Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2020/06/28 04:03:59 fuzzer started 2020/06/28 04:04:00 dialing manager at 10.128.0.26:33135 2020/06/28 04:04:00 syscalls: 2956 2020/06/28 04:04:00 code coverage: enabled 2020/06/28 04:04:00 comparison tracing: enabled 2020/06/28 04:04:00 extra coverage: enabled 2020/06/28 04:04:00 setuid sandbox: enabled 2020/06/28 04:04:00 namespace sandbox: enabled 2020/06/28 04:04:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/28 04:04:00 fault injection: enabled 2020/06/28 04:04:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/28 04:04:00 net packet injection: enabled 2020/06/28 04:04:00 net device setup: enabled 2020/06/28 04:04:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/28 04:04:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/28 04:04:00 USB emulation: enabled 04:06:42 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)='K', 0x51}], 0x1, 0x81809) sendfile(r1, r2, 0x0, 0x2000005) [ 224.559953][ T6861] IPVS: ftp: loaded support on port[0] = 21 04:06:42 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file0\x00', 0xc0242, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14}, 0xfffffe10) fdatasync(r1) syz_genetlink_get_family_id$ipvs(0x0) [ 224.706237][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 224.833276][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.850819][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.870207][ T6861] device bridge_slave_0 entered promiscuous mode [ 224.884586][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.910915][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.911260][ T6991] IPVS: ftp: loaded support on port[0] = 21 [ 224.918971][ T6861] device bridge_slave_1 entered promiscuous mode [ 225.002096][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.032876][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:06:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x97) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 225.094641][ T6861] team0: Port device team_slave_0 added [ 225.159171][ T6861] team0: Port device team_slave_1 added [ 225.235235][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.242329][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.271250][ T6861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.298932][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.319910][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.322376][ T7114] IPVS: ftp: loaded support on port[0] = 21 [ 225.369805][ T6861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.390841][ T6991] chnl_net:caif_netlink_parms(): no params data found 04:06:43 executing program 3: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x2, 0x14, &(0x7f00000001c0)=""/134) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) write(r2, &(0x7f0000000100), 0x2d4c83d8) pipe(&(0x7f0000000040)) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) write$nbd(r3, &(0x7f0000004740)=ANY=[@ANYBLOB="6744669801000000010004f6cf888d9c52390f1eb3d100d46d9400030000006de964a30d333ef09976e3e5aa0ee2cfe42646696b"], 0x2b) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) [ 225.475354][ T6861] device hsr_slave_0 entered promiscuous mode [ 225.530366][ T6861] device hsr_slave_1 entered promiscuous mode [ 225.725646][ T7183] IPVS: ftp: loaded support on port[0] = 21 [ 225.757786][ T6991] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.782612][ T6991] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.791538][ T6991] device bridge_slave_0 entered promiscuous mode [ 225.802000][ T6991] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.809244][ T6991] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.818337][ T6991] device bridge_slave_1 entered promiscuous mode 04:06:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) write(r2, &(0x7f0000000100), 0x2d4c83d8) socket$inet(0x2, 0x0, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) socket$inet(0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r5, r3, 0x0, 0x1c0000000) [ 226.038334][ T6991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.098258][ T6991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.110874][ T7114] chnl_net:caif_netlink_parms(): no params data found [ 226.298481][ T7407] IPVS: ftp: loaded support on port[0] = 21 [ 226.307138][ T6991] team0: Port device team_slave_0 added [ 226.331755][ T6991] team0: Port device team_slave_1 added 04:06:44 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x304}, "bd2db68c00412627", "ba443bb10700000000000002000000bb", "28f0ab3b", "33aa91441e4ac85d"}, 0x28) memfd_create(&(0x7f0000000300)='/proc/sys/net/ipv4/vs/ignonneled\x00\x00\x00\x00\x00\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSBRK(r3, 0x5409, 0x9) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x48080, 0x0) sendmsg$key(r5, 0x0, 0x0) splice(r1, &(0x7f0000000200)=0x5, r4, &(0x7f0000000240)=0x200, 0x7, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, r6, 0x0) [ 226.344945][ T7183] chnl_net:caif_netlink_parms(): no params data found [ 226.445985][ T7114] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.459424][ T7114] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.476058][ T7114] device bridge_slave_0 entered promiscuous mode [ 226.547974][ T7114] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.552109][ T7474] IPVS: ftp: loaded support on port[0] = 21 [ 226.559977][ T7114] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.569209][ T7114] device bridge_slave_1 entered promiscuous mode [ 226.594390][ T6991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.601823][ T6991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.628653][ T6991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.645459][ T6991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.653228][ T6991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.679818][ T6991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.700133][ T6861] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.769276][ T7114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.782392][ T6861] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.846446][ T7114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.865303][ T6861] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.927346][ T6861] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.001439][ T7183] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.008601][ T7183] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.020875][ T7183] device bridge_slave_0 entered promiscuous mode [ 227.074202][ T6991] device hsr_slave_0 entered promiscuous mode [ 227.130318][ T6991] device hsr_slave_1 entered promiscuous mode [ 227.169825][ T6991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.177728][ T6991] Cannot create hsr debugfs directory [ 227.186674][ T7114] team0: Port device team_slave_0 added [ 227.193127][ T7183] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.200721][ T7183] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.208572][ T7183] device bridge_slave_1 entered promiscuous mode [ 227.239412][ T7114] team0: Port device team_slave_1 added [ 227.261878][ T7183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.324086][ T7183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.341257][ T7114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.348225][ T7114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.377282][ T7114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.460954][ T7114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.467965][ T7114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.496330][ T7114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.525034][ T7183] team0: Port device team_slave_0 added [ 227.593983][ T7114] device hsr_slave_0 entered promiscuous mode [ 227.649943][ T7114] device hsr_slave_1 entered promiscuous mode [ 227.689825][ T7114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.697427][ T7114] Cannot create hsr debugfs directory [ 227.716322][ T7183] team0: Port device team_slave_1 added [ 227.723421][ T7407] chnl_net:caif_netlink_parms(): no params data found [ 227.812485][ T7183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.819930][ T7183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.847347][ T7183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.932391][ T7183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.940031][ T7183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.967335][ T7183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.025333][ T7474] chnl_net:caif_netlink_parms(): no params data found [ 228.113931][ T7183] device hsr_slave_0 entered promiscuous mode [ 228.169969][ T7183] device hsr_slave_1 entered promiscuous mode [ 228.229531][ T7183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.237116][ T7183] Cannot create hsr debugfs directory [ 228.291439][ T7407] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.298517][ T7407] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.307137][ T7407] device bridge_slave_0 entered promiscuous mode [ 228.351621][ T6991] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.372412][ T7407] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.380333][ T7407] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.388088][ T7407] device bridge_slave_1 entered promiscuous mode [ 228.427359][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.444282][ T6991] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.556624][ T6991] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.616307][ T7407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.625523][ T6991] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.688871][ T7407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.724011][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.734719][ T7474] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.742422][ T7474] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.753526][ T7474] device bridge_slave_0 entered promiscuous mode [ 228.783385][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.794795][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.810227][ T7474] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.817313][ T7474] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.827654][ T7474] device bridge_slave_1 entered promiscuous mode [ 228.838345][ T7407] team0: Port device team_slave_0 added [ 228.848025][ T7407] team0: Port device team_slave_1 added [ 228.865947][ T7114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.937417][ T7114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.991767][ T7114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.032518][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.041509][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.050298][ T2616] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.058059][ T2616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.066637][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.077096][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.085805][ T2616] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.092950][ T2616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.136405][ T7114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.181078][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.189128][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.218469][ T7407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.231687][ T7407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.261803][ T7407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.302756][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.313133][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.327081][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.342697][ T7474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.353490][ T7407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.365496][ T7407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.394464][ T7407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.426538][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.437103][ T7474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.465763][ T7407] device hsr_slave_0 entered promiscuous mode [ 229.500815][ T7407] device hsr_slave_1 entered promiscuous mode [ 229.559652][ T7407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.567241][ T7407] Cannot create hsr debugfs directory [ 229.622523][ T7474] team0: Port device team_slave_0 added [ 229.633592][ T7474] team0: Port device team_slave_1 added [ 229.647829][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.662700][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.705860][ T7474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.719111][ T7474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.749513][ T7474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.766819][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.779976][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.788661][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.798349][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.808313][ T7183] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 229.844337][ T6861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.863491][ T7474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.870742][ T7474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.897237][ T7474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.942620][ T7183] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 229.997236][ T7183] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.135856][ T7474] device hsr_slave_0 entered promiscuous mode [ 230.179617][ T7474] device hsr_slave_1 entered promiscuous mode [ 230.229315][ T7474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.236900][ T7474] Cannot create hsr debugfs directory [ 230.259787][ T7183] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.387237][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.395528][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.410877][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.485354][ T6991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.496945][ T7407] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.542709][ T7407] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.601843][ T7407] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.698389][ T7407] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 230.742726][ T7114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.774777][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.791394][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.802576][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.812467][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.828776][ T6991] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.849150][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.857175][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.908758][ T7114] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.917412][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.926406][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.934985][ T3343] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.942155][ T3343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.997258][ T7474] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 231.061459][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.071644][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.080372][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.088834][ T2617] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.096000][ T2617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.104778][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.114022][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.122998][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.132054][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.141129][ T2617] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.148212][ T2617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.158007][ T6861] device veth0_vlan entered promiscuous mode [ 231.177599][ T7183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.189410][ T7474] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 231.252306][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.264141][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.272532][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.281427][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.290492][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.298853][ T3343] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.306033][ T3343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.314658][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.339576][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.354534][ T7474] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 231.401475][ T7474] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 231.499016][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.506838][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.517904][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.527364][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.536491][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.545837][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.554762][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.563446][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.571998][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.580527][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.589703][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.598303][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.607310][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.616355][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.628256][ T7183] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.643514][ T6861] device veth1_vlan entered promiscuous mode [ 231.657344][ T6991] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.675986][ T6991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.689268][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.697200][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.710574][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.722088][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.731835][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.743800][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.769969][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.778681][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.794789][ T2615] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.801942][ T2615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.821045][ T7114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.834396][ T7114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.851420][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.864173][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.873515][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.886734][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.897489][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.906254][ T2617] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.913489][ T2617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.973792][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.985696][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.995445][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.039812][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.047344][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.056340][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.066173][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.075285][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.084290][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.094160][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.103200][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.111963][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.121733][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.139710][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.148193][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.161769][ T7407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.174865][ T6861] device veth0_macvtap entered promiscuous mode [ 232.187656][ T6861] device veth1_macvtap entered promiscuous mode [ 232.200649][ T7114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.221437][ T7407] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.239649][ T7183] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.257344][ T7183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.267265][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.275921][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.284925][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.294007][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.302425][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.312087][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.321517][ T2518] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.328747][ T2518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.336453][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.345740][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.356037][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.386543][ T6991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.412730][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.422086][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.431974][ T2615] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.439416][ T2615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.447422][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.494107][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.504640][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.514306][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.523458][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.532792][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.542359][ T2518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.559812][ T7474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.593010][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.602114][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.612913][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.623562][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.632657][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.643209][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.656769][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.673205][ T7407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.689753][ T7407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.705638][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.716898][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.732966][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.742755][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.755135][ T7183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.775563][ T7474] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.802396][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.811161][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.826002][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.834956][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.882898][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.897095][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.910401][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.919523][ T3343] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.926583][ T3343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.935626][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.945662][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.955063][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.964720][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.973837][ T3343] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.981212][ T3343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.990018][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.997504][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.005181][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.013992][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.023141][ T7114] device veth0_vlan entered promiscuous mode [ 233.052418][ T6991] device veth0_vlan entered promiscuous mode [ 233.105309][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.115855][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.124828][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.132913][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.142278][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.152218][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.160994][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.173642][ T7407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.185038][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.194189][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.203813][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.213480][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.265110][ T6991] device veth1_vlan entered promiscuous mode [ 233.275464][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.285973][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.363520][ T7114] device veth1_vlan entered promiscuous mode [ 233.389174][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.400830][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.409589][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.420294][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 04:06:51 executing program 0: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) sendmsg$AUDIT_ADD_RULE(r0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0xedc0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 233.510113][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.527832][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.537923][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.573719][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.599678][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.608405][ T2596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.652525][ C1] hrtimer: interrupt took 33510 ns [ 233.702979][ T6991] device veth0_macvtap entered promiscuous mode [ 233.720296][ T7474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.743211][ T7474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:06:51 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r3 = shmget(0x2, 0x13000, 0x1000, &(0x7f0000fed000/0x13000)=nil) shmctl$SHM_LOCK(r3, 0xb) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x10, r2, 0x1, 0x0, 0x6, @dev={[], 0x1f}}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600060000000000fbfd4e5d4e9febc402bb60e66732b6023ec7e8a3fd51ebb39b9aa24c8636d4f44908e9b203df596d56ff46b771ac952b3317ff9da18d2073d7b12dc6b5617e6a4826f1d487cbe998f0d4470ab58d672ef7ad389726d75eeb9c4d0ce5fd578000be100293af3914d3c8c441fe671999ef5576bdfe907a248a02c8b073ca1eb38c3a03c534efaa91479f9239fca5000000"], 0x3c}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 233.797713][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.823620][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.840222][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.850061][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.871886][ T2616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.909852][ T7114] device veth0_macvtap entered promiscuous mode [ 233.953898][ T6991] device veth1_macvtap entered promiscuous mode [ 233.980037][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.988147][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.000470][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.010037][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.020002][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.028469][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.050370][ T7407] device veth0_vlan entered promiscuous mode [ 234.068412][ T7183] device veth0_vlan entered promiscuous mode [ 234.076141][ T7114] device veth1_macvtap entered promiscuous mode [ 234.096808][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.107192][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.121045][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.129833][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.137572][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.147348][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.155832][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:06:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x581800, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x240800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000380), &(0x7f0000000000)=0x68) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0xcc, 0x10, 0x10, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0xc000, 0x2}, [@IFLA_PROP_LIST={0xa4, 0x34, 0x0, 0x1, [{0x14, 0x35, 'rose0\x00'}, {0x14, 0x35, 'bridge_slave_0\x00'}, {0x14}, {0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'ip6gretap0\x00'}, {0x14, 0x35, 'ip6gre0\x00'}, {0x14, 0x35, 'virt_wifi0\x00'}, {0xfffffffffffffc8b, 0x35, 'veth1\x00'}]}, @IFLA_CARRIER={0x5, 0x21, 0x3f}]}, 0xcc}, 0x1, 0x0, 0x0, 0x2000c811}, 0x0) [ 234.200258][ T7474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.233783][ T7407] device veth1_vlan entered promiscuous mode [ 234.250040][ T7183] device veth1_vlan entered promiscuous mode 04:06:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) r5 = dup(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080), 0x2, 0x2}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x77, 0x0, 0x0) fremovexattr(r8, &(0x7f0000000100)=@known='trusted.overlay.impure\x00') ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x4138ae84, &(0x7f0000000140)={0xfffffffd, 0x8, [0x0, 0xfffff000, 0x0, 0x8, 0xfdfdffff]}) [ 234.292877][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.338871][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.358425][ T6991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.377426][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.397374][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.422745][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.441064][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.461956][ T7114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.487948][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.504077][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.513866][ T8141] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.527584][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.540914][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.551007][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.561912][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.572174][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.582500][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.594217][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.623405][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.637687][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.651619][ T6991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.663875][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.675938][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\x00', "000200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000ac0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="000004000000b9f6ff"], 0x0, 0x0, 0x0, 0x0}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0xfff, 0x88c40) [ 234.686937][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.710231][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.723496][ T7114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.758572][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.771417][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.781927][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.792852][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.828153][ T7474] device veth0_vlan entered promiscuous mode [ 234.847380][ T7407] device veth0_macvtap entered promiscuous mode [ 234.880524][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.890336][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.902053][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.911846][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.039229][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.047209][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.057176][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.067233][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.076196][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.088326][ T7407] device veth1_macvtap entered promiscuous mode [ 235.100370][ T7183] device veth0_macvtap entered promiscuous mode [ 235.111146][ T7474] device veth1_vlan entered promiscuous mode [ 235.168577][ T2596] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 235.243323][ T7183] device veth1_macvtap entered promiscuous mode [ 235.413795][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.451603][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:06:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000000d7912f83c2c05d727804000000450000000000000000000000ac1e0001ac1414000000000600"/58], 0xfdef) [ 235.462283][ T2596] usb 1-1: Using ep0 maxpacket: 32 [ 235.477501][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.498435][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.519412][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.541577][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.557870][ T7407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.592126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.602666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.614350][ T2596] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.621367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.628914][ T2596] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.649394][ T8167] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 235.654059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.661218][ T2596] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 235.685401][ T2596] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:06:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x9f3111b6, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xf}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x48}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000000)) [ 235.686017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.701052][ T2596] usb 1-1: config 0 descriptor?? [ 235.750113][ T2596] hub 1-1:0.0: USB hub found [ 235.757373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.799435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.831013][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.845755][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.869584][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.889330][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.907256][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.927420][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.939627][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.953742][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.966082][ T7183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.968643][ T2596] hub 1-1:0.0: 1 port detected [ 235.987883][ T7474] device veth0_macvtap entered promiscuous mode [ 236.015935][ T8177] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 236.042868][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.056314][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.067901][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.081111][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.092688][ T7407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.103259][ T7407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.116111][ T7407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.125495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.138175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.151975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.164289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.180808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.193118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.206733][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.221534][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.232216][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.243852][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.253799][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.264443][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.274448][ T7183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.285669][ T7183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.297101][ T7183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.477902][ T7474] device veth1_macvtap entered promiscuous mode [ 236.487170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.497471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.511488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.521668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.536446][ T8177] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 236.575121][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.585768][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.596586][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.607893][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.618813][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.629907][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.640727][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.651400][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.662883][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.673480][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.685405][ T7474] batman_adv: batadv0: Interface activated: batadv_slave_0 04:06:54 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d1) openat$cgroup_procs(r7, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADDIR(r5, &(0x7f0000000180)={0x87, 0x29, 0x1, {0xd3d, [{{0x0, 0x3, 0x8}, 0x7, 0x1, 0x7, './file0'}, {{0x1, 0x1, 0x8}, 0xffffffffffffe619, 0x3, 0x7, './file0'}, {{0x8, 0x1, 0x3}, 0x2, 0x81, 0x7, './file0'}, {{0x0, 0x2, 0x5}, 0x776, 0x0, 0x7, './file0'}]}}, 0x87) [ 236.790299][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.799374][ T2615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.930195][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.961001][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.971307][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.982153][ T2533] hub 1-1:0.0: activate --> -90 [ 236.982204][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.001510][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.012674][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.023069][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.033879][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.044356][ T7474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.055185][ T7474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.067890][ T7474] batman_adv: batadv0: Interface activated: batadv_slave_1 04:06:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) accept4$tipc(r1, &(0x7f0000000480)=@name, &(0x7f00000004c0)=0x10, 0x81000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x4002, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000300)="5b0dcabb16165a1c3e7fc40a4b26bb00b9704a3e16302d02c535d03fe6a2387054abc56fa063b1ae808a17665278fb4ba50ac8b0b8cca0cdc64e88aca2e0d11b11b6fea8bbdc657f989972cd260a59be2fb1aa8663db718b7e90f53e67e9cfdf713573be7b9e44e18852991045755737c0348dd736356264811599084aa0f0fbd47259285e67c94a82c18dd108defdd80bc1baaff1067f59a8ad6e3e2632d69bb15ef771676d38462a17f182e7259614a1932ef1e9b5936d9eff02c496d62d2520258a2d64fd4fe449e62d3ff1a725fca510b5b116267b", 0xd7, 0x40, &(0x7f0000000240)={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb9b020754a7bc1716576ea181a4740808a605ac0fc604fbf290309aeff7dae50c37ac197824fb33993f9ba6a8f8a5edad640d5565cd9116d7909a84ca1720eeb71faf0c2cafd8dc3ae8ed4475998b2b06a8ea0022016a52d60d050157365972e09452d0980fcbe23a81876dadc0701d75c531cb79aad82f0339981a84ad8b40977e12c91617a284f7937918dc3f0902491af837f5cb4d0cff90"], 0x9b, 0x2) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x4) [ 237.147151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.165723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.437007][ T17] usb 1-1: USB disconnect, device number 2 [ 237.698944][ T2533] usb 1-1-port1: config error 04:06:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffff7fffffffffd, 0x20, 0x0, 0x4d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x400804d) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000580)={0x2}) close(r4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000040)) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164b40, 0x0) sendfile(r3, r6, 0x0, 0x80001d00c0d1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f0000000140)={{0x7f, 0x81}, 'port0\x00', 0x1, 0x5, 0x8, 0x6, 0x6, 0x5, 0xc539, 0x0, 0x5, 0x5}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:06:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=r7, @ANYBLOB="000000000000001014001680100001800c000c00070000000000000004001400f029277598ea484041dd2b5199735a3b770d2f63f01aa8340b17cfc9dd88c6ea1b25cfab071621cbe9086b1b88aac5cf94bfca2dfe69af4e233470a3a82ddb870dffe8e3a4f19059ec042b7ff757e544019f9b4a9c81f6fe69ee4247e8d76aaefc5efac8fb63948bfa9eacf3045c2774391d5675db4c22a32613da4540fb6cc53113beef29301ddeecf9396673771d97688f60afc2f0722e2cbdc66ce11a4ee6924882f9d66138982b3ed1c2cca482cf790072e848f6d92762a40b37c65a9cf3"], 