, 0x0, 0x2000c0, 0x0) (async) unshare(0x6c060000) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 19:23:36 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f00000000c0)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000001180)=0x80, 0x4) dup(0xffffffffffffffff) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000002, 0x20010, r2, 0x2e5b3000) r3 = syz_open_dev$dri(0x0, 0xea, 0x0) r4 = dup(0xffffffffffffffff) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9c60a10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfd, {0x80, 0x10, 0x14, 0x5, 0x0, 0x4, 0xff, 0x9, 0x400}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x800) write(r0, &(0x7f0000000000)="02", 0x35a63c) dup(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) sendfile(r5, r3, &(0x7f0000000080)=0x6, 0x40) signalfd(r3, &(0x7f00000002c0)={[0x89]}, 0x8) openat$vsock(0xffffff9c, &(0x7f0000000300), 0x103080, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 19:23:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='afs\x00', 0x800e, 0x0) (async) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000640)="f4298910110500b57bad2f4279a80a74253521a76859490da1e802091043c7d67cb9e958fdd68833bc95c350901c9d456cbaaf1ee14625a056ab0cc0c31cd716ca84f91b7fb5", 0x46}], 0x1) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') sched_setscheduler(0x0, 0x1, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f0000000340)=0x7) (async) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x488800, 0x0) (async) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@dev={0xfe, 0x80, '\x00', 0x31}, 0x0, r7}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ddd0b4c896189e4b910000fddb6c29004b276ff94b8f5b2fe45ddea3394d352ea9acab", @ANYRES32=r2, @ANYBLOB="80dd00000100800040df55788162f589df8a3fec04d4b53d812398fcddd6ff0978c07e35a5109a813fade17d48f1ebfdec01ed03ee529441776c220e1e28a661796ad36e82f35caf462e87610c91c1a50b5803e326024889f07ce0b667b7833998b229bb8f6f234694150a15dc24e60ce51e0000008b65c60dc0b7356cdb8d4d12362721dfe60c14e2f1261092c768b091812dd475157b55d3e932c519cb97a7e87e00a4a807414bfe5b4763023f3cb690f6ca83b0e478922e9e014bd55cfa74f7820ba57ea9cccc7f0ae7d389793b96034bf0cd9db86ef07832f1dcbf5d3af7102a9ee9b9b57a299434c98e57fe87733c2413f1fe08fe4109615ad65b00bc34d1cd2f448665856eadfbb95818d143c70b9bc1b0134e14a9561d01bcb87ef8c559a70c18faf18f6a0324dfd28f8b688cd749bd90a5ab1398529ebd6c9f5d813c48eb00"/333], 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x88c1) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') (async) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000c0, 0x0) unshare(0x6c060000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 19:23:37 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/181, 0xb5}], 0x3, &(0x7f0000000980)=""/177, 0xb1}, 0xff}, {{0xfffffffffffffffd, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a40)=""/126, 0x7e}, {&(0x7f0000000ac0)=""/52, 0x34}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/247, 0xf7}, {&(0x7f0000000c40)=""/73, 0x49}, {&(0x7f0000000cc0)=""/71, 0x47}, {&(0x7f0000000d40)=""/190, 0xbe}, {&(0x7f0000000e00)=""/79, 0x4f}, {&(0x7f0000000e80)=""/252, 0xfc}], 0x9, &(0x7f0000001040)=""/191, 0xbf}}, {{&(0x7f0000001100)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001180)=""/47, 0x2f}, {&(0x7f0000002200)=""/175, 0xaf}, {&(0x7f00000022c0)=""/182, 0xb6}, {&(0x7f0000002380)=""/59, 0x3b}], 0x4, &(0x7f0000002400)=""/144, 0x90}, 0xcab}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000024c0)=""/116, 0x74}, {&(0x7f0000002540)=""/201, 0xc9}, {&(0x7f0000002640)=""/47, 0x2f}], 0x3}, 0xfffffffa}, {{&(0x7f00000026c0)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002740)=""/209, 0xd1}], 0x1, &(0x7f0000002880)=""/59, 0x3b}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/117, 0x75}], 0x1}, 0x7}, {{&(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002a00)=""/252, 0xfc}, {&(0x7f0000002b00)=""/169, 0xa9}], 0x2}, 0x3}], 0x7, 0x0, &(0x7f0000002dc0)={0x77359400}) write(r6, &(0x7f0000000180), 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r6, {0x6}}, './file0\x00'}) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000080)=0x7f) r8 = openat$incfs(r7, &(0x7f0000002e00)='.log\x00', 0x2440, 0x200) write$P9_RREADDIR(r8, &(0x7f0000002ec0)=ANY=[@ANYBLOB="49000020290200ff030000400400000007000b00f6ce6c6515b500000000ffeba7ffffffffff0607002e2f66696c65300803e3ffff030000000000000001000000000000000107002ec5894a31b8e4905cf7f94914ca8a93d40dabf499d7f80d523fd45c827daa809947aae38d6c5e0e96611830605c8a00442e8444c289b161bf3eec87ddf6931dabd28fc16b2198bffda73d9fab8c8760f5dc773224906c3838c65dce97ac0ceb44d36140ddb5c3b079212bbcd50ea5eef0f5308b745c1df7136c82af750e1c5671ebe42ee09e490c030ad23a750d5301a1bbd0"], 0x49) read$dsp(r5, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) r9 = pidfd_getfd(r0, r4, 0x0) read$dsp(r9, &(0x7f00000001c0)=""/254, 0xfe) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x111, 0x4b4, 0x128, 0xd4feffff, 0x220, 0x214, 0x278, 0x220, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sched_getscheduler(r10) 19:23:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 226.384116][ T22] usb 1-1: new high-speed USB device number 5 using dummy_hcd 19:23:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 226.633871][ T9] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 226.756015][ T22] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 226.773599][ T22] usb 1-1: config 1 has an invalid descriptor of length 91, skipping remainder of the config [ 226.829927][ T22] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 226.874108][ T9] usb 3-1: device descriptor read/64, error 18 [ 226.897956][ T22] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 69, changing to 10 [ 226.979087][ T22] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16851, setting to 1024 [ 227.008396][ T7288] syz-executor.3 (7288) used greatest stack depth: 22144 bytes left [ 227.144618][ T9] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 227.184306][ T22] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 227.203167][ T22] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 227.240895][ T22] usb 1-1: Product: syz [ 227.248852][ T22] usb 1-1: Manufacturer: syz [ 227.314975][ T22] cdc_wdm 1-1:1.0: skipping garbage [ 227.320236][ T22] cdc_wdm 1-1:1.0: skipping garbage [ 227.354350][ T22] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 227.360276][ T22] cdc_wdm 1-1:1.0: Unknown control protocol [ 227.374408][ T9] usb 3-1: device descriptor read/64, error 18 [ 227.504172][ T9] usb usb3-port1: attempt power cycle [ 227.571779][ T5117] usb 1-1: USB disconnect, device number 5 [ 227.573787][ C1] cdc_wdm 1-1:1.0: nonzero urb status received: -71 [ 227.584322][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - 0 bytes [ 227.590421][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 227.913940][ T9] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 228.114025][ T9] usb 3-1: device descriptor read/8, error -61 [ 228.393878][ T9] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 228.583969][ T9] usb 3-1: device descriptor read/8, error -61 [ 228.704782][ T9] usb usb3-port1: unable to enumerate USB device 19:23:39 executing program 2: syz_usb_connect(0x3, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 19:23:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f00000000c0)=0x6, 0x4) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000001180)=0x80, 0x4) (async) dup(0xffffffffffffffff) (async) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000002, 0x20010, r2, 0x2e5b3000) r3 = syz_open_dev$dri(0x0, 0xea, 0x0) (async) r4 = dup(0xffffffffffffffff) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9c60a10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfd, {0x80, 0x10, 0x14, 0x5, 0x0, 0x4, 0xff, 0x9, 0x400}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x800) (async) write(r0, &(0x7f0000000000)="02", 0x35a63c) dup(0xffffffffffffffff) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, 0x0) (async) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) (async) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) (async) sendfile(r5, r3, &(0x7f0000000080)=0x6, 0x40) (async) signalfd(r3, &(0x7f00000002c0)={[0x89]}, 