0x38}}, 0x0) 04:06:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffeffffc4) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="c90e6c2c59566728eeefaca59325ef93b5cf59bd7666136fe5b11013", 0x1c, 0x40010, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x40040) write$P9_RGETATTR(r0, 0x0, 0x0) fallocate(r0, 0x3182020000000010, 0x0, 0x8800000) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000000c0), &(0x7f0000000300)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket(0x15, 0x0, 0x0) socket(0x27, 0x4, 0x0) r1 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000000000000020000585b02933800b3a1eeca35ffab7c0c6a51097a768afce43cdfa90529453980cf3bd59113e042fd271c716f25f7d9456304b3d15adeae4ec6eb7d7d49294b09376beb2c47867a4818a869baac7b5d70b910d6c3364201d7fd13082bf5d210c175f43b100300000000000000614b0be55b2cf93d4e9f55a6f8b13fd5e434e859c0808439713fac139d3b6dd79eddba19d000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x19, 0x20, 0x11c, &(0x7f0000000780)}) 04:06:55 executing program 2: mbind(&(0x7f00008ae000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x8042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000600)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x20b, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$FBIOPUT_CON2FBMAP(r3, 0x4610, &(0x7f0000000000)={0x33, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:06:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) accept4$tipc(r1, &(0x7f0000000480)=@name, &(0x7f00000004c0)=0x10, 0x81000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x4002, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000300)="5b0dcabb16165a1c3e7fc40a4b26bb00b9704a3e16302d02c535d03fe6a2387054abc56fa063b1ae808a17665278fb4ba50ac8b0b8cca0cdc64e88aca2e0d11b11b6fea8bbdc657f989972cd260a59be2fb1aa8663db718b7e90f53e67e9cfdf713573be7b9e44e18852991045755737c0348dd736356264811599084aa0f0fbd47259285e67c94a82c18dd108defdd80bc1baaff1067f59a8ad6e3e2632d69bb15ef771676d38462a17f182e7259614a1932ef1e9b5936d9eff02c496d62d2520258a2d64fd4fe449e62d3ff1a725fca510b5b116267b", 0xd7, 0x40, &(0x7f0000000240)={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb9b020754a7bc1716576ea181a4740808a605ac0fc604fbf290309aeff7dae50c37ac197824fb33993f9ba6a8f8a5edad640d5565cd9116d7909a84ca1720eeb71faf0c2cafd8dc3ae8ed4475998b2b06a8ea0022016a52d60d050157365972e09452d0980fcbe23a81876dadc0701d75c531cb79aad82f0339981a84ad8b40977e12c91617a284f7937918dc3f0902491af837f5cb4d0cff90"], 0x9b, 0x2) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x4) 04:06:55 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x27, 0x1}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r0) 04:06:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x8, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x100010, 0xffffffffffffffff, 0x859dd000) 04:06:55 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c9130001", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000005a001f00ff03f4f9002304000a04f51108000400020100020800", 0x1e) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "8e1e2733ef0ba4d9", "f575acb2d1b3d95cd5a8b4fd1901bf0b7f9bc346efa57cfd35d0a049f2062e9d", "961703e9", "80b90d2bbcd3e486"}, 0x38) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:06:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="43000000f9860c33b187ead0e385c99d6b8841599db20d393e28c53c01e58f7ad6253f75e8d1819ea8acd811a2c10f1f514db8cd0c3eb78154351580084fcfd319919852894969"], &(0x7f0000000140)=0x4b) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x71, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$HIDIOCGRAWINFO(r5, 0x80084803, &(0x7f0000000100)=""/43) [ 238.603367][ T8264] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 04:06:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f0000509000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000071a000/0x3000)=nil) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') ptrace$setregs(0xd, r0, 0xc3ab, &(0x7f0000000100)="508779ef5c564aa6a6732f8560bbc8a9ba85888e413a0604409f829ddb99b1fc16f92cfa553a64717fefa95bce5e70e71ddeebc4ab14d0e082f313f221e5c45f739b3ca4662dc88f938c5fc3880e6040d0abb77dd16ea40c6e01f8afa90546e86204716faca8fddd35157ce36766d8dd252c2ef2c958f0ed40703a5087c494154736d7a60639a71d03c8e89e5069dac48502b0dbf05808ff96501f3275b618c241e56ff28f01d9d5a4bf10f01a94ab5e9d825d9508869b82126925cc2c7a9bcae62a00e0d57ed500e6eb9b3d6bb17dd37199") sendfile(r1, r2, 0x0, 0x100000080000007) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) 04:06:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x4c1, r4) keyctl$revoke(0x3, r5) 04:06:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setrlimit(0xd, &(0x7f0000000040)={0x20, 0x2}) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00000a) 04:06:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x601, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000002600)={0x674, r4, 0x1389f8973f26c499, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x360, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x52, 0x0, "764371641833a8bc381a122cb249b0106bdffc013755db19603c173c576c5e9d60ea6ef9515a8723c44c5d170a371e31743befd602388bd58fb445afb90c740c79987944c8eda9745822578e7d34"}, @NL80211_BAND_60GHZ={0x1a, 0x2, "d8f7b49518da5fced64e527d7b2e19b911b5db17045f"}, @NL80211_BAND_2GHZ={0x3a, 0x0, "4288fbdc27e1cec25605b2d66ba5a867293fa2475f911902b9951481d831a8f0b251036d27607fd19bdf00"/54}, @NL80211_BAND_6GHZ={0x67, 0x3, "ba521ff82163ddb044408d9d96baaad4ff5098f4a2d0a2b4680690a8b58f30bf5ea054d320c48be445b8193124ab40067fccb4db43e02ae9fbf4b191190a2dbc2ed2efd64d735fdebb48925439a287e6e68345a4527699abfe8b0e79050775a9f32268"}, @NL80211_BAND_6GHZ={0xd4, 0x3, "299921cbbc3fa283f27288fc83703fc2fd971b993ce4d87990217516c7c7eb5a1be2673fdff129ca2cda37de6edad07c1387ca921e82c212ec39260770763fe6305e393391de5c94d60c3341cacbbf5168db4c16147633eda0bc0ae92cf8e5ed77e2dc9568d6308e47111126627091596d8c1082a6fea348675d278138110183f85c60d8978e98f5face4f357d3e9a980f55b8f58c40d0e1475fcffefec16e63cb02b68d08d8b245971ca19cd8cf26845d15ad9bd18f60aff005eed46fe291d9a9a30cc2d7c5803aabc14bbfdbbc319f"}, @NL80211_BAND_6GHZ={0x6d, 0x3, "fae31e9a64569d36b23a5fccfb60bb78450924e7d7c78fa5c4c95809e3b62024f61449a588a789e9152475bdcdb05097e697ff65932fbdb43ad9d56b7c76b23de58d1bedb8742612432c6009ba85c3a82c66ac32e2e295043dc0f201a853270bf2d217690b9514f974"}, @NL80211_BAND_6GHZ={0x46, 0x3, "97e56ce3f1252133742f7a6bc01dcf4d723e536d183bbcc2f084e57992a94799b9e4820a2842ceba600ea7b09f232e09009bd21f41af83c27a2546e2996f1fe53d80"}, @NL80211_BAND_60GHZ={0x72, 0x2, "b00d121afbacfadba3a1792e101d80a2fd97b2e20bfa05f813136c1c1e04355aa50ae4a549ac2e5a5198d83383775b31692e23e07509f4c1d358d496ce67f7c6289ec82dbca2fd6405203f2faf0f5b7f129f8cadea8ea502fd45d381c2f95df90bce8d46ad98db0bd619246007ad"}, @NL80211_BAND_2GHZ={0x45, 0x0, "2233459fb52be58163e95b57c55fd0a5f82190860b4825ac77013a8c92b13eb71afdfb271f9798bbb642cd55222ec2516eb9414e948aecc46628782b22c50c2d23"}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2c8, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x69, 0x2, "46b6b3a9a131356fb57089dfdb4b4a893e8bed027eefdc00269abc03cd2a470ad62120f9f2f28a537afa683694533ea64b2967cced27e85b8034991e4eab2a890ef36a4515c9a13a2c3f75a9d24a09db7d276fd83e3d4457df7d2cc3b248b04719672eb19b"}, @NL80211_BAND_5GHZ={0x51, 0x1, "0289299830b5b139dc7ecfdce87a1c4429c693160513eed2f6ec77bc5e14b29904dfa4a7b7592991ca5eb0ce72c483568f5656227762d715441bc2b5dac4dcdc355e369c41c71bfa3a08d0effb"}, @NL80211_BAND_5GHZ={0xce, 0x1, "0f1a2b854de77761936ccee10ab9d64044f87d373100f490c3e81199c5273859012fa349b9530b2eaf5a15053bbd1397ebafed7820990e852ff6fccb14e0fc154f5a9b9e74ab5945f5fb08b58b979b593ef1fe5d66441c8e3a32eac6cb43b899688eb422272b80a7f35f7fd310c280233f0a993e747dae6a30bdf9b22f87662698d6737c484646b363114dd4c5cb8c418a71b9ff8782c6e6b34870d2dc99b24470a67892e93344d9f0b3b49f27f78eb9307caa00e8cf2d9719128dc7554aed6f6145ebd22c87913b9495"}, @NL80211_BAND_6GHZ={0xef, 0x3, "395f1c04350e1ecad6bf0f3e2541be030ae888637c1e3e31497ac264b327d3b7df3d90f5ba6716f11c9d51bc87f55af51a5a9d4d67a2e23fcffe2b122d4270af4dbad594a8753833a47fe450c68c8d1643687c76b0812ae5e5ca9265763013c977e0bb24b588653cef875d8a0433d4e65a53c2144837a1468efbe6e77910c185973c51bab1c6ed9c3f49546951f32376e373dc19198f754ab3a079b2151b9f53b9348b5e9920f3424a8d6c556cf0dbff88687cfae4f9c2d0e3a2f1bdcf257e0b70a12456517cf69b10bac6cef04a614ce76388251111a3118c0990aa0630d9f2e1ae5825f12b5dd96c01c4"}, @NL80211_BAND_2GHZ={0x41, 0x0, "06a2f567de8f6656d1600385c21e3f1a0034a0875ec3757bf845a0e76ae779596790481db1c84144cc90b20a35cffa6d0619821687542760ed489f778c"}]}, @NL80211_ATTR_IE={0x2b, 0x2a, "d1bb28a80e830b678b90586a8a64f3c23db2d1256ad14bf31fd791a05b7356adedcbaea231371b"}]}, 0x674}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000001980)=0xe8) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000001a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002dbd7000fcdbdf25150000000a001a00bbbbbbbbbbbb00000c009900060000000100000008000300", @ANYRES32=r5, @ANYBLOB="0a000600aaaaaaaaaa1200000a000600aaaaaaaaaaaa0000080001000400ef00"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) 04:06:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x28000, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0xa, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x8, 0x1a, '%\xb05\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x16}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x9}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000001}, 0x40044001) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000000c0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x0, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:06:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r4, @ANYBLOB="00000001f1ffffff0000000008000100636271"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFQA_PAYLOAD={0x9c, 0xa, "46bc02242ac74362a6557bddb1d6f3484d9cf6a7316cfb1c7baac032a4ea54f77b8d8e91ebba85361658b1c754b3b2dd984eabbd9be2e83bc7164a6c2d3a489f31474c5c60515c098bf19ecce3827b8883c36cfd728f0f55078bfb8947521d9d29efc3ce482e79642e54b1a6bce2a4f92840247a1f089e3e1ca477fa1b27f2165b1c175e574a2ff8ce508d28ea2a602878c580c459f175af"}]}, 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x40) 04:06:57 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000735fe44001200037187a000000070902120001002000000904"], 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 04:06:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f0000509000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000071a000/0x3000)=nil) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') ptrace$setregs(0xd, r0, 0xc3ab, &(0x7f0000000100)="508779ef5c564aa6a6732f8560bbc8a9ba85888e413a0604409f829ddb99b1fc16f92cfa553a64717fefa95bce5e70e71ddeebc4ab14d0e082f313f221e5c45f739b3ca4662dc88f938c5fc3880e6040d0abb77dd16ea40c6e01f8afa90546e86204716faca8fddd35157ce36766d8dd252c2ef2c958f0ed40703a5087c494154736d7a60639a71d03c8e89e5069dac48502b0dbf05808ff96501f3275b618c241e56ff28f01d9d5a4bf10f01a94ab5e9d825d9508869b82126925cc2c7a9bcae62a00e0d57ed500e6eb9b3d6bb17dd37199") sendfile(r1, r2, 0x0, 0x100000080000007) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 239.515737][ T8299] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.618016][ T3343] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 239.839173][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 239.869004][ T3343] usb 2-1: Using ep0 maxpacket: 16 [ 239.988272][ T3343] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 240.011700][ T3343] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 240.035490][ T3343] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.058886][ T3343] usb 2-1: config 0 descriptor?? [ 240.110194][ T3343] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 240.315222][ T23] usb 2-1: USB disconnect, device number 2 [ 240.708696][ T17] usb 5-1: New USB device found, idVendor=2001, idProduct=3700, bcdDevice=7a.18 [ 240.731151][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.757780][ T17] usb 5-1: config 0 descriptor?? [ 240.897762][ T23] usb 2-1: new high-speed USB device number 3 using dummy_hcd 04:06:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000240)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffb259578239201cca8dd5eeffffff0000000007000100667100001400020008000300060000000800080202000000f84d96dd3512958e0d1fc52398a7d462e26c6047beab0a4697cf689864294e8eec3413b9d2b6a4ef50258f951528c6975a8889f51285453990b4e5d41974d2cb81fbf63197d0bbe39cfb50972e55022bf54a7faa01bdfca6d78de86816dbbbede1b8e43cc7800d9a6a2ec89132ed2f9f961ae25a205b2d0d"], 0x40}}, 0x0) 04:06:58 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x5080, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0xc4b4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x44084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x3, 0x7f) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000001c0)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x4) dup(0xffffffffffffffff) 04:06:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = getpid() gettid() ptrace$setopts(0x4200, 0x0, 0x0, 0x100062) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x0, 'veth1_vlan\x00', {0x1}, 0x7}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x6, 0x2, 0xf7, 0x81, 0x0, 0x9, 0x100, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x4, 0x8}, 0x5a001, 0x7f, 0xbd77, 0x3, 0x1, 0xff, 0x3ff}, r1, 0x2, 0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x6, &(0x7f00000002c0)=0x4) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, r0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000280)=0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x8001, 0x7, 0x6, 0x7ff, r5}, 0x10) 04:06:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000000c0)=""/195) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="24000000180007351dfffd946f6105000a2800091f00422cfd66080008000f4004000300280000006900ffffba16a0aa1c090e000000000012000000000000eff24d8238cfa430f13f7e7b8e", 0x4c}], 0x1}, 0x0) [ 241.047996][ T17] usb 5-1: string descriptor 0 read error: -71 [ 241.079342][ T17] usb 5-1: USB disconnect, device number 2 [ 241.162335][ T23] usb 2-1: Using ep0 maxpacket: 32 [ 241.232493][ T8347] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 241.279804][ T23] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.309555][ T23] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.332058][ T23] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 241.344467][ T23] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.366538][ T23] usb 2-1: config 0 descriptor?? [ 241.372531][ T8354] IPVS: ftp: loaded support on port[0] = 21 [ 241.419241][ T23] hub 2-1:0.0: USB hub found 04:06:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000000f, 0x0, &(0x7f00000001c0)={0x77359400}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x1a, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r3, 0x10001}, 0x8) [ 241.455529][ T8360] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:06:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000040)={0x0, 0x100, 0x0, 0x3, 0x1, 0x1d84}) r1 = getpid() newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r3 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0200d100000001000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="040001000000000008000400", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=0xee01, @ANYBLOB="08000600", @ANYRES32=r3, @ANYBLOB="10000200000000002000020000000000"], 0x6c, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79, 0x0}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000300)={0x4, r4}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') [ 241.500310][ T8361] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 241.534991][ T8351] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:06:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0xa00, 0x0) ioctl$TCSETXW(r6, 0x5435, &(0x7f00000002c0)={0x0, 0xadd3, [0x2, 0x7f, 0x6, 0x7, 0x9], 0x6}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, r5, 0x423, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20022dbd7000fcdbdf2505000000080003000600000008000300050000002c00018014000400ff0100000000000000f7ffffffffffffff0004000000000000000000000000000000000104000180"], 0x54}, 0x1, 0x0, 0x0, 0x400c880}, 0x4000) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2400485d}, 0x844) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="88000100b8", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d00000008000200e50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e4133497"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040004040500480012800b000141e2cbe50dad6ae8764d7700697036746e6c00003800023434000f000200000001000100000000000400130006000000000000080014001e01000006000000050009000400000008000a00002ac3f51418d6fa09d31ca7484012576440c658e1a932ea65b0c23aa295a2b011a0a07c23dd1c2b75e4afad939f6ee45df935e3ce734a054eb1cf342d0282a22075a11b46fc912c576ca5be294f5dcab9adfcd64db47cf1c0b0d64f094be8aae53aa96250dcdf633c7a89c104f068a19d23798bf27060edab9556c1754946e5e5b2c5c6f85b072353362065cf94ecf4a73b237ffbb4cf8eeea9bf757047be", @ANYRES32=0x0, @ANYBLOB], 0x70}}, 0x0) [ 241.638127][ T23] hub 2-1:0.0: 1 port detected [ 241.791482][ T8392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 241.801258][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 241.815808][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 241.826982][ T8392] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 04:06:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) futex(&(0x7f0000000040)=0x1, 0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)=0x2, 0x2) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0xfd, 0x0, 0x2, 0x0, @time={0x5, 0x3}, {}, {0xff}, @result={0x9, 0xffffff80}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 241.844442][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 242.287946][ T2615] hub 2-1:0.0: activate --> -90 [ 242.445971][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 242.567863][ T17] usb 5-1: unable to read config index 4 descriptor/all [ 242.575333][ T17] usb 5-1: can't read configurations, error -71 [ 243.146996][ T2615] usb 2-1: USB disconnect, device number 3 [ 243.157630][ T23] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 243.917514][ T2523] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 244.157451][ T2523] usb 2-1: Using ep0 maxpacket: 16 04:07:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x34004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000000)=0x3, 0x4) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000001240)}}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="0200000013001d04000000000000f0270f632fdc000008"], 0x3c}, 0x1, 0x5e}, 0x0) 04:07:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000045, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r2, r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 04:07:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) iopl(0x47) r3 = socket(0x1, 0x803, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)={0x4}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x1000}, @IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}]}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x5c}}, 0x0) 04:07:02 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r3, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = geteuid() fchown(r4, r5, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@empty, 0x4e22, 0x0, 0x4e20, 0x840, 0xa, 0x20, 0x40, 0x2b, r3, r5}, {0x0, 0x7, 0x100000001, 0x5, 0x902, 0x0, 0x1, 0x67b12104}, {0x6, 0xffffffffffffff30, 0x5, 0x8}, 0x2a, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6=@private2, 0x4d4, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x38}, 0x3505, 0x0, 0x1, 0x5, 0x58, 0x7720a1e, 0x10001}}, 0xe8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 04:07:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x400017e) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000200)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x6, 0x4, 0x0, 0x7ff}) write$binfmt_aout(r3, &(0x7f0000000300)=ANY=[], 0xe) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r3, r3, &(0x7f00000001c0), 0x3f) [ 244.337469][ T2523] usb 2-1: unable to read config index 0 descriptor/all [ 244.344499][ T2523] usb 2-1: can't read configurations, error -71 04:07:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xaa, &(0x7f00000003c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd7d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0xff7ffffffffffffc, &(0x7f0000000080)="6f1f8c3baeab15d74b73684eeea42b4cfa2446df157ebc601ef0d5ae2669") ptrace$cont(0x7, r0, 0x0, 0x0) 04:07:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a000f000000028000001201", 0x2e}], 0x1}, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3ff, 0x290c00) 04:07:02 executing program 1: syz_emit_ethernet(0xc6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa020000b937a893035bca4d780000000000119078000000000000000000001b59006490780200000000000000a50f09c56a98f31f08da2f82e70068537d4c61309384bbeb3018ad591b661fe808b21b77694c875dfb1be5d2a0057a62022a1564a329d3a73b8268129e5fa4316a5d8c1000"/134], 0x0) set_mempolicy(0x1, &(0x7f00000000c0)=0xd57, 0x40) [ 244.663294][ T8500] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 244.750881][ T8500] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 244.835505][ T8500] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 244.872667][ T8500] bond0: (slave ipvlan1): Error -95 calling set_mac_address 04:07:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x21a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60, 0x5, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) keyctl$update(0x2, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x9b1) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4222daa16430f00529e2e66440f747f6a26440f30c4010df26e86b95d0300000f3244f1dfeb64660f388038b93e080000b86aac0000ba000000000f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) r7 = clone3(&(0x7f0000001680)={0x800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp(0x0, r7, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r8, 0x1}, 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1a0, r8, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x90}, 0x8000) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 244.912287][ T8500] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 244.940079][ T8500] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 245.005453][ T8500] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address 04:07:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x1, "bc0bbf1155d8e0a32b15209d8b4b5fb338d15200b82b4ea489092e9a56d6a1ea", 0x2, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffffffffffe1, 0x71002) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x309a03, 0x0) sendto$isdn(r3, &(0x7f00000001c0)={0x0, 0x1, "5493fc6bca950e4436ad6a3aa54b6f3df3aa272b5ce40f4d0232a65fff6455cbb0d9651907155db241d096a969b6b63784ec36d97ee39dcb42011295124d9ff7e357fde3402653f03c70d938d8c60f913b44d67c288de429e0b6dbf2db15005b6e39fa15d7c94d39d5d9613f157604333f1335d8f83921c560ddef11699207e5897cc49ae1ef6bba17383d25da71c471511456d54d357d7cd9e2404e1d050b7fa05546c6cdbacfa44e12d0cc0a94108cbe22f07ac3cca45df20e5da8bfb8e8af258d93b0e877e4c0bc2a6250666a08cddcf270353b9d35e144afe347de215588ab"}, 0xe9, 0x40000, &(0x7f00000002c0)={0x22, 0xa2, 0x5, 0x7f, 0x82}, 0x6) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x24800, 0x0) getsockname$tipc(r4, &(0x7f00000000c0)=@id, &(0x7f0000000300)=0x10) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 245.067441][ T8500] bond0: (slave ipvlan1): Error -95 calling set_mac_address 04:07:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000003c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x6000000, @loopback}], 0x1c) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000000)=0x800) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 04:07:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000a1765a31b538d68f5e0dcd2fb14c7bd4e3e1596ae7dadce96ca91ca7182345fc0ee980e8fa795b49db82807105f21266ad3affc333eeb083634dc819", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="24920801", @ANYRES32=r5, @ANYBLOB='\v\x00\v\x00\a\x00\t\x00\f\x00\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0xfffffffffffffc8b) 04:07:03 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xdd, 0x0, 0x81, 0x0, 0x41c1, 0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) finit_module(r0, &(0x7f0000000000)='macvlan1\x00', 0x1) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 245.416494][ T8525] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:07:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) read(r0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x6, 0x2]) [ 245.468572][ T8531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.513791][ T8531] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) write$P9_RWSTAT(r5, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, r3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 246.112271][ T8531] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.123713][ T8525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000000c0)=0x1000, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece4008c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3687e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000400)={0xfffffffffffff000, 0x0, 0x61c4}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xe4, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xe4}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="000427f4fb0008000000000000209be086402700"], 0x14}, 0x1, 0x0, 0x0, 0x40094}, 0x4044015) syz_usb_connect(0x2, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x47, 0x7d, 0x16, 0x10, 0xf11, 0x1031, 0x1598, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbd, 0xbd, 0x83}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000000)={0xa}, 0x0, 0x0}) 04:07:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d9"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="660f3881a7ff000000d82d0b000000b826fe00000f23d80f21f835800000e00f23f866ba610066edf30fa7c866ba6100edc0a27726ee870966b826010f00d80f20d835200000000f22d8f30fc77146"}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) madvise(&(0x7f0000016000/0x3000)=nil, 0x3000, 0x14) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20048000}, 0x48) [ 246.298432][ T8515] debugfs: Directory '8515-7' with parent 'kvm' already present! [ 246.767103][ T3343] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 247.187419][ T3343] usb 1-1: unable to get BOS descriptor or descriptor too short [ 247.237646][ T3343] usb 1-1: not running at top speed; connect to a high speed hub [ 247.573171][ T3343] usb 1-1: New USB device found, idVendor=0f11, idProduct=1031, bcdDevice=15.98 [ 247.601729][ T3343] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.620565][ T3343] usb 1-1: Product: syz 04:07:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x77, @loopback, 0x4e23, 0x1, 'lblcr\x00', 0x18, 0x8001, 0x69}, {@private=0xa010101, 0x4e20, 0x0, 0x100, 0x0, 0x7}}, 0x44) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000487000/0x1000)=nil, 0x1000}, 0x2}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 04:07:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r7, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x45c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x200, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3, 0x5, 0x0, 0x10001}, {0x100, 0x4, 0x0, 0x1}, {0x37b, 0xc3, 0x8d, 0xfff}, {0x8, 0x3, 0xd1, 0x9}, {0x2, 0x6, 0x40, 0x5}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x12}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8000, 0x1, 0x9, 0x6}, {0x3, 0x0, 0xb3, 0x3}, {0x3f, 0x0, 0x6, 0x7f}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x12000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}]}}]}, 0x45c}}, 0x24040840) 04:07:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3d}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xff}]}]}, 0x64}}, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000001c0)=""/197) [ 247.645641][ T3343] usb 1-1: Manufacturer: syz [ 247.651409][ T3343] usb 1-1: SerialNumber: syz [ 247.701985][ T3343] usb 1-1: config 0 descriptor?? 04:07:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000c3d364064190100d4f6000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r3, 0x89e0, &(0x7f0000000040)=0xfff) r4 = dup(r1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d1) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 247.730368][ T8585] IPVS: set_ctl: invalid protocol: 119 127.0.0.1:20003 [ 247.745810][ T8585] IPVS: set_ctl: invalid protocol: 119 127.0.0.1:20003 [ 247.777190][ T8586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:05 executing program 1: syz_usb_connect(0x4, 0x65a, &(0x7f0000000840)={{0x12, 0x1, 0x2afe36e8b184b61b, 0x50, 0xa0, 0xf7, 0x20, 0x489, 0xe0b5, 0xd4e5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x648, 0x3, 0x0, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x3, 0x8d, 0xf5, 0x2b, 0x7, [], [{{0x9, 0x5, 0xa, 0x3, 0x3ff, 0x7f, 0x55, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x59e}]}}, {{0x9, 0x5, 0xd, 0x4, 0x8, 0x80, 0x0, 0x2, [@generic={0x87, 0x10, "96160cc4e9627f56c51b690e8a6bb3f6320987eaab2346b0e577d78509d1d288edbda0dd5335bc89b70ed788f93e6b1853542de499320be2147e055c2cc064f70878aabc2fbc007fb84b6c5f7c1dedc3141dc79e989f0477486d395cb5481dda5d3263c2f85dcb0e8d60ceaff074c5dd21c197b1eff3886d82e8f50605178526ce84e923d1"}, @generic={0xa5, 0xb, "ab9d8c84c52590b7a0a7beed90f68aeeb5b3b5c7026e4fb0cee5d5ec3a5f2142f767bb8b2f5f1c4861551f0b9e6346cbd39635ac95bf4dd43695552e4d0238aef83d876915d7fa11c11a833520a233a6b115fd6d2554261ef4006855b086ed7f5a8947f917599f977296f517106c247e111b2af5edd65e2d6813fd8816094cb112c8bd38b1974b35b97a10d739755a6c7d41d510e357c28494d6508364c1757459ab52"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x200, 0x7f, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x100}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x2}]}}]}}, {{0x9, 0x4, 0xae, 0x6, 0x5, 0x69, 0x36, 0x5f, 0x17, [@uac_control={{0xa, 0x24, 0x1, 0x401a, 0xff}}, @hid_hid={0x9, 0x21, 0x200, 0x80, 0x1, {0x22, 0xb15}}], [{{0x9, 0x5, 0xd, 0x10, 0x220, 0x4, 0x0, 0x4, [@generic={0x9, 0x31, "0af443af017f1a"}]}}, {{0x9, 0x5, 0x9, 0x0, 0xc1d34c8766de452f, 0x20, 0x85, 0x2, [@generic={0x91, 0x2, "600042cb4ba484b68953537b43b923ca81e89a8a8c5de04425df6e1b4275157e8664ea488973a367fadfb1a2a65669982c75021494d12d622ee474ddcf7bad53043b1d686c6df8ec799e28760bd99ae7d187272a1d6c25ff70602085ea0344df12ac764845a7361151b0836abd257947d9bd6386ba9bfa760b3ad4921932724271e13059b27bbb8b58698849b384f7"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x1c}]}}, {{0x9, 0x5, 0xa, 0x10, 0x400, 0x81, 0x3, 0x5, [@generic={0x8b, 0x9, "74e95c5c90aeaa200ac4227156dc4e35c291f6e23c74d3a1a3a40f0cc8d6d00403b06c7895d292cc4aa64ddd2977d754aad8621d480fcae0b3c7bc4c4be7f35dcf5ab9a0ba512955c02185c3b2600fe6e96f9bdc98d82e69e42f655e22928dd9e42c4252d7cb44cc889c9940c7fa0d7cd1d9c264c0d99eb8cfa8a8c6aace9a87820a93d2d0e402038a"}, @uac_iso={0x7, 0x25, 0x1, 0xdd51cfc3a15056f2, 0x9}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x4, 0x7, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3f, 0xff}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xbd, 0xfffd}]}}, {{0x9, 0x5, 0xa, 0x10, 0x0, 0x3, 0x6, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x443a271567b3e732, 0x81, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x20, 0x400}]}}]}}, {{0x9, 0x4, 0xa4, 0xfc, 0x4, 0x3d, 0x25, 0x8d, 0x9, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x6, 0x2, 0x69, 0x20, "f0c6", "fa60"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1f, 0x1, 0xb2, 0x7, '.Q', "d97215"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x2, 0xffff, 0x81, "000000b71bd3dc8300"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x12, 0x1, 0x9, 0x7f, "ac3e45", 'x'}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0xcc, 0x3, 0x0, 0x1f, '_'}]}, @uac_control={{0xa, 0x24, 0x1, 0x6, 0x7}, [@output_terminal={0x9, 0x24, 0x3, 0x5, 0x1ff, 0x6, 0x4, 0x20}, @selector_unit={0x9, 0x24, 0x5, 0x4, 0x12, "53b72bc4"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x14, 0x5, 0x40}]}], [{{0x9, 0x5, 0xc, 0x1, 0x40, 0x0, 0x20, 0x38, [@generic={0xc6, 0x31, "9483f02141c70af7d6b9edf7291e5418fcca4cf5e66c041d29b008679b9802a82d085f3f5c4c81e3ba5f1601f2297183e63beb30a6b0c9e1f95d5b97dad65ca19852fb6aab2a2e896bc3220bf049a243b28dc1e562fe004af59a6039400523cb1927a2579227b5f22b1a513bd634caf8275a95aa57a1279db4d88e47490fce7aa449950cf2312837f062e92c88326f2c29566fcce621fa63139dbad647125b615fb8c79d4d1ab5f2255ed4cb3038dac9b7e5ffb8e07dd3f2907178a750bd86f04ac911bb"}, @generic={0xf1, 0x5, "eadcadc1f87a28ea49551d44ba0c8a482d90c2120414e7befe4917e424f65e6953e3d35055f8a63d5a7fa66624052c47987c54d0feb0fb41460a38ae26a550c6be9813b5f90c6ad63742c8dfd71aa578332123f14164f54924435fb6e827ba95a21c819ff3273ac56d7159132045a9bd2221d2dc726b4951408b966f50f21836fe0c37fa5f8e79b78c851bf4f5d1461c6c117ddb5a240db80024cb20a4b315ee77c6c2d64e0a4e2c477f00d894596bd708490e3c0d87fc42c3cc22ef26b9e71afd9dcaf7fe38a01561197fa24a327380070f98b0061b5c9e727776da722388ffd88d68cfa3a76506e3a469366a32cb"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x10, 0xc4, 0xe0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xee, 0x101}]}}, {{0x9, 0x5, 0x0, 0x3, 0x8, 0x2, 0x5, 0x8}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x6, 0x9, 0xb7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3f, 0x3f}, @generic={0xed, 0x8, "20cb7e4fafba7e967df2aee2c96f3ac12a7aa5a61af4250541f5d1ac1ab0877a6fefdeae49aa79c863bb38ab5a5e0079ccf477f8b7a3f38dae1b4d8151c1f1593f6349faa34c408fa2eb666c3e63caa9524a3dc801bf9c73c16c74d35cc805fc5882f745fef82d98969451bc6ea25930bb296c617fb95ddad993ad44db380ea6abc652215431a232c21e2d7686e593349b68b0d2f6bfe9d47caa87d4649724d5548b3eec4dab4aeb23ab32bf085e9172401665b7accb5a25f1b38b55a5b18a5950b6d98e061b549488801875d0f9bb0872850b95c344b2136791f07172cd93a6b476eef1e556c3c7c00dfc"}]}}]}}]}}]}}, 0x0) [ 247.837737][ T8586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.107165][ T2533] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:07:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbb, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x1, @loopback, 0x1}, 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt$inet_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000000000)="2e4aaa06c81f91dca01a95a4fdafafd4b0e5f8b76670129511cd78467b6a279bc1026bf11ca5a697", 0x28) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) close(r0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000140)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) msgrcv(0x0, 0x0, 0x16, 0x0, 0x0) 04:07:06 executing program 4: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000212, 0x0) 04:07:06 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d9"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="660f3881a7ff000000d82d0b000000b826fe00000f23d80f21f835800000e00f23f866ba610066edf30fa7c866ba6100edc0a27726ee870966b826010f00d80f20d835200000000f22d8f30fc77146"}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) madvise(&(0x7f0000016000/0x3000)=nil, 0x3000, 0x14) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20048000}, 0x48) 04:07:06 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000100)={0x0, 0x77, 0xe1d, 0x7}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x30, &(0x7f0000000380)={0x34, 0x7, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}}}, 0x48) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r4 = accept$alg(r1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000240)={0x7, [0x200000, 0x4, 0x1, 0x6, 0x0, 0x7, 0x2d1b]}) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x7, 0x4c0280) splice(r4, 0x0, r0, 0x0, 0xd86dac9, 0x0) 04:07:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000040)) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 248.527505][ T2533] usb 4-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=f6.d4 [ 248.559635][ T2533] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.599378][ T2533] usb 4-1: config 0 descriptor?? [ 248.694458][ T29] audit: type=1800 audit(1593317226.495:2): pid=8629 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15755 res=0 [ 248.801566][ T29] audit: type=1800 audit(1593317226.545:3): pid=8629 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15757 res=0 [ 248.901984][ T2533] RobotFuzz Open Source InterFace, OSIF 4-1:0.0: version f6.d4 found at bus 004 address 002 [ 249.109152][ T2523] usb 4-1: USB disconnect, device number 2 04:07:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) 04:07:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x20100, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000540), &(0x7f0000000580)=0x4) chdir(&(0x7f0000000240)='./file0\x00') bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)=""/223, 0xdf, 0x2, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0xbe22, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_config_ext={0x6, 0x100}, 0x5208, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(0xffffffffffffffff, 0x1) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x100000001) creat(&(0x7f0000000300)='./bus\x00', 0x0) socket(0x11, 0x0, 0x0) 04:07:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0300023a0967f207d598a5b45874729900e9015d72d208dec34d4f8b101cca6c6692c28552da92b996429b24c422cabd238c886de715c4c60300f4d5cb1318b850bcf18c3b87d9"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="660f3881a7ff000000d82d0b000000b826fe00000f23d80f21f835800000e00f23f866ba610066edf30fa7c866ba6100edc0a27726ee870966b826010f00d80f20d835200000000f22d8f30fc77146"}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) madvise(&(0x7f0000016000/0x3000)=nil, 0x3000, 0x14) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20048000}, 0x48) 04:07:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 249.369533][ T2523] usb 1-1: USB disconnect, device number 3 [ 249.469575][ T29] audit: type=1800 audit(1593317227.275:4): pid=8661 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15755 res=0 [ 249.577320][ T29] audit: type=1804 audit(1593317227.375:5): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/15/file0/bus" dev="sda1" ino=15752 res=1 04:07:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x46008, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) futex(&(0x7f0000000040), 0x4, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 249.728499][ T29] audit: type=1800 audit(1593317227.535:6): pid=8661 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15757 res=0 [ 249.887001][ T2523] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 250.281584][ T2523] usb 4-1: New USB device found, idVendor=1964, idProduct=0001, bcdDevice=f6.d4 [ 250.291186][ T2523] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.316228][ T2523] usb 4-1: config 0 descriptor?? [ 250.357262][ T29] audit: type=1800 audit(1593317228.165:7): pid=8664 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15752 res=0 [ 250.415678][ T29] audit: type=1800 audit(1593317228.185:8): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15752 res=0 04:07:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000240)={r0, r2, 0xeefd, 0x33, &(0x7f0000000140)="bc7742dd49cd3461662b58a6eaa76b527ba9b8c804b08adf1d69d0a2409ff74429738965e4d293bd60c1d39ccf0787d8732504", 0x20, 0x5, 0x5c5f, 0x1, 0xfff9, 0x3, 0x1f, 'syz0\x00'}) r3 = accept4(r0, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x2821, 0x0, 0x80000005}) syz_open_pts(r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0x9, 0x4) close(r3) 04:07:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000100)=0x3) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc0386106, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffc}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f00000000c0)={0x1f}, 0x1) 04:07:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x8, 0x0, 'queue0\x00', 0x6}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff00000000", @ANYRES32=r1, @ANYBLOB="00006213"], 0x28}}], 0x1, 0x0) r2 = socket(0xa, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) accept(r3, &(0x7f0000000100)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r2, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r4}}}], 0x28}}], 0x1, 0x0) r5 = socket(0xa, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r5, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) 04:07:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="000000002a000000a4bae1ff4cb4676fec17adaa3319a66e1a36eab545d93c63032c3557d2f30846166ecd9c8dfae315b91cc32d8cde2a2a206a53cd0b64ee6efdeee72706b9d70330fc14347e1e86894ece06000000ac3550194f7c9fabfb9a42a3dd7372b7239f75f4ba436e37a9ea15d685dd45371f2c822d0d07aec11ca962664fe1"], 0x8) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x4b) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 04:07:08 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x104000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r3}, &(0x7f0000000080)) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/packet\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) ioctl$KDGKBLED(0xffffffffffffffff, 0x4004510d, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000240)={0x5, 0x0, 0x4, 0x10, 0xfffffffa, {}, {0x4, 0x8, 0xc9, 0x18, 0x21, 0x7, "93576c6d"}, 0x401, 0x3, @offset=0x94, 0x9, 0x0, r4}) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000040)=0x6d, 0x4) [ 250.621038][ T2523] RobotFuzz Open Source InterFace, OSIF 4-1:0.0: version f6.d4 found at bus 004 address 003 [ 250.655817][ T2523] usb 4-1: USB disconnect, device number 3 04:07:08 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r3, 0x1}, 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20004001) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x77, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f4e0cd21b0983ab2fbc547b049b734b1bd315989677e6147732b4bc4cd2b81c5f30d0a7ed44750275cf5bee46cdb121900ea4232942c984af37a6cb1b3b3ad740534bfb41f6614db013cda7bad9104978ea4b2cc2ea7", @ANYRESDEC=r5, @ANYRESHEX], 