0x8) openat$vsock(0xffffff9c, &(0x7f0000000300), 0x103080, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 19:23:39 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/181, 0xb5}], 0x3, &(0x7f0000000980)=""/177, 0xb1}, 0xff}, {{0xfffffffffffffffd, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a40)=""/126, 0x7e}, {&(0x7f0000000ac0)=""/52, 0x34}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/247, 0xf7}, {&(0x7f0000000c40)=""/73, 0x49}, {&(0x7f0000000cc0)=""/71, 0x47}, {&(0x7f0000000d40)=""/190, 0xbe}, {&(0x7f0000000e00)=""/79, 0x4f}, {&(0x7f0000000e80)=""/252, 0xfc}], 0x9, &(0x7f0000001040)=""/191, 0xbf}}, {{&(0x7f0000001100)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001180)=""/47, 0x2f}, {&(0x7f0000002200)=""/175, 0xaf}, {&(0x7f00000022c0)=""/182, 0xb6}, {&(0x7f0000002380)=""/59, 0x3b}], 0x4, &(0x7f0000002400)=""/144, 0x90}, 0xcab}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000024c0)=""/116, 0x74}, {&(0x7f0000002540)=""/201, 0xc9}, {&(0x7f0000002640)=""/47, 0x2f}], 0x3}, 0xfffffffa}, {{&(0x7f00000026c0)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002740)=""/209, 0xd1}], 0x1, &(0x7f0000002880)=""/59, 0x3b}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/117, 0x75}], 0x1}, 0x7}, {{&(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002a00)=""/252, 0xfc}, {&(0x7f0000002b00)=""/169, 0xa9}], 0x2}, 0x3}], 0x7, 0x0, &(0x7f0000002dc0)={0x77359400}) write(r6, &(0x7f0000000180), 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r6, {0x6}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r6, {0x6}}, './file0\x00'}) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000080)=0x7f) (async) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000080)=0x7f) r8 = openat$incfs(r7, &(0x7f0000002e00)='.log\x00', 0x2440, 0x200) write$P9_RREADDIR(r8, &(0x7f0000002ec0)=ANY=[@ANYBLOB="49000020290200ff030000400400000007000b00f6ce6c6515b500000000ffeba7ffffffffff0607002e2f66696c65300803e3ffff030000000000000001000000000000000107002ec5894a31b8e4905cf7f94914ca8a93d40dabf499d7f80d523fd45c827daa809947aae38d6c5e0e96611830605c8a00442e8444c289b161bf3eec87ddf6931dabd28fc16b2198bffda73d9fab8c8760f5dc773224906c3838c65dce97ac0ceb44d36140ddb5c3b079212bbcd50ea5eef0f5308b745c1df7136c82af750e1c5671ebe42ee09e490c030ad23a750d5301a1bbd0"], 0x49) (async) write$P9_RREADDIR(r8, &(0x7f0000002ec0)=ANY=[@ANYBLOB="49000020290200ff030000400400000007000b00f6ce6c6515b500000000ffeba7ffffffffff0607002e2f66696c65300803e3ffff030000000000000001000000000000000107002ec5894a31b8e4905cf7f94914ca8a93d40dabf499d7f80d523fd45c827daa809947aae38d6c5e0e96611830605c8a00442e8444c289b161bf3eec87ddf6931dabd28fc16b2198bffda73d9fab8c8760f5dc773224906c3838c65dce97ac0ceb44d36140ddb5c3b079212bbcd50ea5eef0f5308b745c1df7136c82af750e1c5671ebe42ee09e490c030ad23a750d5301a1bbd0"], 0x49) read$dsp(r5, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) (async) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) pidfd_getfd(r0, r4, 0x0) (async) r9 = pidfd_getfd(r0, r4, 0x0) read$dsp(r9, &(0x7f00000001c0)=""/254, 0xfe) (async) read$dsp(r9, &(0x7f00000001c0)=""/254, 0xfe) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x111, 0x4b4, 0x128, 0xd4feffff, 0x220, 0x214, 0x278, 0x220, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) (async) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x111, 0x4b4, 0x128, 0xd4feffff, 0x220, 0x214, 0x278, 0x220, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) (async) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sched_getscheduler(r10) 19:23:39 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="73d34145889d5bbfae65440035f100ff7500e6a9e172cbd2447308bc01fdf9a20976a38ee1aa835fa66d29171b1bb1c144af254d850875e32da39888e9306caa89517c67ffd7687b4275bc2cf06402611a7320fbfa37a85b62749e6b5c5f5d903e733d1349d4d1ea49d3a9875e46dd077b37ec"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="73d34145889d5bbfae65440035f100ff7500e6a9e172cbd2447308bc01fdf9a20976a38ee1aa835fa66d29171b1bb1c144af254d850875e32da39888e9306caa89517c67ffd7687b4275bc2cf06402611a7320fbfa37a85b62749e6b5c5f5d903e733d1349d4d1ea49d3a9875e46dd077b37ec"], 