0x78) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x77, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) 04:07:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000440)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "d9c494", 0xf98, 0x3c, 0x0, @local, @mcast2, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "d6ca9f8e2adc9685"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) [ 250.861216][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 250.872089][ T8720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:07:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000d8042658d4d9aa240007056600004007a2a30055000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='x\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000f1ff00000000000b0001006367726f75700000480002001000038008000100000000000400028034000100300000000c000100736b6265a72a6469740004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:07:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x2601, 0x2676}, 0x90) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x150, 0x150, 0x168, 0x0, 0x168, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'dummy0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x128, 0x168, 0x0, {0x1202}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "dcd17fa6dfaf6bc3637dc122800743c700d24b079e6f00"}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4000001) getpid() r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sched_getparam(0x0, &(0x7f0000000300)) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="32008bdf28dd82d0bec941188e99f92d5c498171edf0bb61483a2e07beb2f000a8967b6bb06690fe305e985cd24c4de89a7443a0a55121717744981ef494d82d2c0a8c1d6abedfefd4", @ANYRES16, @ANYBLOB="0000030200000000000002000000"], 0x14}, 0x1, 0x0, 0x0, 0x2004c000}, 0x0) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[], 0xfffffffffffffef9) 04:07:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x3e7b40, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0}) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x5, 0x9, [], &(0x7f0000000040)=0x5}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079d4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@private1, @in=@remote, 0x0, 0x8, 0x0, 0xff, 0x2, 0x0, 0xa0}, {0x0, 0x0, 0x0, 0x0, 0x1bea40, 0x0, 0x8000}, {0x0, 0x400, 0x6}, 0x1, 0x6e6bb8, 0x0, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x4d3, 0x2b}, 0x0, @in=@multicast1, 0xffffffff}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socket$inet(0x2, 0x6, 0xfe9) fallocate(r2, 0x3182020000000010, 0x0, 0x8800000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 251.503904][ T8738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.526795][ T8741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.549259][ T8741] batman_adv: batadv0: Interface deactivated: batadv_slave_0 04:07:09 executing program 0: r0 = gettid() ptrace$pokeuser(0x6, r0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast, 'gre0\x00'}}, 0x1e) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xf28cdc8406e0fa38, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000140)=0x4) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100005000080", 0x14}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$VIDIOC_DECODER_CMD(r5, 0xc0485660, &(0x7f0000000240)={0x3, 0x2, @start={0x6, 0x1}}) [ 251.738453][ T8763] hub 6-0:1.0: USB hub found [ 251.758050][ T8763] hub 6-0:1.0: 1 port detected 04:07:09 executing program 4: dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x8}, 0x1822a, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x75d, 0x9) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = geteuid() fchown(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = geteuid() fchown(r4, r5, 0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x0, 0x268, 0xffffffff, 0x0, 0x0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x1, 0xd5}}, @common=@unspec=@owner={{0x38, 'owner\x00'}, {r3, r5, r6, r7, 0x5, 0x3}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @broadcast, @private=0xa010101, @icmp_id=0x66, @port=0x4e23}}}}, {{@ip={@rand_addr=0x64010102, @private=0xa010100, 0xff, 0xffffff00, 'gre0\x00', 'veth0_to_bond\x00', {0xff}, {}, 0x2f, 0x2, 0x70}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x5, @local, @broadcast, @icmp_id=0x68, @port=0x4e24}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xff, 'syz1\x00', {0x100000000}}}}, {{@ip={@empty, @broadcast, 0xffffffff, 0x0, 'veth1\x00', 'veth0_to_bridge\x00', {0xff}, {}, 0xff, 0x0, 0x5}, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x1, 0x0, 0x3, {0x100}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xa, @dev={0xac, 0x14, 0x14, 0xf}, @local, @icmp_id=0x68, @port=0x4e22}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) syz_genetlink_get_family_id$batadv(0x0) [ 251.813864][ T8764] hub 6-0:1.0: USB hub found [ 251.821597][ T8764] hub 6-0:1.0: 1 port detected 04:07:09 executing program 0: r0 = socket(0x400000000010, 0x2, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x59, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000140)={0x8, 0x5, [{0x4, 0x0, 0x6}, {0xffff, 0x0, 0x4}, {0x4, 0x0, 0x1}, {0x80000001, 0x0, 0xfc6}, {0x3, 0x0, 0x100000000}, {0x6, 0x0, 0x401}, {0x4, 0x0, 0x3}, {0x1, 0x0, 0x1000}]}) [ 251.944669][ T8706] IPVS: ftp: loaded support on port[0] = 21 04:07:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=0x0, @ANYBLOB="e14176235b6ac74425aef32f3d3509bd92987477230aaf3a0f75cb738c0c1906360fb46573876d684e1485efe08249a35b73999ff06ef7c4791d170df33715426ef0e6e36e46db722f66b0e4b3a4eee9e357288655e48e62b1d3cd6c8fdcdbd66786d5c99d"], 0x38}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) socket$phonet(0x23, 0x2, 0x1) [ 252.609629][ T8791] kvm: emulating exchange as write [ 252.995332][ T8741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.052691][ T8738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.071123][ T8770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:07:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x8, 0x0, 'queue0\x00', 0x6}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff00000000", @ANYRES32=r1, @ANYBLOB="00006213"], 0x28}}], 0x1, 0x0) r2 = socket(0xa, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) accept(r3, &(0x7f0000000100)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r2, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r4}}}], 0x28}}], 0x1, 0x0) r5 = socket(0xa, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r5, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) 04:07:13 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1}}, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x4, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x56, @remote, 0x3}}}, 0x32) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:07:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r3, @ANYBLOB="b8ecce3b5742cfceccccaf0ef87ac02e4e63c495ca19ddd5dda6a3f9d65938e88343a71b594caa8ac95f9ee13f0c4b1a7b84eb07086851b9d8132f229caf06ae21f24fcd1f645a086962bf0e08ea673dde4040e5393b1b9db5809ddf62178c8c7660d60b2540637bfbe5dde076f39a63a2c17dfeecaada915888a1646149917124e123e5e42e9c45b3c6ffc3938d58db528bf1b95020514d1aef43d94ecffb67288263485ff8e0ac3ce1947ad7cf1b4841cdfea78acb613ea296599d9e01c603385a1b095274c7ca7b40bd150df96d759ff3949c2bc8f5af53", @ANYRESHEX=r3, @ANYRES64=r4], 0x44}}, 0x4c050) 04:07:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') lookup_dcookie(0x2e2, &(0x7f0000000180)=""/232, 0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) r3 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe0000009"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000280)={0x0, 0x3, 0xaf, @string={0xaf, 0x3, "0571638c63f3291a12ff351adde5daa792457d43dc65227b590ac8178b6f132567da70c0ff49a32c737e6850fd8de2af142279efbf55b7d6f17d8dc6a45cbe32fbc57d2ed9a1f26bb5229df574367f59329a2e8eb4caf6c10eaf25c33b38b70e08f6bf41c544bc5f58e28e4d44ee58ca66cd34a7ba4d3af4e2afef4ca2a7cb429ce03cf08ec4447e3b89dd31fd72d4c85c13d0f83d53cc7cdf4db6739f91d918c3f2fd6199ddc548f525ba5a2a"}}}, &(0x7f0000000780)={0x34, &(0x7f0000000340)={0x20, 0xe, 0x50, "0f6c1d4f2f29754f4d91fe68e6536366f7c0fde1a0c5c329a5093de748277ff93d7548aee17d696260c13862cf85b3194a49817f3aa54afc2a4df52ff7655ace524788184b0fee5e4f605c2a206d318d"}, &(0x7f00000000c0)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000640)={0x20, 0x0, 0xbd, {0xbb, "c54c3e0dc7fd1d7bf35712a0b80d21d211053314c3e50c1173dfdcb2fcfc346d0d0a17a81f87cadc6cff5444c6ad683a1da51d36e331b422fc9fae5d44f3081fe07fe69f4bb649ae7c3cb61ba1f517685d4df322be06e90e93dd1fd840609ca10b9b7114920e6d0a343701c3dcf2d638d2571e1ae238fac7edced27d2d1b8344301221a58982c879c02d8f4943844501c819787679e01a6be5d39ed233f7e4aacc4518018d828b00eef60bac17aa7d76eb24f14ca02b4d380f7abd"}}, &(0x7f0000000400)={0x20, 0x1, 0x1, 0x4}, &(0x7f0000000740)={0x20, 0x0, 0x1}}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB], 0x80}, 0x1, 0x0, 0x0, 0x4000081}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000980)={0x0, 0x989680}, &(0x7f00000009c0)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000a40)={'veth0_to_team\x00', &(0x7f0000000a00)=@ethtool_ts_info}) sendfile(r4, r5, 0x0, 0x80001d00c0d1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xd8, 0x1403, 0x100, 0x70bd2a, 0x25dfdbff, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'syz_tun\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x854) 04:07:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = semget$private(0x0, 0x2000000010a, 0x0) semop(r2, &(0x7f0000000200)=[{0x0, 0xffffffff}], 0x1) semop(r2, &(0x7f0000000100)=[{0x0, 0x40}], 0x1) semctl$GETPID(r2, 0x3, 0xb, &(0x7f0000000040)=""/32) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d1) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000300)=0x7d, 0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000600), 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) semop(0x0, &(0x7f0000000100)=[{0x0, 0x40}], 0x1) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000000c0)=""/29) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) 04:07:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffff8000) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 04:07:13 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0xd, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 04:07:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x400}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500000020000061108c00000000000400000000006e3b0000000000000000393d496e5e66be0a9a368dd135101c3417d86a1f841931a63d4aed9e6717a9a131cd8a"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb4, &(0x7f000000cf3d)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r4}, 0x78) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) fchmod(r5, 0x0) r6 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x200, 0x0) fchdir(r6) 04:07:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40880}, 0x40) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000480)={'filter\x00', 0x0, 0x3, 0x1e, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000400)=""/30}, &(0x7f0000000500)=0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendto(r1, &(0x7f0000000340)="7066363a059fdd50069317e1b64d2caf512f370fb91c3550341f29ac8f50e1b53e033a6619fa4ce8470a1c493bd636e0edaea35af8c40bf615e719d7d0377bd0d13654d70612c5e96dfa64e86d1cfd3982c405f278036d703d24fc9ce5df1c9c024bc167ce478f564e76d1c7f07e0dee175dab3e04ea6ad158d69c90932bd63ed412244fd0b6dcf60be3bd795af7", 0x8e, 0x0, &(0x7f0000000280)=@in6={0xa, 0x4e23, 0x8, @mcast2, 0x10001}, 0x80) chdir(&(0x7f0000000240)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0xc0c0583b, &(0x7f0000000080)) [ 255.656127][ T2523] usb 4-1: new high-speed USB device number 4 using dummy_hcd 04:07:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) fdatasync(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000040)={0x3}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0xa4, 0x0, &(0x7f0000000340)=[@increfs, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/92, 0x5c, 0x2, 0x30}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000100)={0x0, 0x18, 0x40}}}, @increfs={0x40046304, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)={@flat=@handle={0x73682a85, 0x1000}, @fda={0x66646185, 0xa, 0x0, 0x13}, @fd={0x66642a85, 0x0, r4}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}}, @acquire, @enter_looper], 0x23, 0x0, &(0x7f0000000480)="42d5e85e282a66eab6a1a369989c1d227f6ed3ba402bc799cff8fd678ce05259f98760"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r7, 0x0, 0x1420000a7a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffa) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x38000}) [ 255.805601][ T8854] IPVS: ftp: loaded support on port[0] = 21 [ 255.819731][ T29] audit: type=1800 audit(1593317233.626:9): pid=8878 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 255.896163][ T2523] usb 4-1: Using ep0 maxpacket: 8 04:07:13 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) clone3(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) r4 = epoll_create(0x7fff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[r4]}, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, 0x0, 0x208e24b) [ 256.016894][ T2523] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 256.063390][ T2523] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 256.127538][ T2523] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 256.167385][ T2523] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 256.187977][ T2523] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.237726][ T8847] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 256.259396][ T2523] hub 4-1:1.0: bad descriptor, ignoring hub [ 256.289784][ T2523] hub: probe of 4-1:1.0 failed with error -5 04:07:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41bc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x43, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, r1, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000100f5b263e989a4f7500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a0005003c"], 0x40}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000340)="001f095661a657e12f8b2bc15c0da93c4ce3b53d97ad8fea74d9a59520c59cd1064edbecf9bdc27a9320bee68882c8d245ac280fe659f90f483b5fd13e0c0cec520e38b7074083a858", 0x49, 0x6) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x109000) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000000)={0x2, 0x200, 0x81, 0x7, 0x0, 0x80}) 04:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x8, 0x0, 'queue0\x00', 0x6}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff00000000", @ANYRES32=r1, @ANYBLOB="00006213"], 0x28}}], 0x1, 0x0) r2 = socket(0xa, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) accept(r3, &(0x7f0000000100)=@rc={0x1f, @fixed}, &(0x7f0000000180)=0x80) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r2, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r4}}}], 0x28}}], 0x1, 0x0) r5 = socket(0xa, 0x2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r5, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) 04:07:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x100, 0x1, 0x2, 0xf}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000001780)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000740)="be38", 0x2}], 0x1, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}, 0x0) 04:07:16 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820255"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r3], 0x8c, 0x1) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = geteuid() fchown(r5, r6, 0x0) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r8, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r8], 0x8c, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="01064534cc", 0x5}, {&(0x7f0000000140)="071367f24f0ee597034abd1ea34b023cb062cd107c75c31d06a8cb1cb63ad0598ad4ce2b52970b64077c121b5a2bfdf8de940ee06a16f816a2919d100e4587ffc0418ab7b68dbfc8600da2145f461ee75b9bf660015d730e5eef7f3660f655c188f9ed01a00ee085c3e4fc65fe02b2b1322f768e2ca8683c0977ced064767c6c28b63a7a63ec77844a7c99a42f61fb4eb90526b2ecda93b15f90a251747983414073e3c4330a97c3db0db2ff51f2273939cb1e1a6f46bd372a85765b9cc94909eee0ae", 0xc3}, {&(0x7f0000000240)="1a973788dd1f2856997083cb71e344a714b25c39adc5dea7846e406c408620e8484b9fcddd5248edf79ef43a3aae5e73cae6adcc912c5ff3b1463a4bbbdd5ba632c4567d8376c7b006caa17c8332b47a3a02752964af2ff258184c531fad5d42495c8d1cde21aec0205ddfe2a7c05b4be9ff5a7dc21db31340a5c0a91d7605", 0x7f}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}], 0xe0, 0x4000}, 0x20004000) read$char_usb(r1, 0x0, 0x0) [ 258.625956][ T21] tipc: TX() has been purged, node left! [ 258.762831][ T8943] IPVS: ftp: loaded support on port[0] = 21 04:07:16 executing program 5: r0 = socket$inet6(0x10, 0x6, 0x201) sendto$inet6(r0, &(0x7f00000000c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000200)={&(0x7f0000000140), &(0x7f0000000180)=""/119, 0x77}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xd0, 0x10800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, {0xa, 0x4e24, 0x3, @private2, 0x7ff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r6}}, 0x18) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 04:07:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r2, r3]}, 0x8) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$invalidate(0x15, r6) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x2}, 0x0, 0x3, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 258.876027][ T2615] usb 5-1: new high-speed USB device number 5 using dummy_hcd 04:07:16 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/85, 0x55) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x40, 0x0, 0x2, 0x801, 0xa000000, 0x0, {0x5}, [@CTA_EXPECT_TIMEOUT={0x0, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FLAGS={0x0, 0x8, 0x1, 0x0, 0x2}]}, 0x40}}, 0x0) [ 259.134584][ T2523] usb 4-1: USB disconnect, device number 4 [ 259.135755][ T2615] usb 5-1: Using ep0 maxpacket: 8 [ 259.151286][ T8976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 259.218609][ T8980] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x20, 0x40, 0x52, 0x7f, 0x3, 0x3e, 0xdb, 0x29, 0x40, 0x1e, 0x8001, 0x1000, 0x38, 0x2, 0x32, 0x6, 0x7fff}, [{0x6474e551, 0x8000, 0x0, 0x8, 0x200, 0x8001, 0x1, 0x8001}, {0x3, 0x7fff, 0x0, 0xfffffffffffffffb, 0xffffffff, 0x4, 0x4, 0x7}], "4b2a344213ea768960e948ab1b78eca8dffc6aaef2e1357bb4008da2eab352e87bc502d2e2778bb12b88be77de08e259c9f9a2c10947e208a74e5be5c52bd7eb7881dfdb8ae75182127c1888d6e25a6e890c33dc007357ae9ccc038803ca4b358fc18872ade9e886daffbfebccfc9f1964e3986ffb26c7791c986a29f5df54effd5432820b650d41807c32fd1a622849a069ac715c26b50435c39ceb9c464c806079e378a4d2844151a749c578907eb01b52ff69c063d9f8a7add58d93bb2affa9b72d1898e9d896bcda8cb05c46f48062cd12a63328631e01f7a9fa73ec29a16408c1d80cc768fe8b82dc40f7261f77d4", [[], [], [], [], [], [], [], [], [], []]}, 0xba1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) [ 259.326115][ T2615] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 259.372905][ T2615] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 04:07:17 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = open(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x1, 0x6}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000100)) [ 259.445693][ T2615] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 259.485726][ T2615] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 04:07:17 executing program 5: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @private=0xa010101}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @empty}, 0x1b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x8, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x8}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xa, 0x501200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000040)={0x8, @private=0xa010102, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c}, 0x2c) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r4, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="ba3cc3231f38f6cc085b094194cfc6702090f5b1d523ba4820064a8c4912776d7b3048d54814810f74c38192bb83361abbe7e998a947ed779f434de7831026708bf60052d98fe1a688d284286112", 0x4e, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="6d538524a5d7de69a251aaf77f0000000000007ffec4d482fc36bbe6747aeb17df9d0d880100000077c1f1208398fbff9a18144cdd6f4f5aeab29d6e370961273d484b423d68c86906daf109aa587e5023025b9c68d4ca089ba087a3e262242b7b7340e3348576fde5a45ac4d6f8d07fb3e90c99b2cb90718526cba3e800"/144, @ANYRES32], &(0x7f0000000000)=0x2) 04:07:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) r5 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r6, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f0000000140)={r6, &(0x7f0000000300)=""/80}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000000)={r6, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 259.524762][ T2615] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 259.602248][ T2615] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.636703][ T8934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.643867][ T8934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.920809][ T8934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.944132][ T8934] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.230528][ T2615] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 260.445771][ C1] usblp0: nonzero read bulk status received: -71 [ 260.517347][ T9014] usblp0: error -71 reading from printer [ 260.529487][ T2615] usb 5-1: USB disconnect, device number 5 [ 260.553078][ T2615] usblp0: removed [ 260.639989][ T8998] IPVS: set_ctl: invalid protocol: 8 10.1.1.2:20000 04:07:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADDIR(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="6200000002000000000000000000feff040000000000000081000000000000000605002e2f6275731004000000050000000000000002000000000000000305002e000075730801000000000000000000000000000000000000003f05002e2f627573dae19e7d104871a194aa754198cc7bfe27ffe39333a0b470d2619f5563849896b4899b25abbc0d47169482691351910bca822af49d7b7607756a3fb243"], 0x62) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000000)) r6 = dup(r1) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2c0200, 0x0) ioctl$PPPIOCGL2TPSTATS(r7, 0x80487436, &(0x7f0000000380)="5e65813c40cb0dc451b589df6d28d83035a4bbf5d690fa43d45171b1f15c8d2d88cc3aa7ff295946b0d049c34c1d19e029ce39110ef4e3dc8513f3f54f4f7fb6fc6536225b8b55121e83cab6f12fdfeaed6e895a45b49fbaa6ba7116ebcdd0312cd9cbbde03a0c58c8aa4f708a1235e25e2b5c0f6ee0966d9d17f53be2993bf16efdcb9b10ec2425d5c2d5b74073161199c09571622a095c3d53b932b8af32a574598412558f58fbd423a5ac717bb4679eca63cd7e6ef48233c709c10d09c8989f612bacd69fac2747ef4c585071817560b3cd3601f15cda698f0234108a592e4687e50c579f19b9148aed33") ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x77, 0x0, 0x0) flock(r8, 0x2) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000}}, 0x20}}, 0x0) 04:07:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000180)={0x720, r3, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x20, 0x49, [0xfac02, 0xfac0b, 0xfac06, 0xfac05, 0x147201, 0x0, 0x147201]}, @NL80211_ATTR_IE_ASSOC_RESP={0x6e3, 0x80, "b1f1e63394377b732be10e1799bf2ecc9083ecff73baa780598a7782872679bc652fe5b13fd318158f8605a1d2ecaeef93715a0fd916fa29ba821cee23c67380f29c5dd489d8bd15d6aa64cf3c4d684b7c53b3583ce773d66540e1371251030b3daaacb8d0bb49eb9662317c3ba6cbc3843cea17498032b5bd0c327c3e9e4bb8bc90c15fcbedd7f92c4281cb602034d99a94e25e1ded1453c6732b8e65aa0ce3850efa9f71db03126f2350322fd7e94b418dd1225234b022c516c3d6ac5de72ad04050bfa2ae3133abcd33f9faf3e79426c063f39225616c699fb5ab00a489708aaa9d3169f340c031c7106eb44ea9099deea2c699e49e082a3be2671756f6a2d5d12214ee349587ac0bc2c88fe8990f8d73bd5a471925f48ba7c16d6270fe202cbae233c7c96f87cee5a61eb5f0ef79ed75762880a1d2c3c0e6239a3d2a7d7c6757ab9f1930326d53ac9db1422fd8aa73a49368b40f59e0b5d55cf03610e1d37e73a668bfc18537b4e2b47b6f51dc8e0baaa0e0dd83a2f812fdcf6b4b93514d5720d486df2c0761c6cfeb97876d244db1266153bcd1257998e4bb287f382e1956a5a1c4f05796e7365d1cc9430f2834b8d8d85c296e3d46bdafaea4650f0f7561d1cc39250cf53f9e52e68d9d17f2b64eef189772e298e397f89f1d87e270640be3d89bf410b8c7d726052745ce40f4646e1394826c1aa5ca7963e9abd55b4d26fd28d475b6864b0369e1314e14e8c4e96e16f88874d9d9f41717811b32faaa5618c75ad3a462c3d6881f6bfd8ebbea125e89d3fd806dd41ce95e85ea51128be0fcc2a59a3f48c3ce7f08b49cd1e0a15ee13fffa519f8e668fac31a0604af899c59d8289f308385c1c3ecf5b065dd71566b731a226642dec22b643ba2e80d42bdf05ce0b3f599317e179ea258fa82e5bfb230ad9dd956c2e3e2be0e5efbed16e90efbea2c79e6fc23fcb3f776e784ab6d0afedeac642dfc2717952e1b461b66de6490a9177259d4a8ee2ce94a31d394b14ce916ba57c2b34bd0ce242ce9cfaf460f4ee48549dcc52619c4003ebcbc0bf9ee42f68909637f3a03b46ad151b2c6035e0e846f857f8ac91aac93c094219ddaf8207b0925d84c61c6408d8e363fb804392db9a7baa785a72811117403c7216bb90b59803511cb638c33201086fe4594b090f3c63e419e9c2c5713d4945aaf7982c35b89384773ffb1e6200a9373b67280f62d343ba1a5f12ac252029f133cfd59b41f42c4240f2d83304e66ae86092b399e3ae391ee10c3684a1a2b9161fab83419dc8186b85918a2b1dccdd576ea3c6a5149ded047a96e8194003e36a561bb7d77affa85599bd17fedea0857bb021f1472bd9f319ce2dedc93047ff8d526107f446e2dba6a6cd1785a777c9c7e2bb486d2c843c2b9888236685692513681d6a7630bb5aac374aae14143386dd513b09ab2324d1ff09adc57ccf87afa866a9edbba37f3adcb3c3978bf11a3d00a826fa7314587fe65769f4754dea581ec8da71cd1a09b409d3f7e474699f3e567d2044355006a39fce8f268b478ef507b63b4a744125fe1e40b18001603e92fe181ada257391110834bdce0e23535f2575d2489797fa20d1496bc08abde84fd4a6955c4b488c4a488fb974cee2ddc22989868b50c9cba50660afa22ee356c3d1c41f77ad9b31bc94a87d821564eadae77d4cc7c69f763d7b6afa3329b9a05edc042bb93a616e07e0a1b5fbe759d50e5c8126e922e9423e10f5e0e431735ec8d3a92176c5ff863c6ece984701ab271ff813ddee43470a299859d6a4045c7517f672090d1928f859ca7e6715ed9b72bbc18421dae785e977b1b18b27285e73f956064cf2f85d2aa4c81742b66610a427764bccf58beec9d49b1b1476e6c80c77430329df60157ea7705c35842478455b0f060c14639de09cdb837eca7d385caa1177ec1c22cb497df6bae26c594d6980acdbc79ce1e605fea5de5121c6e716b75ab5b97524221394a93bcbfce1920e14b1eb523611e34bdd670eb88cb6dfeb4db682d48f9a8d3dbfcef02375135c2c9c6ed96c4bbd663ec633c4939bf4261e12164ea55c2aa9d33047ca7d966849e3a182abd9b6fb3e8db058d389e900ddc4cd6eff44b0ccc122511f2d3c6595e42c74d88f3c73148e17f1c20048c354ce788e8e9bea82f2e1340e943f41eff4184fdf7e1239e07818d15df3879665e48e20ee6bf38568f6b1890335dfaf4467605df15bc71e3139db28d15b953ec85dddea6c1a31843a22101af56d233e8b0c5fed1fef606da0001b602adecafa599857ff22bc3a1fb747986fefa68958eb8a04e80500bb65a7cfa1f61631ca526e5d637a6a38d3c63ab13a55fc460fc2d66fa13f25702537869f3dd61d789110305670d06491e22f97861886dbabe62543c445c4f303e1cd58d0b08b4bf0808024d551ff2aa489b391bf4e87470ae192a1cf57754387f8973cf424cab489a39b08544089c8582"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x6}]}, 0x720}, 0x1, 0x0, 0x0, 0x24040041}, 0x40004) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 04:07:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x8}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 04:07:18 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x2, 0xca) sendfile(r1, r2, 0x0, 0x80001d00c0d1) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r4, 0x1}, 0xf8}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) [ 261.099641][ T9036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.161523][ T9039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.372216][ T23] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 261.552250][ T8998] IPVS: set_ctl: invalid protocol: 8 10.1.1.2:20000 [ 261.645582][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 261.775841][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 261.792610][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 261.813653][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 04:07:19 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820255"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r3], 0x8c, 0x1) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = geteuid() fchown(r5, r6, 0x0) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r8, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r8], 0x8c, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="01064534cc", 0x5}, {&(0x7f0000000140)="071367f24f0ee597034abd1ea34b023cb062cd107c75c31d06a8cb1cb63ad0598ad4ce2b52970b64077c121b5a2bfdf8de940ee06a16f816a2919d100e4587ffc0418ab7b68dbfc8600da2145f461ee75b9bf660015d730e5eef7f3660f655c188f9ed01a00ee085c3e4fc65fe02b2b1322f768e2ca8683c0977ced064767c6c28b63a7a63ec77844a7c99a42f61fb4eb90526b2ecda93b15f90a251747983414073e3c4330a97c3db0db2ff51f2273939cb1e1a6f46bd372a85765b9cc94909eee0ae", 0xc3}, {&(0x7f0000000240)="1a973788dd1f2856997083cb71e344a714b25c39adc5dea7846e406c408620e8484b9fcddd5248edf79ef43a3aae5e73cae6adcc912c5ff3b1463a4bbbdd5ba632c4567d8376c7b006caa17c8332b47a3a02752964af2ff258184c531fad5d42495c8d1cde21aec0205ddfe2a7c05b4be9ff5a7dc21db31340a5c0a91d7605", 0x7f}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}], 0xe0, 0x4000}, 0x20004000) read$char_usb(r1, 0x0, 0x0) 04:07:19 executing program 3: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vxcan1\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="41e980698c6aecbe40084d41f4bae17789d5624ebe49434d3044fe06a6eaff5b399c3797dcefe01a8411"]}) 04:07:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0717000000154400000016"], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0x9a0000, 0x7000000, 0x90, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x98090e, 0x80000000, [], @p_u8=&(0x7f0000000340)=0x81}}) ioctl$SG_IO(r3, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffffffffffe, 0x44, 0x0, @buffer={0x0, 0x26, &(0x7f0000000400)=""/38}, &(0x7f0000000440)="32fe50f052f15372b5fafb92140b93ea131c36b76054514a9eeed8ea479404f1e70420ab118b8cf6d1623143e9ca8ed26b8f5bf53daf7347857e569ace1602a6c6d7974f", &(0x7f00000004c0)=""/154, 0x2, 0x0, 0x0, &(0x7f0000000580)}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d0010006", @ANYRES16=r2, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x4004000}, 0x404c841) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x1c, r6, 0x1, 0x0, 0x25dfdbfc, {0x11}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0b0}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x4c, r6, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044080) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f0000000040)) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETXW(r8, 0x5435, &(0x7f0000000000)={0x7, 0x7ff, [0x3f, 0x7af9, 0x4, 0x3, 0x2], 0x4845}) [ 261.842786][ T23] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 04:07:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x440040, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000280)=0x1, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)="76a456f9331be966c1e13568673b51896eb72dc1d4ff75342d1ab8d399939c89a0b297b8cb31167b52147641776576f1aaab8cbb514026d5f6e0ec9117a902f0c473b44b109f5cbecdb756161e9096adb237d911ad88f0e19125085150bd596dfd915b84e292591995a489a5b8ed6f582f8f5110ca23223e8cdac81fded08d8cc715883b1e7531da7c6233e04d074b", 0x8f}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000500), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:07:19 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$pokeuser(0x6, r2, 0x5, 0x6) syz_open_procfs(r2, &(0x7f00000000c0)='fd/3\x00') 04:07:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) shutdown(r0, 0x1) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') [ 261.906373][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 261.978424][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:07:19 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820255"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r3], 0x8c, 0x1) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = geteuid() fchown(r5, r6, 0x0) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r8, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r8], 0x8c, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="01064534cc", 0x5}, {&(0x7f0000000140)="071367f24f0ee597034abd1ea34b023cb062cd107c75c31d06a8cb1cb63ad0598ad4ce2b52970b64077c121b5a2bfdf8de940ee06a16f816a2919d100e4587ffc0418ab7b68dbfc8600da2145f461ee75b9bf660015d730e5eef7f3660f655c188f9ed01a00ee085c3e4fc65fe02b2b1322f768e2ca8683c0977ced064767c6c28b63a7a63ec77844a7c99a42f61fb4eb90526b2ecda93b15f90a251747983414073e3c4330a97c3db0db2ff51f2273939cb1e1a6f46bd372a85765b9cc94909eee0ae", 0xc3}, {&(0x7f0000000240)="1a973788dd1f2856997083cb71e344a714b25c39adc5dea7846e406c408620e8484b9fcddd5248edf79ef43a3aae5e73cae6adcc912c5ff3b1463a4bbbdd5ba632c4567d8376c7b006caa17c8332b47a3a02752964af2ff258184c531fad5d42495c8d1cde21aec0205ddfe2a7c05b4be9ff5a7dc21db31340a5c0a91d7605", 0x7f}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}], 0xe0, 0x4000}, 0x20004000) read$char_usb(r1, 0x0, 0x0) [ 262.067778][ T23] usb 5-1: can't set config #1, error -71 04:07:19 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x3138, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0}, 0x0) [ 262.114004][ T23] usb 5-1: USB disconnect, device number 6 04:07:20 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) preadv(r0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0xcda1713613698891, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000300)={0x0, &(0x7f0000000280)="51632ec6607d41c9c579f70b25a7c8760effb0e3b7b3557ea7dae1c6de8326eb99de35cf4539f666490d3f7dcf650d063de66e4d24680aa8b78ccff0acb39773e132317fb051895c8df0d80a", 0x4c}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000000)={0x0, 0x9}) unshare(0x40000000) 04:07:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000580)={'veth1_to_batadv\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x9003000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261774a004400000394140000000000e20100000000000000000000000000000200000003000000c8020000780100007801000078010000000000007801000030020000300200003002000030020000300200000300000000000000000000000000000000000000000000000000000000000000000000000000000000004a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580178010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000000f9d9e63590ab5471c46924e95540949f0cd7e2b0a94d71d9d944acb7f0a1297674a95b30cee19db4c1725572ba928385b1635c89b58ae9a0e1ea500b26f006da3fa8a134552f7980e92de5a784cd4f46e799e191835d7d5ea776f04bef524e22f0bb6ed4b00f44ceb936943e13fa1caa6b4b159c673db1efa9a08b1ddc74ce6c4702000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000076002e03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800b80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff71a7c5100657f8ac30e04023412a91f54577076688ed049f35271288a3fbab591feb5106b25890465b7558701a462ca3db66374502f5906a96c083bc727084"], 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000004c0)='./file0\x00', 0x5) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x1a, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e20, 0x1, @private2, 0x5}}, 0xa280, 0xc973}, &(0x7f00000000c0)=0x90) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r7) r8 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x1a, &(0x7f0000000140)={r9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={r9, 0x4}, 0x8) 04:07:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)) mount$fuse(0x0, 0x0, 0x0, 0x100000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC, @ANYBLOB="89e7b5557f0f64e4c6a4df587bef64240483413016"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000002, 0x30, 0xffffffffffffffff, 0xb000) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r4 = getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0xee00, 0x0, 0x0, r3, 0xaf, 0x3ff}, 0x0, 0x0, 0xb21c, 0x7, 0x1000, 0x4, 0x9, 0xd619, 0x0, 0x3ff, r4, r0}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r5 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000200)) syz_open_dev$ptys(0xc, 0x3, 0x1) [ 262.315267][ T9085] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not 'rawJ' [ 262.337236][ T9082] IPVS: ftp: loaded support on port[0] = 21 [ 262.532385][ T23] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 262.554781][ T2615] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 262.737456][ T9116] IPVS: ftp: loaded support on port[0] = 21 [ 262.775400][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 262.795508][ T2615] usb 4-1: Using ep0 maxpacket: 8 04:07:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$tipc(r1, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) r2 = socket$inet6(0xa, 0xa, 0x4b2) ptrace$pokeuser(0x6, 0x0, 0x10000, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x400) capget(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0xfffff7e9, 0x400, 0x1, 0x7, 0xe2, 0x6}) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 262.935520][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 262.947024][ T2615] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.967008][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 262.980876][ T2615] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.000485][ T9140] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 263.038974][ T2615] usb 4-1: New USB device found, idVendor=1e7d, idProduct=3138, bcdDevice= 0.40 [ 263.051076][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 [ 263.088001][ T2615] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.104819][ T23] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 263.135903][ T2615] usb 4-1: config 0 descriptor?? [ 263.155240][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 263.195362][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.256095][ T9071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 263.263362][ T9071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 263.635641][ T21] tipc: TX() has been purged, node left! [ 263.641945][ T9071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 263.656899][ T9071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 263.695622][ T2615] usbhid 4-1:0.0: can't add hid device: -71 [ 263.702979][ T2615] usbhid: probe of 4-1:0.0 failed with error -71 [ 263.740541][ T2615] usb 4-1: USB disconnect, device number 5 [ 263.795555][ T21] tipc: TX() has been purged, node left! [ 263.937453][ T23] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 264.185262][ C0] usblp0: nonzero read bulk status received: -71 [ 264.282001][ T9170] usblp0: error -71 reading from printer [ 264.325210][ C0] usblp0: nonzero read bulk status received: -71 [ 264.367686][ T2616] usb 5-1: USB disconnect, device number 7 [ 264.396631][ T2523] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 264.419992][ T2616] usblp0: removed [ 264.638767][ T2523] usb 4-1: Using ep0 maxpacket: 8 [ 264.755561][ T2523] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.777755][ T2523] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.812169][ T2523] usb 4-1: New USB device found, idVendor=1e7d, idProduct=3138, bcdDevice= 0.40 [ 264.840451][ T2523] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.879087][ T2523] usb 4-1: config 0 descriptor?? 04:07:22 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820255"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r3], 0x8c, 0x1) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = geteuid() fchown(r5, r6, 0x0) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r8, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r8], 0x8c, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="01064534cc", 0x5}, {&(0x7f0000000140)="071367f24f0ee597034abd1ea34b023cb062cd107c75c31d06a8cb1cb63ad0598ad4ce2b52970b64077c121b5a2bfdf8de940ee06a16f816a2919d100e4587ffc0418ab7b68dbfc8600da2145f461ee75b9bf660015d730e5eef7f3660f655c188f9ed01a00ee085c3e4fc65fe02b2b1322f768e2ca8683c0977ced064767c6c28b63a7a63ec77844a7c99a42f61fb4eb90526b2ecda93b15f90a251747983414073e3c4330a97c3db0db2ff51f2273939cb1e1a6f46bd372a85765b9cc94909eee0ae", 0xc3}, {&(0x7f0000000240)="1a973788dd1f2856997083cb71e344a714b25c39adc5dea7846e406c408620e8484b9fcddd5248edf79ef43a3aae5e73cae6adcc912c5ff3b1463a4bbbdd5ba632c4567d8376c7b006caa17c8332b47a3a02752964af2ff258184c531fad5d42495c8d1cde21aec0205ddfe2a7c05b4be9ff5a7dc21db31340a5c0a91d7605", 0x7f}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}], 0xe0, 0x4000}, 0x20004000) read$char_usb(r1, 0x0, 0x0) 04:07:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00, 0xa}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x0, 0x31435750, 0x7, 0x6, 0x0, @stepwise={{0x0, 0x7}, {}, {0x0, 0x3}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000200)={0x3dcd, 0x8, &(0x7f00000000c0)=[0x0, 0x80, 0x9, 0x6, 0x0, 0x0, 0x2, 0x40], &(0x7f0000000100)=[0xed0, 0x5, 0x200, 0x5, 0x4, 0x1, 0x9d4a, 0x6], &(0x7f00000001c0)=[0x7]}) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) r3 = syz_open_procfs(0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) 04:07:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r3, 0x0, 0x2, 0x4}}, 0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(0xffffffffffffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80001d00c0d1) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000001c0)={0x0, r6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f8ff01090377e96e88f6d96bf255c85b9404086f5440adfbf1088e841226753f5f52864580905440f7be15a68113c5a3d5ed5b5031c6b4669d3b8dcbc8b252697bc47af2561f4c19da2d2787e51d67444f87001ac2e96fa6df5dbba43f0b850319956b00"/112], 0x0, 0x1b}, 0x20) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 04:07:23 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820255"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r3], 0x8c, 0x1) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = geteuid() fchown(r5, r6, 0x0) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r8, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r8], 0x8c, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="01064534cc", 0x5}, {&(0x7f0000000140)="071367f24f0ee597034abd1ea34b023cb062cd107c75c31d06a8cb1cb63ad0598ad4ce2b52970b64077c121b5a2bfdf8de940ee06a16f816a2919d100e4587ffc0418ab7b68dbfc8600da2145f461ee75b9bf660015d730e5eef7f3660f655c188f9ed01a00ee085c3e4fc65fe02b2b1322f768e2ca8683c0977ced064767c6c28b63a7a63ec77844a7c99a42f61fb4eb90526b2ecda93b15f90a251747983414073e3c4330a97c3db0db2ff51f2273939cb1e1a6f46bd372a85765b9cc94909eee0ae", 