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) read$char_usb(r1, 0x0, 0x0) (async) syz_usb_disconnect(r0) (async) 19:23:39 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/181, 0xb5}], 0x3, &(0x7f0000000980)=""/177, 0xb1}, 0xff}, {{0xfffffffffffffffd, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a40)=""/126, 0x7e}, {&(0x7f0000000ac0)=""/52, 0x34}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/247, 0xf7}, {&(0x7f0000000c40)=""/73, 0x49}, {&(0x7f0000000cc0)=""/71, 0x47}, {&(0x7f0000000d40)=""/190, 0xbe}, {&(0x7f0000000e00)=""/79, 0x4f}, {&(0x7f0000000e80)=""/252, 0xfc}], 0x9, &(0x7f0000001040)=""/191, 0xbf}}, {{&(0x7f0000001100)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001180)=""/47, 0x2f}, {&(0x7f0000002200)=""/175, 0xaf}, {&(0x7f00000022c0)=""/182, 0xb6}, {&(0x7f0000002380)=""/59, 0x3b}], 0x4, &(0x7f0000002400)=""/144, 0x90}, 0xcab}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000024c0)=""/116, 0x74}, {&(0x7f0000002540)=""/201, 0xc9}, {&(0x7f0000002640)=""/47, 0x2f}], 0x3}, 0xfffffffa}, {{&(0x7f00000026c0)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002740)=""/209, 0xd1}], 0x1, &(0x7f0000002880)=""/59, 0x3b}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/117, 0x75}], 0x1}, 0x7}, {{&(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002a00)=""/252, 0xfc}, {&(0x7f0000002b00)=""/169, 0xa9}], 0x2}, 0x3}], 0x7, 0x0, &(0x7f0000002dc0)={0x77359400}) write(r6, &(0x7f0000000180), 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r6, {0x6}}, './file0\x00'}) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000080)=0x7f) r8 = openat$incfs(r7, &(0x7f0000002e00)='.log\x00', 0x2440, 0x200) write$P9_RREADDIR(r8, &(0x7f0000002ec0)=ANY=[@ANYBLOB="49000020290200ff030000400400000007000b00f6ce6c6515b500000000ffeba7ffffffffff0607002e2f66696c65300803e3ffff030000000000000001000000000000000107002ec5894a31b8e4905cf7f94914ca8a93d40dabf499d7f80d523fd45c827daa809947aae38d6c5e0e96611830605c8a00442e8444c289b161bf3eec87ddf6931dabd28fc16b2198bffda73d9fab8c8760f5dc773224906c3838c65dce97ac0ceb44d36140ddb5c3b079212bbcd50ea5eef0f5308b745c1df7136c82af750e1c5671ebe42ee09e490c030ad23a750d5301a1bbd0"], 0x49) read$dsp(r5, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) r9 = pidfd_getfd(r0, r4, 0x0) read$dsp(r9, &(0x7f00000001c0)=""/254, 0xfe) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x111, 0x4b4, 0x128, 0xd4feffff, 0x220, 0x214, 0x278, 0x220, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sched_getscheduler(r10) 19:23:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f00000000c0)=0x6, 0x4) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000001180)=0x80, 0x4) dup(0xffffffffffffffff) (async) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000002, 0x20010, r2, 0x2e5b3000) (async) r3 = syz_open_dev$dri(0x0, 0xea, 0x0) (async) r4 = dup(0xffffffffffffffff) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9c60a10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfd, {0x80, 0x10, 0x14, 0x5, 0x0, 0x4, 0xff, 0x9, 0x400}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x800) (async) write(r0, &(0x7f0000000000)="02", 0x35a63c) (async) dup(0xffffffffffffffff) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, 0x0) (async) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) (async) syz_open_procfs(0x0, 0x0) (async) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) sendfile(r5, r3, &(0x7f0000000080)=0x6, 0x40) signalfd(r3, &(0x7f00000002c0)={[0x89]}, 0x8) (async) openat$vsock(0xffffff9c, &(0x7f0000000300), 0x103080, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 19:23:40 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) (async) r2 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) dup(r2) (async) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) recvmmsg(r3, &(0x7f0000002c00)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/181, 0xb5}], 0x3, &(0x7f0000000980)=""/177, 0xb1}, 0xff}, {{0xfffffffffffffffd, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a40)=""/126, 0x7e}, {&(0x7f0000000ac0)=""/52, 0x34}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/247, 