0xc3}, {&(0x7f0000000240)="1a973788dd1f2856997083cb71e344a714b25c39adc5dea7846e406c408620e8484b9fcddd5248edf79ef43a3aae5e73cae6adcc912c5ff3b1463a4bbbdd5ba632c4567d8376c7b006caa17c8332b47a3a02752964af2ff258184c531fad5d42495c8d1cde21aec0205ddfe2a7c05b4be9ff5a7dc21db31340a5c0a91d7605", 0x7f}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}], 0xe0, 0x4000}, 0x20004000) read$char_usb(r1, 0x0, 0x0) 04:07:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xfc, "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"}, &(0x7f0000000000)=0x104) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x20, 0x8001, 0x1, 0x519, 0x800}, 0x14) syz_usb_connect(0x4, 0x2d, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESOCT], 0x0) [ 265.265452][ T2523] usbhid 4-1:0.0: can't add hid device: -71 [ 265.271615][ T2523] usbhid: probe of 4-1:0.0 failed with error -71 [ 265.345318][ T2523] usb 4-1: USB disconnect, device number 6 [ 265.435319][ T23] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 265.745205][ T23] usb 5-1: Using ep0 maxpacket: 8 04:07:23 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') futimesat(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020028bd7000fedbdf250600000008000700e0000002150001e5c370729b632f706172747c8d7e0fdee2e95dfef1a2f1494b6974696f6e7300000000080002000700000006000b0029009e818b98588dd69e1d92bbec237f64a2d992306965"], 0x44}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, '*#s&:}\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x24004111}, 0x4080) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r5, 0x0, 0x80001d00c0d1) accept4$unix(r5, &(0x7f0000000080), &(0x7f0000000140)=0x6e, 0x80000) [ 265.875493][ T23] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 265.893544][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 265.962605][ T23] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 85 04:07:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x1a, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r4, 0x0, 0x5, 0x3ff}, 0x10) 04:07:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x800) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x800800, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x40c2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000840)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000005c0)={0x214, 0x15, 0x400, 0x70bd28, 0x25dfdbfc, {0x12}, [@typed={0x8, 0x63, 0x0, 0x0, @u32=0x5}, @typed={0x11, 0x73, 0x0, 0x0, @str='(\x1e@[:((\\\f}&\\\x00'}, @generic="ef5ae43aeca11ed6abd1addc536eaf915e42b8ee75c5509fb7acd07a63270411060ec729f247f1677ab0aa343c700a8f27029869519de8de6f9918225232a263d83a3babe630f5d41f0b23188cf27cf131551d34bf73c92e895ed30f277fa92a30dc1d0754275ef9a000cac085dffdb846fba2bc21219a735d748523f1ef20e91909e2c869ba487ed69633f396daafb01e69fc7657e179a5e4651798353db522235a71166ecc0c606caab54da5d3c27e053a7a57de6a6c6fa9797150e2c04c5dc81ff34a93139b8c503313958658f900300883", @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@private1}, @generic="fd1d1b6fff5b2861cd492ae395eff7b964c00f94c74d9b4463040d1762fc38187c30705629d5c2d77f4dbb925b881e967265ee4c58e13c239359592173fe0f981b319042f78659b1d0ba4a3ad59258c2bab64f935ee093b7b75542d12f00337bc8584bd2531602d2522fa9a23a1f660f82f59d857c56062b7b33185958ac3f3ccfb35220a9fd187cd1a87f0b1d89375eb5cdba7b3d14b88f47b1b12199ea25513722d51609f6cf88cd8cc77a7fea820805694a03d8cadb857e9bcbd463cb1b087412411a2a026cf52d9803e75e158a5c821d11a8024c1d25e0ece1b7eac911f753b7de031e647b06b2474cca4907c1612ce7", @typed={0x7, 0x5c, 0x0, 0x0, @str='.@\x00'}]}, 0x214}}, 0x20004040) chdir(&(0x7f00000000c0)='./file0\x00') getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a0, &(0x7f0000000180)={{0x2, 0x4e22}, {0x0, @remote}, 0x14, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 'veth0_to_bond\x00'}) [ 266.028481][ T23] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 04:07:23 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0x10, 0x1f}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000040000000000000026050000000000000080000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000050000000000000000000000000000bc7c651a04c800000000000000000008010000000000000000000000000000630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000003f980000000000000500000000000000000000000000000000000000000000000100"/262]) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000180)={0x8, 0x7f, 0xfffffe00, 0x0, 0xffffffff, 0x5, 0x8}) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) [ 266.127429][ T23] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 266.173943][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:07:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time={0x0, 0x94}, {}, {}, @queue}], 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4f118eb", @ANYRES32=0x0, @ANYBLOB="6b4062de67995ec6e70a032626088d3e873b486bbe2fdc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1d5442ff2bca155645e961a419e9cd458992ac363b903af529382df87cd217b3b7aa135af634457e23e62666ad14840a92cc06ce385f72a7dda2c0180199a36901f93595b4ceae4f6d5f"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) uname(&(0x7f00000000c0)=""/67) [ 266.225601][ T9196] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 266.232648][ T9196] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 266.515414][ T9196] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 266.522470][ T9196] raw-gadget gadget: fail, usb_ep_enable returned -22 04:07:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0x20}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r3 = semget$private(0x0, 0x0, 0x647) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000000500)=""/4096) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) exit(0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') sendfile(r4, r5, 0x0, 0x800000080004103) mount$fuse(0x20000000, 0x0, 0x0, 0x1a07e05, 0x0) 04:07:24 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0x10, 0x1f}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000040000000000000026050000000000000080000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000050000000000000000000000000000bc7c651a04c800000000000000000008010000000000000000000000000000630000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000003f980000000000000500000000000000000000000000000000000000000000000100"/262]) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000180)={0x8, 0x7f, 0xfffffe00, 0x0, 0xffffffff, 0x5, 0x8}) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) [ 266.782490][ T23] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 266.812807][ T9244] syz-executor.1 (9244) used greatest stack depth: 23520 bytes left [ 267.091017][ T2523] usb 5-1: USB disconnect, device number 8 [ 267.101757][ T2523] usblp0: removed 04:07:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000180)={0x0, 0x1, @raw_data=[0x1f, 0x2, 0x3f, 0x2, 0x8, 0x1, 0x1ff, 0x0, 0x0, 0x7f, 0xffff1635, 0x279, 0x9, 0xcb, 0x1, 0x800]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$FBIOGET_VSCREENINFO(r3, 0x4600, &(0x7f0000000200)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000040)) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) readv(r5, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x1400}], 0x1) 04:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x6612, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x1ff) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$unix(0x1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x20) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') write$P9_RMKDIR(r3, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x10, 0x0, 0x7}}, 0x14) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) r6 = accept4(r5, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80, 0x80800) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}}, 0x8000) 04:07:25 executing program 0: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB], 0x64}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000440)={{0x108, 0x5, 0x2c, 0x23e, 0x198, 0x63d, 0x1d6, 0x7f}, "249ec8143a6d2093d26134da15df67dae8ee22162cc4fd9ac028d78775a20467bc197efbbc4fffe8c23e09dd1c38ed2ba30a9449da458cea3dfac17396d20287bba1af3c57543146051abeb5da26dbf169b299b0987ae06b910e42febca26bdffc", [[], [], [], [], [], []]}, 0x681) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) [ 267.700454][ T9285] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.744191][ T9286] Unknown ioctl 19298 [ 267.817970][ T9283] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 04:07:26 executing program 2: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40020, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpu.stat\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="9500f4b66f993409a9871fedaaf8ae2c59f2a1a0714fc5190ce2c88346e8a994203537c523cbb9265e3d5210c7bbbcb8ed8332b1d73596d178a932940b9cc5b68c2de92b2cc5f03e704b49a3e1c3c5bf142190c4463c", 0x56}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)}], 0x3}, 0x24000040) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000001480)={0xb4, 0x12, 0x2, 0x70bd29, 0x25dfdbfb, {0x21, 0x0, 0x2, 0x3d, {0x4e22, 0x4e21, [0x5, 0x2], [0x1156, 0x4, 0x80000000], 0x0, [0x7ff, 0x8001]}, 0x5, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x65, 0x1, "0513e543fe0e4b03e0b2e4a847cd8b720d3e76392d6a23d7578e7af94d7a8c72d386669d29feca56483f662b95d9f33f7bfa4731fc79f42a89796ae048811bcd07d733272bc1937cde5cb9e60f37122f2ef6c54fe4bdde40222f3ee8e5b2fe0687"}]}, 0xb4}}, 0x20040001) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x4}, 0xffffffffffffffe7) 04:07:26 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f00000001c0)={0x40, 0x95}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000340)="858363df90f655ce851556e71fcf7009fc1f7dcabbb49a48200d735e5ad0a79e5c3641d7c7d5729c4d0d046ca49cf568dd8076123d4a3259c482cab58e29540896a33877d88f74ff4676d69159f6af09735c8deb33e39b37ee40d46790354ba8cb275a90a1708c31b9a1cdb04f7f62e54b5924fcaaad94c6b450c8a9a738479a54b67909c92525e1b522092143173131033a12d6e21ade1e97d56a2f7b7ec57a3d153d7ad2e307c39598167b3ea6954d151744038d20720d07cd8d8093569188b1627673d5b97d4acb528ae3b91e86d1501c2fec617322714a90ed026317adc585a99ff84a96f458136fcc2ae0652ffe3262c5de2e3ac7610a6bfa2cf755efa3") close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x1a, &(0x7f0000000140)={r7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e22, 0xd26, @loopback, 0xffffff81}}, [0x100000000, 0xd5ad, 0x4, 0x7311, 0x8, 0x1, 0x8, 0x8, 0xfffffffffffffff7, 0x8, 0x6, 0x0, 0x5, 0x8f8e00000000000, 0x1]}, &(0x7f0000000080)=0x100) 04:07:26 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat2(r5, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x10000, 0x100, 0x5}, 0x18) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000100)) 04:07:26 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820255"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r3], 0x8c, 0x1) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = geteuid() fchown(r5, r6, 0x0) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r8, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r8], 0x8c, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)="01064534cc", 0x5}, {&(0x7f0000000140)="071367f24f0ee597034abd1ea34b023cb062cd107c75c31d06a8cb1cb63ad0598ad4ce2b52970b64077c121b5a2bfdf8de940ee06a16f816a2919d100e4587ffc0418ab7b68dbfc8600da2145f461ee75b9bf660015d730e5eef7f3660f655c188f9ed01a00ee085c3e4fc65fe02b2b1322f768e2ca8683c0977ced064767c6c28b63a7a63ec77844a7c99a42f61fb4eb90526b2ecda93b15f90a251747983414073e3c4330a97c3db0db2ff51f2273939cb1e1a6f46bd372a85765b9cc94909eee0ae", 0xc3}, {&(0x7f0000000240)="1a973788dd1f2856997083cb71e344a714b25c39adc5dea7846e406c408620e8484b9fcddd5248edf79ef43a3aae5e73cae6adcc912c5ff3b1463a4bbbdd5ba632c4567d8376c7b006caa17c8332b47a3a02752964af2ff258184c531fad5d42495c8d1cde21aec0205ddfe2a7c05b4be9ff5a7dc21db31340a5c0a91d7605", 0x7f}], 0x3, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}], 0xe0, 0x4000}, 0x20004000) read$char_usb(r1, 0x0, 0x0) [ 268.270005][ T9287] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 04:07:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x6612, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x1ff) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$unix(0x1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x20) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') write$P9_RMKDIR(r3, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x10, 0x0, 0x7}}, 0x14) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) r6 = accept4(r5, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80, 0x80800) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}}, 0x8000) [ 268.558408][ T9328] Unknown ioctl 19298 04:07:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x6612, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x1ff) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket$unix(0x1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x20) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') write$P9_RMKDIR(r3, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x10, 0x0, 0x7}}, 0x14) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) r6 = accept4(r5, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80, 0x80800) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}}, 0x8000) 04:07:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1}, 0x0) 04:07:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b4c, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000080)={0xa, @output={0x1000, 0x0, {0x6abc, 0x8001}, 0x3, 0x4}}) 04:07:26 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @dev}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}}) [ 268.729564][ T9334] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 268.892513][ T9343] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.910303][ T9356] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 04:07:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x11, @remote, 0x4e23, 0x4, 'fo\x00', 0x0, 0x5, 0x26}, {@empty, 0x4e24, 0x3, 0x400, 0x1f, 0x6}}, 0x44) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="240000000020000029000000320000000000000000002b83bf2a90b600000000", @ANYRES32=0x0, @ANYBLOB="00eaa503"], 0x28}}], 0x1, 0x0) socket(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r3, &(0x7f0000000340)=""/101, 0x65) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xffffffffffffff28) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000300)={0x2, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) 04:07:26 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0xe21, 0x0, @remote}, 0x1c, 0x0}}], 0x20f, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x1, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f0000000180)=@in={0x2, 0x4e24, @multicast1}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000100)={0x5, 0x2, 0x4, 0x20, 0x4, {}, {0x5, 0x1, 0x8, 0x8, 0x3c, 0xf7, "97952c53"}, 0x8001, 0x2, @fd, 0x7fffffff, 0x0, r2}) sendfile(r1, r2, 0x0, 0x80001d00c0d1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="eaab792c4eac4ab71d2c4b", @ANYRES32=0x0], &(0x7f0000000040)=0x8) [ 268.933005][ T9337] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 268.960472][ T9356] device veth1_macvtap left promiscuous mode 04:07:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x2}}]}}]}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="9680ae57c96498b154f6e6642b4ac74bbdeab4f82d689dd7e58772da1cdd8e55b7b6d16eab353030f0a3d5d330fcbf") [ 269.189666][ T9363] IPVS: ftp: loaded support on port[0] = 21 [ 269.485172][ T3343] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 269.785141][ T3343] usb 4-1: Using ep0 maxpacket: 16 [ 269.925287][ T3343] usb 4-1: config 1 has an invalid interface descriptor of length 2, skipping [ 269.934185][ T3343] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 270.003696][ T3343] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 270.079828][ T9405] IPVS: ftp: loaded support on port[0] = 21 [ 270.185075][ T3343] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 270.194152][ T3343] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.214755][ T3343] usb 4-1: Product: syz [ 270.219034][ T3343] usb 4-1: Manufacturer: syz [ 270.223646][ T3343] usb 4-1: SerialNumber: syz [ 270.503264][ T2615] usb 4-1: USB disconnect, device number 7 [ 270.529350][ T21] tipc: TX() has been purged, node left! 04:07:29 executing program 5: getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12, 0x0, 0x88, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000040029e85580c83b3bf4a4f377b5e5b5191765ac16f60c8588cdd2d14300006e00b8dcd9ed00005bcb00000000000000057f30695422b71642e35e9d598cb058e8e75c60354e4b1c0120171f79d2581c6392cfd08e5218bceeeea3cba0f20200000000000000e65b5824822e967094c1769a5655fbd006fd0815e1b2931cc818680374f6b5e8455786a8044806352fb34cebbd85a3c4e295c5220855ce2c71a98132198bbba54eb0353ec514fcb69659d56b91e7d52751329e86bb3f90802cc84f39df3af8eb47f4ed1c5221ea6515a3388741e6fcaf05f97a603d6eceaab84af38f52f128ae700000000000000000"]}) r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) r2 = getpid() prctl$PR_SVE_SET_VL(0x32, 0x2d51c) sched_setscheduler(r2, 0x0, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe9, 0x4}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x4340, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r3, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r3, &(0x7f0000000300)=""/80}) socket$nl_route(0x10, 0x3, 0x0) 04:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000080)=""/120) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 04:07:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000003c0)="64660f3880a7000000000f00589d66b8aa008ec8ea7b9e93222f0066b836008ed0b9800000c00f323500800000f26fd8c70f0d27362e660f3881492fb805000000b9000000800f01c1", 0x49}], 0x1, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d1) ioctl$TIOCGPTLCK(r7, 0x80045439, &(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000040), 0x4) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 04:07:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r3) add_key(&(0x7f0000000940)='.dead\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="5371cecf8f6e2be068cadd03b462e4cb3de2e2d154275c711b05a021cefddcb3d480d6d7eb50ad99c277595f9c62c4859e9dcab56dfc4ceaa7b4db83fcbd077eaee25924ccb3812b2e082a37b51c2a7f7e9f44eeaba4580068cadf33d7260f77756c421dd13935fdc7105e03ac2003bd7b0d1df285d0", 0x76, r3) keyctl$read(0xb, r0, &(0x7f0000000000)=""/164, 0xa4) 04:07:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002000800010000000000080003004000000004000600080002"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$apparmor_exec(r5, &(0x7f00000000c0)={'stack ', '%\x00'}, 0x8) [ 272.280797][ T9484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.401429][ T9461] debugfs: Directory '9461-4' with parent 'kvm' already present! [ 272.416523][ T9488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:07:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000000)) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2cd38b00060601010000000000000000000000020900020073797a32000000e455eb1e7c51f9010900020073000000"], 0x2c}}, 0x0) fanotify_init(0x10, 0x101000) 04:07:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x14820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffefffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x8000000}, {0x4}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='veth1_macvtap\x00'}) close(r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r4, 0x0, 0x80001d00c0d1) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f2, 0x100, 0x70bd2c, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40c0}, 0x44) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000004180)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004140)={&(0x7f0000000400)=@newtfilter={0x3d3c, 0x2c, 0x100, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8, 0x5}, {0xf, 0xfff3}, {0xd, 0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x7fff}, @TCA_RATE={0x6, 0x5, {0x1f, 0x33}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4e8, 0x2, [@TCA_RSVP_ACT={0xb8, 0x6, [@m_sample={0xb4, 0x17, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x2fa80000, 0x80, 0x5, 0x0, 0x20}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xc30, 0x9, 0x1, 0x3, 0xffff}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x40}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x36fe}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x5}]}, {0x3f, 0x6, "51445e61c0b3ab51a773952c2f97cea453dbaf073c02b1c4201728b73d249160def4a92f527dc2d319e794a27528bed0fe68df95e31f131acfedea"}, {0xc}, {0xc, 0x8, {0x2}}}}]}, @TCA_RSVP_POLICE={0x42c, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x3ff, 0x80, 0x7, 0x7, 0x1, 0x7, 0x8597, 0x80000000, 0x52a, 0x3, 0x68b9, 0x80000000, 0x6, 0x9, 0x141, 0xa3, 0x79a, 0x8a7b, 0x975, 0x80, 0x20, 0x7, 0xb65, 0x2, 0x9, 0x5, 0x5, 0x9, 0x10000, 0xfffff308, 0x1f, 0x8, 0x1, 0xec, 0x4, 0x4, 0xc1, 0x4, 0x2, 0x401, 0x5, 0x47, 0xf1, 0x4, 0x3, 0x7, 0x7, 0x0, 0x4, 0xbc, 0x0, 0x3ff, 0x2, 0x8, 0x100, 0xfffffffe, 0xceed, 