0xf7}, {&(0x7f0000000c40)=""/73, 0x49}, {&(0x7f0000000cc0)=""/71, 0x47}, {&(0x7f0000000d40)=""/190, 0xbe}, {&(0x7f0000000e00)=""/79, 0x4f}, {&(0x7f0000000e80)=""/252, 0xfc}], 0x9, &(0x7f0000001040)=""/191, 0xbf}}, {{&(0x7f0000001100)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001180)=""/47, 0x2f}, {&(0x7f0000002200)=""/175, 0xaf}, {&(0x7f00000022c0)=""/182, 0xb6}, {&(0x7f0000002380)=""/59, 0x3b}], 0x4, &(0x7f0000002400)=""/144, 0x90}, 0xcab}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000024c0)=""/116, 0x74}, {&(0x7f0000002540)=""/201, 0xc9}, {&(0x7f0000002640)=""/47, 0x2f}], 0x3}, 0xfffffffa}, {{&(0x7f00000026c0)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002740)=""/209, 0xd1}], 0x1, &(0x7f0000002880)=""/59, 0x3b}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/117, 0x75}], 0x1}, 0x7}, {{&(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002a00)=""/252, 0xfc}, {&(0x7f0000002b00)=""/169, 0xa9}], 0x2}, 0x3}], 0x7, 0x0, &(0x7f0000002dc0)={0x77359400}) (async) recvmmsg(r3, &(0x7f0000002c00)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/181, 0xb5}], 0x3, &(0x7f0000000980)=""/177, 0xb1}, 0xff}, {{0xfffffffffffffffd, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000a40)=""/126, 0x7e}, {&(0x7f0000000ac0)=""/52, 0x34}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/247, 0xf7}, {&(0x7f0000000c40)=""/73, 0x49}, {&(0x7f0000000cc0)=""/71, 0x47}, {&(0x7f0000000d40)=""/190, 0xbe}, {&(0x7f0000000e00)=""/79, 0x4f}, {&(0x7f0000000e80)=""/252, 0xfc}], 0x9, &(0x7f0000001040)=""/191, 0xbf}}, {{&(0x7f0000001100)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001180)=""/47, 0x2f}, {&(0x7f0000002200)=""/175, 0xaf}, {&(0x7f00000022c0)=""/182, 0xb6}, {&(0x7f0000002380)=""/59, 0x3b}], 0x4, &(0x7f0000002400)=""/144, 0x90}, 0xcab}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000024c0)=""/116, 0x74}, {&(0x7f0000002540)=""/201, 0xc9}, {&(0x7f0000002640)=""/47, 0x2f}], 0x3}, 0xfffffffa}, {{&(0x7f00000026c0)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002740)=""/209, 0xd1}], 0x1, &(0x7f0000002880)=""/59, 0x3b}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000028c0)=""/117, 0x75}], 0x1}, 0x7}, {{&(0x7f0000002980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002a00)=""/252, 0xfc}, {&(0x7f0000002b00)=""/169, 0xa9}], 0x2}, 0x3}], 0x7, 0x0, &(0x7f0000002dc0)={0x77359400}) write(r6, &(0x7f0000000180), 0x0) (async) write(r6, &(0x7f0000000180), 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r6, {0x6}}, './file0\x00'}) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000080)=0x7f) r8 = openat$incfs(r7, &(0x7f0000002e00)='.log\x00', 0x2440, 0x200) write$P9_RREADDIR(r8, &(0x7f0000002ec0)=ANY=[@ANYBLOB="49000020290200ff030000400400000007000b00f6ce6c6515b500000000ffeba7ffffffffff0607002e2f66696c65300803e3ffff030000000000000001000000000000000107002ec5894a31b8e4905cf7f94914ca8a93d40dabf499d7f80d523fd45c827daa809947aae38d6c5e0e96611830605c8a00442e8444c289b161bf3eec87ddf6931dabd28fc16b2198bffda73d9fab8c8760f5dc773224906c3838c65dce97ac0ceb44d36140ddb5c3b079212bbcd50ea5eef0f5308b745c1df7136c82af750e1c5671ebe42ee09e490c030ad23a750d5301a1bbd0"], 0x49) (async) write$P9_RREADDIR(r8, &(0x7f0000002ec0)=ANY=[@ANYBLOB="49000020290200ff030000400400000007000b00f6ce6c6515b500000000ffeba7ffffffffff0607002e2f66696c65300803e3ffff030000000000000001000000000000000107002ec5894a31b8e4905cf7f94914ca8a93d40dabf499d7f80d523fd45c827daa809947aae38d6c5e0e96611830605c8a00442e8444c289b161bf3eec87ddf6931dabd28fc16b2198bffda73d9fab8c8760f5dc773224906c3838c65dce97ac0ceb44d36140ddb5c3b079212bbcd50ea5eef0f5308b745c1df7136c82af750e1c5671ebe42ee09e490c030ad23a750d5301a1bbd0"], 0x49) read$dsp(r5, &(0x7f00000011c0)=""/4117, 0x200021d5) (async) read$dsp(r5, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) (async) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) r9 = pidfd_getfd(r0, r4, 0x0) read$dsp(r9, &(0x7f00000001c0)=""/254, 0xfe) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) (async) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x111, 0x4b4, 0x128, 0xd4feffff, 0x220, 0x214, 0x278, 0x220, 0x278, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sched_getscheduler(r10) [ 229.474225][ T1132] usb 1-1: new high-speed USB device number 6 using dummy_hcd 19:23:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) 19:23:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 229.603906][ T5115] usb 3-1: new high-speed USB device number 11 using dummy_hcd 19:23:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc8a5, 0x700}, 0x1700) [ 229.823830][ T5115] usb 3-1: device descriptor read/64, error 18 [ 229.865515][ T1132] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 229.880654][ T1132] usb 1-1: config 1 has an invalid descriptor of length 91, skipping remainder of the config [ 229.893613][ T1132] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 229.903492][ T1132] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 69, changing to 10 [ 229.915052][ T1132] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16851, setting to 1024 [ 230.074063][ T1132] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 230.083148][ T1132] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 230.093933][ T5115] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 230.116076][ T1132] usb 1-1: Product: syz [ 230.122546][ T1132] usb 1-1: Manufacturer: syz [ 230.164994][ T1132] cdc_wdm 1-1:1.0: skipping garbage [ 230.170238][ T1132] cdc_wdm 1-1:1.0: skipping garbage [ 230.180655][ T1132] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 230.187571][ T1132] cdc_wdm 1-1:1.0: Unknown control protocol [ 230.294410][ T5115] usb 3-1: device descriptor read/64, error 18 [ 230.415674][ T5115] usb usb3-port1: attempt power cycle [ 230.420469][ T1132] usb 1-1: USB disconnect, device number 6 [ 230.637874][ T4481] ================================================================== [ 230.645961][ T4481] BUG: KASAN: slab-use-after-free in string+0x394/0x3d0 [ 230.652954][ T4481] Read of size 1 at addr ffff88802cf7cfc5 by task udevd/4481 [ 230.660313][ T4481] [ 230.662623][ T4481] CPU: 1 PID: 4481 Comm: udevd Not tainted 6.5.0-rc7-syzkaller-00168-g7d2f353b2682 #0 [ 230.672164][ T4481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 230.682209][ T4481] Call Trace: [ 230.685480][ T4481] [ 230.688401][ T4481] dump_stack_lvl+0xd9/0x1b0 [ 230.692995][ T4481] print_report+0xc4/0x620 [ 230.697436][ T4481] ? __virt_addr_valid+0x5e/0x2d0 [ 230.702491][ T4481] ? __phys_addr+0xc6/0x140 [ 230.707028][ T4481] kasan_report+0xda/0x110 [ 230.711472][ T4481] ? string+0x394/0x3d0 [ 230.715624][ T4481] ? string+0x394/0x3d0 [ 230.719773][ T4481] string+0x394/0x3d0 [ 230.723759][ T4481] ? ip6_addr_string_sa+0x820/0x820 [ 230.728961][ T4481] ? stack_trace_save+0x96/0xd0 [ 230.733819][ T4481] vsnprintf+0xc5f/0x1870 [ 230.738220][ T4481] ? pointer+0xbf0/0xbf0 [ 230.742459][ T4481] ? kasan_save_stack+0x33/0x50 [ 230.747317][ T4481] ? __kasan_kmalloc+0xa2/0xb0 [ 230.752111][ T4481] ? uevent_show+0x163/0x380 [ 230.756729][ T4481] ? dev_attr_show+0x4f/0xd0 [ 230.761325][ T4481] ? sysfs_kf_seq_show+0x23e/0x400 [ 230.766451][ T4481] ? seq_read_iter+0x4e5/0x1280 [ 230.771301][ T4481] ? kernfs_fop_read_iter+0x4c8/0x680 [ 230.776671][ T4481] add_uevent_var+0x17c/0x390 [ 230.781348][ T4481] ? cleanup_uevent_env+0x40/0x40 [ 230.786376][ T4481] dev_uevent+0x18b/0x760 [ 230.790704][ T4481] ? device_get_devnode+0x2c0/0x2c0 [ 230.795918][ T4481] uevent_show+0x1bf/0x380 [ 230.800374][ T4481] ? _dev_info+0x120/0x120 [ 230.804812][ T4481] dev_attr_show+0x4f/0xd0 [ 230.809221][ T4481] ? device_match_any+0x10/0x10 [ 230.814063][ T4481] sysfs_kf_seq_show+0x23e/0x400 [ 230.819003][ T4481] seq_read_iter+0x4e5/0x1280 [ 230.823678][ T4481] kernfs_fop_read_iter+0x4c8/0x680 [ 230.828983][ T4481] vfs_read+0x4e0/0x930 [ 230.833155][ T4481] ? kernel_read+0x1b0/0x1b0 [ 230.837746][ T4481] ? vfs_fstatat+0x9a/0xb0 [ 230.842157][ T4481] ? __do_sys_newfstatat+0xb2/0x110 [ 230.847364][ T4481] ? __do_compat_sys_newlstat+0x110/0x110 [ 230.853128][ T4481] ? __fget_light+0x1fc/0x260 [ 230.857839][ T4481] ksys_read+0x12f/0x250 [ 230.862087][ T4481] ? vfs_write+0xe40/0xe40 [ 230.866502][ T4481] ? syscall_enter_from_user_mode+0x26/0x80 [ 230.872391][ T4481] do_syscall_64+0x38/0xb0 [ 230.876815][ T4481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 230.882726][ T4481] RIP: 0033:0x7f5023d16b6a [ 230.887131][ T4481] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 230.906793][ T4481] RSP: 002b:00007fff41b364a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 230.915285][ T4481] RAX: ffffffffffffffda RBX: 000055f8496d28d0 RCX: 00007f5023d16b6a [ 230.923254][ T4481] RDX: 0000000000001000 RSI: 000055f8496ce310 RDI: 000000000000000c [ 230.931309][ T4481] RBP: 000055f8496d28d0 R08: 000000000000000c R09: 0000000000000000 [ 230.939280][ T4481] R10: 000000000000010f R11: 0000000000000246 R12: 0000000000000000 [ 230.947292][ T4481] R13: 0000000000003fff R14: 00007fff41b36988 R15: 000000000000000a [ 230.955297][ T4481] [ 230.958309][ T4481] [ 230.960656][ T4481] Allocated by task 7335: [ 230.964967][ T4481] kasan_save_stack+0x33/0x50 [ 230.969682][ T4481] kasan_set_track+0x25/0x30 [ 230.974291][ T4481] __kasan_kmalloc+0xa2/0xb0 [ 230.978878][ T4481] raw_ioctl_init+0x163/0x840 [ 230.983548][ T4481] raw_ioctl+0x9d9/0x2b80 [ 230.987867][ T4481] __x64_sys_ioctl+0x18f/0x210 [ 230.992622][ T4481] do_syscall_64+0x38/0xb0 [ 230.997046][ T4481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 231.002964][ T4481] [ 231.005294][ T4481] Freed by task 7369: [ 231.009271][ T4481] kasan_save_stack+0x33/0x50 [ 231.013952][ T4481] kasan_set_track+0x25/0x30 [ 231.018541][ T4481] kasan_save_free_info+0x2b/0x40 [ 231.023565][ T4481] ____kasan_slab_free+0x15e/0x1b0 [ 231.028671][ T4481] slab_free_freelist_hook+0x10b/0x1e0 [ 231.034123][ T4481] __kmem_cache_free+0xb8/0x2f0 [ 231.039006][ T4481] dev_free+0x9a/0x700 [ 231.043111][ T4481] raw_release+0x184/0x2e0 [ 231.047529][ T4481] __fput+0x3f7/0xac0 [ 231.051539][ T4481] task_work_run+0x14d/0x240 [ 231.056424][ T4481] do_exit+0xa99/0x2a20 [ 231.060588][ T4481] do_group_exit+0xd4/0x2a0 [ 231.065093][ T4481] __x64_sys_exit_group+0x3e/0x50 [ 231.070210][ T4481] do_syscall_64+0x38/0xb0 [ 231.074621][ T4481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 231.080510][ T4481] [ 231.082820][ T4481] The buggy address belongs to the object at ffff88802cf7cfc0 [ 231.082820][ T4481] which belongs to the cache kmalloc-32 of size 32 [ 231.096703][ T4481] The buggy address is located 5 bytes inside of [ 231.096703][ T4481] freed 32-byte region [ffff88802cf7cfc0, ffff88802cf7cfe0) [ 231.110267][ T4481] [ 231.112589][ T4481] The buggy address belongs to the physical page: [ 231.118994][ T4481] page:ffffea0000b3df00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2cf7c [ 231.129210][ T4481] anon flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 231.137173][ T4481] page_type: 0xffffffff() [ 231.141492][ T4481] raw: 00fff00000000200 ffff888012841500 0000000000000000 dead000000000001 [ 231.150082][ T4481] raw: 0000000000000000 0000000080400040 00000001ffffffff 0000000000000000 [ 231.158669][ T4481] page dumped because: kasan: bad access detected [ 231.165063][ T4481] page_owner tracks the page as allocated [ 231.170757][ T4481] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 14360007167, free_ts 0 [ 231.187504][ T4481] post_alloc_hook+0x2d2/0x350 [ 231.192289][ T4481] get_page_from_freelist+0x10a9/0x31e0 [ 231.197839][ T4481] __alloc_pages+0x1d0/0x4a0 [ 231.202452][ T4481] alloc_page_interleave+0x1e/0x250 [ 231.207642][ T4481] alloc_pages+0x22a/0x270 [ 231.212049][ T4481] allocate_slab+0x24e/0x380 [ 231.216676][ T4481] ___slab_alloc+0x8bc/0x1570 [ 231.221379][ T4481] __slab_alloc.constprop.0+0x56/0xa0 [ 231.226745][ T4481] __kmem_cache_alloc_node+0x137/0x350 [ 231.232379][ T4481] __kmalloc+0x4c/0x100 [ 231.236556][ T4481] kobject_get_path+0xce/0x2b0 [ 231.241363][ T4481] kobject_uevent_env+0x26b/0x1800 [ 231.246574][ T4481] param_sysfs_builtin_init+0x327/0x450 [ 231.252135][ T4481] do_one_initcall+0x117/0x630 [ 231.256896][ T4481] kernel_init_freeable+0x5bd/0x8f0 [ 231.262094][ T4481] kernel_init+0x1c/0x2a0 [ 231.266428][ T4481] page_owner free stack trace missing [ 231.271778][ T4481] [ 231.274178][ T4481] Memory state around the buggy address: [ 231.279795][ T4481] ffff88802cf7ce80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 231.287851][ T4481] ffff88802cf7cf00: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 231.295917][ T4481] >ffff88802cf7cf80: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc [ 231.304008][ T4481] ^ [ 231.310148][ T4481] ffff88802cf7d000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 231.318211][ T4481] ffff88802cf7d080: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 231.326712][ T4481] ================================================================== [ 231.339384][ T4481] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 231.346616][ T4481] CPU: 0 PID: 4481 Comm: udevd Not tainted 6.5.0-rc7-syzkaller-00168-g7d2f353b2682 #0 [ 231.356187][ T4481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 231.366267][ T4481] Call Trace: [ 231.369535][ T4481] [ 231.372451][ T4481] dump_stack_lvl+0xd9/0x1b0 [ 231.377060][ T4481] panic+0x6a4/0x750 [ 231.380952][ T4481] ? panic_smp_self_stop+0xa0/0xa0 [ 231.386058][ T4481] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 231.392218][ T4481] ? preempt_schedule_thunk+0x1a/0x30 [ 231.397585][ T4481] ? preempt_schedule_common+0x45/0xc0 [ 231.403038][ T4481] check_panic_on_warn+0xab/0xb0 [ 231.403818][ T5115] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 231.415480][ T4481] end_report+0x108/0x150 [ 231.419802][ T4481] kasan_report+0xea/0x110 [ 231.424217][ T4481] ? string+0x394/0x3d0 [ 231.428367][ T4481] ? string+0x394/0x3d0 [ 231.432513][ T4481] string+0x394/0x3d0 [ 231.436488][ T4481] ? ip6_addr_string_sa+0x820/0x820 [ 231.441680][ T4481] ? stack_trace_save+0x96/0xd0 [ 231.446528][ T4481] vsnprintf+0xc5f/0x1870 [ 231.450852][ T4481] ? pointer+0xbf0/0xbf0 [ 231.455087][ T4481] ? kasan_save_stack+0x33/0x50 [ 231.459931][ T4481] ? __kasan_kmalloc+0xa2/0xb0 [ 231.464687][ T4481] ? uevent_show+0x163/0x380 [ 231.469268][ T4481] ? dev_attr_show+0x4f/0xd0 [ 231.473852][ T4481] ? sysfs_kf_seq_show+0x23e/0x400 [ 231.478981][ T4481] ? seq_read_iter+0x4e5/0x1280 [ 231.483824][ T4481] ? kernfs_fop_read_iter+0x4c8/0x680 [ 231.489192][ T4481] add_uevent_var+0x17c/0x390 [ 231.493876][ T4481] ? cleanup_uevent_env+0x40/0x40 [ 231.498916][ T4481] dev_uevent+0x18b/0x760 [ 231.503250][ T4481] ? device_get_devnode+0x2c0/0x2c0 [ 231.508442][ T4481] uevent_show+0x1bf/0x380 [ 231.512850][ T4481] ? _dev_info+0x120/0x120 [ 231.517257][ T4481] dev_attr_show+0x4f/0xd0 [ 231.521678][ T4481] ? device_match_any+0x10/0x10 [ 231.526610][ T4481] sysfs_kf_seq_show+0x23e/0x400 [ 231.531545][ T4481] seq_read_iter+0x4e5/0x1280 [ 231.536220][ T4481] kernfs_fop_read_iter+0x4c8/0x680 [ 231.541413][ T4481] vfs_read+0x4e0/0x930 [ 231.545568][ T4481] ? kernel_read+0x1b0/0x1b0 [ 231.550154][ T4481] ? vfs_fstatat+0x9a/0xb0 [ 231.554572][ T4481] ? __do_sys_newfstatat+0xb2/0x110 [ 231.559968][ T4481] ? __do_compat_sys_newlstat+0x110/0x110 [ 231.565683][ T4481] ? __fget_light+0x1fc/0x260 [ 231.570357][ T4481] ksys_read+0x12f/0x250 [ 231.573918][ T5115] usb 3-1: device descriptor read/8, error -61 [ 231.580738][ T4481] ? vfs_write+0xe40/0xe40 [ 231.585164][ T4481] ? syscall_enter_from_user_mode+0x26/0x80 [ 231.591081][ T4481] do_syscall_64+0x38/0xb0 [ 231.595488][ T4481] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 231.601369][ T4481] RIP: 0033:0x7f5023d16b6a [ 231.605769][ T4481] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 231.625375][ T4481] RSP: 002b:00007fff41b364a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 231.635620][ T4481] RAX: ffffffffffffffda RBX: 000055f8496d28d0 RCX: 00007f5023d16b6a [ 231.643579][ T4481] RDX: 0000000000001000 RSI: 000055f8496ce310 RDI: 000000000000000c [ 231.651542][ T4481] RBP: 000055f8496d28d0 R08: 000000000000000c R09: 0000000000000000 [ 231.659522][ T4481] R10: 000000000000010f R11: 0000000000000246 R12: 0000000000000000 [ 231.667484][ T4481] R13: 0000000000003fff R14: 00007fff41b36988 R15: 000000000000000a [ 231.675449][ T4481] [ 231.678655][ T4481] Kernel Offset: disabled [ 231.682966][ T4481] Rebooting in 86400 seconds..