0x458, 0x0, 0x9, 0x8, 0x4, 0x0, 0x400, 0x4, 0x8, 0x4, 0x890, 0x98f, 0x3, 0x0, 0x6, 0x1, 0x0, 0x9, 0x7, 0x5, 0x8, 0x0, 0x58, 0x0, 0x8, 0x8, 0x6, 0x10000, 0x3, 0x2, 0x75, 0x9ee, 0x7fffffff, 0x80, 0x1, 0x5, 0x40008, 0x8, 0x3, 0x401, 0x8, 0x0, 0x8001, 0x3f, 0x0, 0x80000001, 0x80000001, 0x3, 0x3, 0x5, 0x40, 0xd4e4, 0xfffffffe, 0x4c5, 0x8001, 0x3e, 0x4, 0x40, 0x1, 0x401, 0x15000000, 0xfff, 0x7, 0xc15, 0x3, 0x4, 0x8001, 0x6, 0xfff, 0xd68, 0x3, 0x10001, 0xfffffffc, 0xfffffffd, 0x81, 0xfffff000, 0x3, 0xe2da, 0x2, 0x9, 0x6, 0x40, 0x0, 0x1, 0x7, 0x8, 0x400, 0x80, 0xfffffff9, 0x401, 0x2, 0x7fff, 0x5, 0x7, 0x7, 0x8, 0x0, 0x4a, 0x1, 0x60, 0xd7, 0x0, 0x2, 0xe469, 0x5, 0x8001, 0x800, 0x8, 0x0, 0xa8, 0x8, 0x3, 0x8, 0x8, 0x2d9, 0xa0, 0x7, 0x9, 0x8, 0x1, 0xfffffffe, 0x100, 0x1ff, 0x3, 0xb383, 0x5, 0x1, 0x3, 0x4, 0x80000000, 0x9, 0x0, 0xfffffffb, 0x6172, 0x28000, 0x8001, 0x4, 0x1, 0x1000, 0x8190, 0xd0c, 0x5, 0x5, 0x81, 0x1, 0x9, 0x4, 0x10001, 0x400, 0x5, 0x7fff, 0x7, 0x3, 0x9, 0x1, 0x4, 0x0, 0xe1f, 0x9, 0x8001, 0x4, 0x7, 0x8000, 0xffffffff, 0x7ff, 0x40, 0x40, 0x7ff, 0xfa1b, 0x5, 0x401, 0x6, 0x4, 0xffffffff, 0x6, 0x8001, 0x5, 0x5, 0x5, 0x9, 0xda, 0x0, 0x0, 0x80, 0x9, 0x100, 0x3, 0x0, 0xffffffff, 0x4, 0xffffffc0, 0x7, 0x4, 0x401, 0x0, 0x608, 0x800, 0x2, 0xffffffff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9c5a}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x15}, @TCA_POLICE_RESULT={0x8}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x3ff}, @TCA_RATE={0x6, 0x5, {0xa7, 0x6}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x2208, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xb, 0x4}}, @TCA_ROUTE4_ACT={0x21f4, 0x6, [@m_mirred={0x78, 0x10, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0xff, 0x1, 0x4, 0x800}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x9, 0x6, 0x3}, 0x1, r5}}]}, {0x9, 0x6, "5bb3bfaacd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0x1034, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x1004, 0x6, "a031dd68c0b989ab71e78c929507bff1e4e99b1d10bbbfe5b35920d80f0e6f89832211070245be69010d0430b8b0e9af0a725c4ac58453999a319c2e01f9f2640021f405e0e39129c3b8cc2f094c3f06dd676ca41207509fed7c289d0a1f289779e28b59c2ab565fd2757a8a080234537a267e533d55f54eebe8238268101cf9fe83b82dd9df18c18193423dc9f97ed79d1c2f13bee71d1817f3913945f3b707800e8392cff2b0b7e18b3068b2c4e06a7b75aa468c081967582b11df726aeec34bcc393159856ef78455373dc4e34996c7f9fa185a29f32f4fa19cbbfde666218d4d1d4de2c91710d5106d754e2cb97e573eeac80e8b66c0e79b9431f263728a0d69de00f73cfad5d5f28a3cbdab4873d07bdb9512ef00c088a7f623fd39173d38ed8ee6bda7dc7de4aac3a4c46bb88a4621aba81c59abb26a86edef90ae67e7f9a164b2117e862de3aa6199c068147517388b478677333755e2e5772975220776d04357ca9a435981d13742d314f2bcf597c94b47f0e443b1a8cb5473938d8835d8474c65a5400772b64b7f8b1a543a80d31f8fc249f046db45a7ae4e409030fbc3c2ab890fbc80086604dfb41041e06daec87dc41c6d39369a16ced5b94a9f00c579b676ca94e7187eb8d9bd6c3c1cbdb524b90e94251270819660c3f028e23adc106ecd53ab1f6ad3cc6e87ec1a0d1666c5a51061d8c104cb3cbcfb59b2e2f3aa0553c037a1c67d0e1b93c3b968ce3dcc13ab557d14940bde728b4f589dbb53c3eae45b0c7b969d145c370c9ff3c8084d54b918f9feba16c7326a89e97639974cec8d9b4485b82fac6645f1e1e92bcd697b0d8aa7e3477d4b4c1e983498b4a7f4a04b000f22a41ee2747a7ee96607f111ee54128a7ff6b3a1aa4650429e75df069fcb910659e650b5d984055c4298fa92230dd1b83fdb390fe44c797d7f555b75d8ff735472b3fea875b0fb8e466d976868d5b2daaea9fd31030fffdda8bbc3f8088b281b7b40afb0241fd00a0dc5c67e19b70c6c197fcf3c0120ead9663b9f76e2fe982756a6a5b3be605942c8c5ff6aefce56ea6bc213fb0c12623ff49a1b9af99598c019b94d3434ef80dcc42d579df0925cda9ff9f28eee8dfeb17cb49a77fe6d31c37598ea431c366f98ee64b44ddb450d4e3cca3839d0591d72c18116269b36833009d3ca843d80964368cd788214fb1801056d53c4de59a8636bf794ab6a7349857cb939078709c9e1a869308389b33b00d0ab4b140672b396269ef57ff7abfbee0764a176466eb209cde4978aafbb243cb9c46c3ea569336c443c395f44348b57e622859ba8a5b48ef2968ee6bc5e76a68bc896e41f9e261d96bc3edbbf336ff634307a3473d624f29a9d538c44507b0d5e2ce97a0498b25e92429e0eca7f5d4d748b351abc8c3b3e13e60ebe05a547886d32ec4d610da0ea72c489c21579dd126b742817dac123a31f6249e417bdb106f94f5363030aa9cb7cc4f3d153675cf0c1b778aa67abf93ace3a69bf310c0156d6e51a80a3e027977b2940c5bca998b96ea69d04a857463780d8e7dbcbac985bf10d9f074038da48255b787ed6d433b9c8827c6e58a1121131a9c3a757c0f05e1a8897ac93d661669cfb2c1b67e4bfb6976dc0a74b1212a75e2eec493910a5faa81e2bd3e0cf572943643184174b00aaf4e870d284964b1d9711a6b56ccfdc6e9f636dd1b941da4d439a8a2f32bc6d994aaaab0b5f9e888c2587ce2c2fd1bdefede7d2247bc419c26779a4f258d556d5f3afe2c2ff09f5f5f68dd4c11b9b389c29ad9b1a673509ba936e5be6be79f9b93c6bda61fd5c9be6580a2cf297c7538cbb68a52c26da9fcc5ee35a517040d92c46a9007882d314b69042430c8960d3756f91f379ca518560756eb14cbdc93358fd7c99d9e0fc22ef5d7a9330931293047b81a1aa160a973bd29b72e070636cb2143e42d4f7c1159e757df8691032afd2b3ba106afc57538fc6cc21c215888365f605cbb4e3026f50cb514908607533fb80cfa790016984d32875548880bc40aece73a268547612c0f7bbe7457f2f4d051748ad4e2b2df9b7142cbd1128b6555827d96bf4db832282b6731d14e26dbd3d4496beb17d1334ae2b1a07c5d82bc0c5548e5d18932ecde6a7ff0354ae7d120f995fed872b327639312fec19f5a6f31ebfae4943bf1cc3fc5021551745341f8582d250f9ff237a31a396e5eb2507be87bd369d18034acc396ab1709fa1ec4d37582f2304113432a7f92e510d8be7ad4701a5acaf0506909846842cb6f10452a08ae9c9fae680e695b3e63da8a97124fe79a4997c6b3aaeb69d1b808a9e2169660168a245dea08c9163694e4cd06c22708a2b647816f69122c92f8c52cf16df5a4b11856f940a9aeb790c1605b1f92ea1a21dd350e847a005ac0f502034181832bc6d7ae2a12ebf371b6f39bd1ab3e9158893b706ef3e3e2b60d7d314d119146fe1bf85ffcb3ceabf7ee38f84f8a22354ab043e0ac490ba93dd186340d67d2668e37f623de8ea57104bd8831a9faf2807f80932711d774f0d4bd8e559e8d11592812c80038499690696db5087d4b3cd6a2f2eddaf9787b09fb971c315bde3f7ab6e8f5a18dd1c0d34b30ea3c874f8c140e73bf1230e062a2834ceef6ca9c383d6f59cc013e50ec02407a26aea30ebbe8e0c654ac75782673e9fdfd8d570fdfde0671fd0c0570a060c9af86df1ca774eb00f02e12519f2571dd4a675d8aca3e192027ea42fca9b5607907a7c491c036fdcd6e4ea666cb6f9f7660d3da91745fda92344c8ea5a7f8272a11ef0c184a1cb2d70ff4172a4b7cc35b414d849efc9859cd098feb45d43cd04f8829ae89d557e0b74ad7368013b8cb610c7eceff92c9ea42352943f744964e20832a1e3fd162cf4dc85e8b6b4faaa4ecc321e034aedb53f4fa6585e9f172e633908e90d103d2a3d6bed215b86a71c207ab4ef33f591f11101eee05bc2cc36dcb9c0379b417da84b3acca8ed47ab03b533b662524686085ba0d5c21d5585405b5821e7e5139de143853ee07f2fa90b11465dbab01f4f7041615d5e49ead2b40ad585cbfedc2f84bb160438d40a234470be0a970edd17afa6df3307f25a4b99504b25b401bf5aeae338ae2eaa355a349d8bbd316e4e6ea4f9c5a0dfd1e7524baddda3b6e61b3c44774ebcc1332509361f8e21a88ee2ee08cd95134420123048309e0361a9b5123a0fc8351015aaef65973484d469ff7cafca1cfa1c07739b2606c327cd9de928cd40c2f7a27d87144e10f25852d5fc1549e86257688ae47332c6be05ef38b634023dd307ac489cdd438e3b0d1dba2624ac0cfcf1eced9871669a040938e8d519e69c153ff9a4ec7d5f13f41d010d1967e68bcb9c0a90d89ebb4e8eb7d102016e8e0164d346df94a5928b343d7bcfb7282f63700641641999afa1ec97e58e63ecbaa06f3f0df6d19b726d7c999a89e2d4daf34a701d15f11858f77f62d30c079f5897e2d15716f88474ce1e3b925ec54330df80f8c113b8f67f3b40f6a762590cfdb15e0f6737544e91ea8db67827e3191cab961f7c183e2b15d017fb137306309e18cf76385e13694e1dd714db0e4c97a53c8e6d65dab001f6f512b0cdf16c6e5886af066189bd6d928d1400d1e5e3e7d2f1848ae2fdfd0987ef2ee219d777c742bae8a4c90c41b1a8e7db974fdf013cd1d3d5d2bb0a8b6ae23b11d6f6bb10a52f21ba6f5aee2825277762f0f9321473bd09efaa7f6ded505f67459500fe24455bc211b452be8b83ed8881acbb1cefb6aedda7bd31e6f7c209cc941d4b8b0ce2659b519161c70c36b92a55dccada2055febb8e4f9bd0c307772c2eb335db078a1f15c0f35e64c0f4ce8caee2b4199310faf86ca4eead9b39e0cdef0521a5fba786b51d6078f1bcc307c698faa7c7b1ca4e5f0ebd5952090859676f59b5555668d432afcef3873c829cd4dbaf0af08ab6d77e4cd66892aaacb999428b159b68377bddebbc179a35e49f82b2441e1c6010681e268ed748db091a7030cbe7ec21275e20ad45be080633291511d771fcc58094d8cd2dc4db3d8ae146ea3c4004f13b4c9908e6e766f9f00117c0e53ff638c0704b1cd777cd8a4f2ceb9e2f8ee35be2b47f01922806823c6052bf986bfd136d2ebd19793e3732be49ab8d71e47250f2f382e55405cec33a5145dab2d872afb9ef618c3e7ffa3972d0bd348ec4a0f306f214fb87f3874d221b6b492fc04e42ee16ebb1ca8436037c435c4380e4b68821115fccb38483522dc4140b6ad4d8cd2b0bf6bc5fc5928a6c65f35d7d890ab46c6abd9e1cb42bed7b76d5000ae29729315c1fa3cce3e4a0947a1b36aebb118fe24db94fa3ec61171e7bd8d5d4eadbde9917fbd6add0d091b520df785aa678295dc2c72d8ec62b976df4a827a9f2ca053ed2f43f2a5efc331c044011244a772d6498634e068bd7458ba7b95bc64a8d9c9678da076dc19767f0e613c78ed7ac6590461f527d60353a1ddc40eb701471ca2dd43809e4902510092b8f34d96fe3c556271662e38580e8dba52543dc50e5ae21c5c954a15e9039a676621bd16de818dfdba9d1e72da71f61ea33ad2ec1d914b010e1bf7af4e1d7ad8961014a2de4949eb0279f048910b9f004c408ff9cd46c36feb91cfe997b455cfa593156f5e0bb32c65d881e27d1c84497bbd02858aa60b227f90d39ec773264a7a58835e5ea2249461c120131a4d96e2028fdebc84e228adbb95e3e50879af7eb6bddf67ae582654f355b4e9e8c94987bb8da2021584277bdd08486e0cf34f0d56401dcff4933d97182c332b29a7fd0f1dfef1b15d52d05e3e439b7983584ff25ea447062b3c5187463961e08f77c06729857e6aa37bdcdae6dae2ac63c3e558d0d0bd25c3698284d817ec7ec9758391f3d66a5d63563592ef54326bec30aca22906183e14121fabbcdaf3b0758813abd36485bc7a5a8882af78049b4b7f74b4c89623b111cbcc8301274e781771e37ff49f96d474152c25ccaa1de3cbbce039c9236ed71edc760b8e40d21cd5cb597a1d40b0ac9a59aaa94539b071860449901cb4994c84bb052c7228001c1399a4ed0f1d4498428d83835f8e7973734201dcb64a9e2a1506f33e9a86ce2c1a3b45f0bf7d5b2cf47108e5b0b9421e129f9fa8cd936642ad6c4ad355bec39b1cd4babc5d56ee473297a90f8144fa617522ffaeb278dab2da5b87bbe32882618b054ffd7fabf2f4c414cdc134a1067ef99ac9ce6ebf3fe5fd3947f94dcfb74565da932fdb4b7fe9d62746b1d8dacdcc420b45d7a3061b11d039afcbd7dfbcffe044eb2837d57ac117ed899d5c23b71d36e48674e85c41f072c36efa87d75e07eeed5d38c37f977addb4a900039f6050d918049c6332369500c9779d9bead265f24967428df6f86d3200f8c290d856cb106022bfabda579f3e1847553663ac8af38c12fccaff90b6eddfcc134869d75e298e723afd23b022d18c68860d4fd70a7f12524e2d36346b60d876eed06a6055d07ffafb93c4dcb938a7ad7ebe429bbf3a96d90b55c018e0e8b88eba64295d8b1e432f3504d0b54ce9672c1ad0b15804af0c14f23e81356f94f2f94341d71d8adb3a7406ab5f13914cfa69b126f99aff483312855c10b1556a14a52501963db448b4d7e96fe91b647d13ce5eee0c05e7744f0a53c6a4c77864b087de1f73494058203749dc8eeb960d6964cfd6ce143685075bb00a66b6e56c4fae55c56a73b1cbd4362e1980a55ad460397127f01e39c66cba0862dd9f99eb466c66e1de56ce96aefb8048a6351"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_bpf={0xa4, 0xf, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x3, 0x6, 0x9, 0x2}, {0x4, 0x81, 0x4, 0x5f}]}, @TCA_ACT_BPF_OPS={0x4c, 0x4, [{0x1, 0x6, 0xf6, 0xfa}, {0x1, 0x8, 0x81, 0x25}, {0x1, 0x7f, 0x20, 0x8}, {0xf2d, 0x8, 0x5, 0x400}, {0x3, 0x77, 0x39, 0x2}, {0x400, 0x1f, 0x3, 0x2}, {0x6, 0x80, 0x3, 0x7f}, {0x7f, 0xff, 0x1, 0x3f}, {0x6, 0x5, 0xfb, 0x8}]}]}, {0x12, 0x6, "9a8e4525631f9a558b122ce2b42e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_csum={0x10a0, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffd, 0x0, 0x7, 0x2, 0xe3}, 0x7a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x5, 0xffffffffffffffff, 0x5, 0x97}, 0x4b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x101, 0x2, 0xe285, 0xc0a}, 0x28}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9eb, 0x2, 0x80000000, 0x1000}, 0x4d}}]}, {0x1004, 0x6, "3d94a825330f89e644873fa84fde79f407a001e51dd40bf4f6ffb01d5f644204b6921b77fef26674acba3c2316974b66eb8b5c6fd9b36c71c99a35b194b9e4943ae869d41ed0eb22b85ba9500753dfe909cd2568ae4ae17b0dd1c5f489b145f6a168d3c66e127c4d7aefa8047765880f0e657195642d0cba25a0dc76965cd663a40f5b2555d041fdeb1f3e0a5f318a4c0453ba45ca8927c0e0dc8b15a36a458465833130ef30c1339b470821ec4600306d296b47560770d91b9590369c7d277f0a28d0d2117ebb67b4da320bcdf5f39fc4151c059a28502dde67acf7f0d55769fa3ca3e45d723dd6ffa92e9095c7774c650e9be454bd2c139dd22ef721173267a3ee6caaaa95b4d2cd3ecf43eaf415bc0cebd1fc3adc9fc0f9998c22ad2fa0da2901de88bdcf7a4ad1c3c9c5977ca309cc66fb38c4424ce94f1b16345e1144ff1082982f40b6c959cd718ed97cd6a52923fc4034d2b796db63cff440f7bf75910b2e8c822fb29ba4c0debaa3eb86eaf61ae5d3c0a9df4b99c0b04bdf79470516ff9cfabcb25f3ba6496ac63f9631b26276d1f110533326bb0d31d0e4a245a346f36b1e68c17af77258fa6c9da633463f3a468459434df2ac513c6da6b5e18a0bc8ba01d320cf6cae727abece709573c908808e206e8a5c2277d32f3c6b74cc73b19bc1b92c8a22bf10b386d3bc9919869977f3a72f9c4cccc65fc1411258f54fbd85f141418e383edf8c573bf16c132fb08abece2eceda3306e741e977ac681cb1ce2fe60134b721475afae5d3488223e96a119c5a854270ac96a3ead560c87503b0883d03c52ee7d6df7cad4167b28cc42ab255f694c5069ceb2497d4e963e3bdcc2173445c9edb62a378441e70b47c320c14aa563aa791a471fb1a082e8aa088365cd1b30f53f753fdd36176c4aef1a25b0bd3701ed105417e1c5af97ac5ec4adfa60fe03f55de17b781d838822fad1418d3ccb3a3f504431deef64eeb2ae7a70d0cf36cc09a6c9bf941e50c3ef198703a5066002d8a924f4ff0552b47f918d864a6e3f0af884741b5dd8f6ef6c1d0c76ce18c43534b029c9bc92a3d011e7e09caa8e2d8f0cfe814ce81ad881389627828cc4749b16754d36fc3f4b818ec1d57805dd04dea358f0d38f30edf6a4c2c31ced4c90f51629688f352eabb2bb27c608d4e6e0f975c411adb2639b14dad2e839f95dcfb2fd8cbb905d69dc473cf567b31d45cebab6792456b2e0e8beaa56fcf8ec85b50e31c9775efc52573bf4bdd7e1094d17ad08478546e379296ab375707836e2114fff9a3136a313173bbc3be733b8a4b8939789e76cf5898319fa3e9e88b1479c6771bb8ae0cf77998ad133adba19b037f4e48b6e3fdc1da7c39e145cd7aceb6d2b75a5b1de7d9ba2d1155f0346af602c53bd3d3fd158f8686ddaa6feaca74fa16166b9679129a80d5113cb43be5d5a3063ac5a3fd09396f5d844059c58e24ec30ca9c21258175368e121e511d7afbed17b560dace923e348a2ce2f49ee5a1cb5ba90cac633d755e83abdefec8f38800543111724a0fc60e84d4b14bf453357d0a5c6423a0dc1d3991a69c6ab475e0d66a336eb7581140c809d7a27fe03a00032ac6de6e7a8755a5bbf406573efe75ca90080563f26fd4996ef5e335478facef57bc41310ef8580cf35f203b088fc171e642e6d0828f177299254788e8259081e04f4015899b672d82948261b50aff59d564537d5b265016ea4c2a4647f04bf13d26e0ec27de18ca0807da697b294c81c626afae58f049507edb02f74c403e662097401552197088014ccaf44f90d955396cf5834dfaebd20205bf50cd0fb28846fc3f09c1ebff875a886ce866d28190accb36381a666781757fab8e8c6de0fc1aa148af2abfe86a7b8444bb5845c8917be3f14e6240cde354447ca66aaa7fcb539f34ae0d13390410a353bb169d360d6eda4478f22189a54c1a09159381bc2987d28841271b05f9e1f6f5fa003d0a4ded5f55eca66d9535100721382512c8851bf29e8d56445a90c4207243c296febc86b3fd5c0c34310a59a18ea4da9d6cbda1bf0da0d5592ddce5687cc2b9bd827b2c47e18681b7aaf317280451ef7e664f3cf1fcc96c214cc4d53529a856dcc1c6c2c29f345b5e71ae753f5ee1edea4b6081bfc9c2198922bc0b42997632d78bc8a09935b7e4aab2a228a435b38064099fcd5424a38f44748380163f9af1681331d78eb2220783c67cc13bcd3963358853480726541ff3209492ca70e0f8826fa638ee7445c5b9456f4826f42e85cc3fdfa8e67a6a61fcc1a2f591f8b88c404d8506194331b74683978850fc19493b8966d70bfb69fa675818b86a6c268f8f6ed3dfe8ac57d4664f9025c4ea94dfa10965f7fa0bb9291ccb18e0ef05e92bae121cb62d65e99d1d52de65766c6797f7140918ebd79e382a6ec2b0f50b421aba73d6f10f7766b1152137b388e85cfdbac1ac410bb55b0dd65d65e71e7f42506548f6584154ee3941babbbab96b713803cb188204f3ad2db36a650e967b6671af5c32a2688f4c5230fcbce252ca829cc3586b17e0aebf524cd73537ab05ebbd7fbede0421d280cadf5b5ecfaa5c878b3d595057b77bd9011f4dce839ba54962b0b64f7af7b57f4468439f6f95c1bd2037e9903d7803c65e364246bb131b43be5f21794b9e69c7654ccfc3a7b4e1c5c83ec993814522051cb7cedd1ff43963ebcacc36310e4316d061e8cd9864f8f894708b89742798d616bcd1cb14697f42d9a8338449e8496ef9f7ff205d5d957094ab7966bceadb72fdd7216381b8318305cd0482e35d63c9c0c2d0baddba0a9fc3d6e3fba979519e82b70e032da982e89a0708ae0b97f75cc9a20c6e6d0856a55518ea64e9f7cfab3393d27edc2dfd2d0737bf52cc806000e25ebdc4069c3b5504dd6cfef1b00864a67f0de1255e1584401e3f85b3f9663077fc3fee5d3bfdf56a23cefacf01ea3fa217a43094f953b3634c031c13f7ecd63873cec30ee27d9233ae10370e44bace0967254fe1090cf494acff892a7330e87110d86aebf1c69ba8c7feeece7042f90cdacf50dae74fd32edb6fa02234682988e3339019ed2d9d98741e143e5862630af0f67b980944f17b0416c377e96c5d905b2b19f10897050f1887dc6bc353aa6aba99f5b1551521b0e131807f001b93b9806eaab47ed27abe8f33dc8edfc65e3118da88244ae19a2e32aac2e356d02505d24733c7173d628aa36dffa81750217894bbec5d72f282546735a1924fe06dc9857237f5499594251c40d83da31e992a50216eb912df550f77b45d0e6917b97ac8b7c16a0dbb123e01cb819069547307d462260cdd7e4d5bb31a273c24ef23815cd25eeaff6a8cb72e64862007a4198aa3d8dc5a8948ef4190e0b39f9e900cff052407a1ab8ca9b7ed171769d932823448450f15f1dc831a66a60310a0f10cd967389ffb376fda11882cc7589e0e6949d6b1b72bbe36904d4ec3990bf4d7a7cc4e8f66115ac664286495543c7bb0ca94d2a1e72d0c4c56643191d37ad48bb9f73a7e41aa931bdd5f7974b3c6a105384b885d8e9eede1bd458ac665ead1f697bf1ae673ed1d42760ababc1eea7b2de6e2d69d5b9d465a170abd28b6e8f1854a1878b5184af2e2862dcecdf28c6ec2dd44eae9f4f026cc9a612a9e2435a16cdf5bfa0bff29c4b1a32cf3725ed75f08997189cbe46aedf6561a46b0d71887c61d161342cf2f6383d4664618041e0cd022b753dbae8be72d72c476813006810787774867de7895de4cccae8ed264a703378c0de74966b730cdc7f672cb10d009a97f7437a34b13e747a7e9617604fae093247d98cd984febd22715a43fbe447546dc1799bf99a8506a3e5e86d2ddc6c2e10ff19d71701e4e5a1028edbfc76d6421db6d3d8dd8f3a8f51e63206044bccd9794c68a5929fa674ab8cf1a97e72ecb8d1b7e18767ccb8b7932649f04bd4c350187b6967e7c310ebd7a217e340856d9bd420ef08f64344c6a2f929a937a3c9cf005b16e666e5f1493675e4e4df2a8027b5db3949d72c2a18b2a95062c04fbff9df8368330490a5ee0d5d6b656b4a7850d6bb8bd92fca84f80fa874659ee69a83fb2d2ffa04122e5d73c9ce7aa53fe7a99a8298ad0f8207b528e044ebed4251a32d899b720f058ebeec4810b9c3b7b617dff43ce525722c96ecf927702346543107ee19a4380ca6042fac2109e9af41e61f0f6db82cd02dba2018b9bc546635effe9b5f3f349e29792fb1f1125706ed2c2e733f93f1dfdc7064828405798f9ef9969217d537eb577c25cc466300035c9a6fecc65859098d579d2e4967335f5981464cd354435b35cd8c8f6feabf895f4014f171ca7d8429637220f75bbafb8216e90e4f51d9cb08bb09bc166146805f6932b83f319fa8a3c730ddc1114eef7e04d04bb42338a5380e716f0fbf0fefb93bfb7dea9704d8b80689a92f5a0d2e18e67e309145ad956bf593e223e2e4b74b3c0b768eb499224a813a50a8e731915dbbe84911e7af7c4bbdd7d2d2983604105762ce398e0e5a2fb18e237dfe2fc4315d207cb28393f4d78e3b57f699089fb835a23c0b0caa7049ec78912c62eab6b16d5b4cca56769fa759f1982bca2464eead64851936c89272f644089f176cd73a55fcfce7c60f64dca8ffcbaf45027a2a36f0da0c5c86665fc1fabbd3a6b2ae1c9ed24979afed47c6bfc8e762454b7ab3c742bfd8dcfec861d9a364ec8db71bb7603f3ed898dc6279da76010cf3c2813dafddbcd71ce1144a5a913bb21aad1369c8a5ab5dd1d1362d4f5432774f942ba85fccc1d32befe15cdb24cb5f5b83d34fc1a754e5d26a25c49fb8a18c6fdf7ac9fd075d498788f26c1efecd8b5b86ae765b97226ce59a9a7b81072f357801b1b913972182e903d9850e573835a2e7f5fdefdadb013e1eb4382d1ee988d938a8151808bc45e24e18ece726afbd858f9323a362c2360f2ec8ddbda6370bc1a2c2504bfff3f9c9e88e54d04a4674191c86180c36fff7284c47516f3e64c262df22ff1a5a39e20d382bfbb9a2274bc29b66bb22150a8e44693c6a8f7e1bc5cd55f4942b9e4ff196700b01e6c882a3b6ab816aa26291ef1d6b1841819b948733949437e5d36ed2ca68a8d2de5d0a067673617ac431f5820ef848907016d7aec22e09bdd9b57c03b6eb5e9dba7dad99aaaefdacee9ca026167715aee95a94a60ee4d31364b3292f6366938946c0affd375b6181a2fb46bf135291ad65cb152ed1ebd617b903c663fc9e4e61ac5ed84084578fc6896f4b44bb9e4bd7f66d66e745929121e96db5620616d6cac1d63e339607518e935899f1e387ba1e80d95a82923cdadf3f29e176df31795a081e4f1e4d52f08e488511dba936244c3ca31ceeba1d2cdd7aca608df5726bf8df82bc52f22710702f870cbd76021faa3701a8c04462439c5d6e201728c4a318d3109a7ea0740761ef7858a678362765037ef45cd82b8a2ecf377bd8a7afee0e959a3abbf41adefa34e2cb34d22f3551d2aa0c4f18f0ad987bae4e420865581a8b3bfa8e51604a9880132f1be10ea20e5691dfe2e52552c4ff9e757d14eed8ff525e37225d1a9c4342938bb1fbc5d06e0f47cda3cfc899015f5fc253a037acfc3ea18d2fdbe545aebd5461a83532bb9db5eed617d4a00fdf934b326734acfb170cb1ccb27b18d252d94e4397dc3bdb767363629e1300c14e95f092218ad5e3c91d4e64b61940b336666186d71169ad0a512753b7100f1c14256a17faef72cb329374e8bfc6b01b1ca845dbaeacb9aa9907b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x1000}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x15dc, 0x2, [@TCA_RSVP_POLICE={0xcbc, 0x5, [@TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffff00}, @TCA_POLICE_RATE={0x404, 0x2, [0xad46, 0xfffeffff, 0x3ff, 0xffffffff, 0x8, 0x3, 0x80000001, 0x7, 0x2, 0xfffffb4e, 0x0, 0x1, 0xffff, 0x7, 0x0, 0x7fff, 0x9, 0x10000, 0x6, 0x7fffffff, 0x8, 0x8, 0x1, 0x0, 0x87, 0x3ff, 0x1000, 0xffff0000, 0x7fffffff, 0x66240b67, 0x9, 0x5, 0x8, 0x56b45445, 0x2, 0x200, 0x5, 0x2, 0x200, 0xfff, 0x3, 0x2, 0x6, 0x4, 0x1ff, 0x8001, 0x400, 0x5, 0x3, 0x8, 0x2, 0x0, 0x0, 0x6, 0x1, 0x6, 0x800, 0x5, 0x7838, 0x0, 0x3, 0xff, 0x517f, 0x401, 0x8, 0x9, 0x6, 0x8, 0xa3c, 0x2b, 0x0, 0x5, 0x4, 0x6, 0x1f, 0x4, 0x0, 0x8, 0x3, 0xfffffff8, 0x8, 0x5, 0x3, 0xee3, 0xffffe641, 0xfff, 0x80000000, 0x1, 0x2, 0x10000, 0x100, 0x21, 0x10001, 0x8, 0x7848, 0x1, 0xa4, 0xffff7fff, 0x3a43, 0x4, 0x9, 0xfffffbff, 0x8a66, 0xffff0000, 0x6, 0x2, 0x0, 0x9, 0x10001, 0x0, 0x5, 0x800, 0x4, 0x3, 0x1, 0x3, 0x0, 0x8001, 0x2, 0xfffffffc, 0x3, 0x2, 0x1, 0x0, 0x3, 0xae28, 0x80, 0x1, 0x6, 0x200, 0x8001, 0x7fffffff, 0x7fc000, 0x4, 0x6, 0x9, 0x81, 0x2, 0x3, 0x8, 0x400, 0x1, 0x1, 0x80000000, 0x3, 0xfffffff7, 0x4, 0x3, 0x4, 0x6, 0x4, 0x0, 0x1, 0x437, 0x3, 0x4, 0x2, 0x10001, 0x2, 0x6, 0xfffffff8, 0x400, 0x101, 0x9, 0x2ae, 0x401, 0x1, 0x401, 0x3, 0x800, 0x0, 0x7, 0x2, 0x1, 0x9, 0x8, 0x40, 0x2, 0x1, 0x9, 0x6, 0x5, 0x4, 0x0, 0x2, 0x9, 0x10000, 0x9, 0x7fffffff, 0x5, 0xffffff2a, 0x6, 0x3, 0x4, 0xfffffffc, 0x7ff, 0x8a9, 0x3f, 0x1, 0x0, 0x31, 0x3a, 0x3, 0x0, 0x10000, 0x5, 0x1000, 0x32, 0x3, 0x0, 0x2dae, 0x8, 0x2, 0x2, 0x7fffffff, 0xd2, 0x7fffffff, 0x1, 0x3, 0x4, 0x8, 0x200, 0x5, 0xd7, 0x4000, 0x7, 0x1, 0x5, 0x8, 0x4, 0x1, 0x20000000, 0xffffffff, 0x200, 0x7f, 0x6, 0x2, 0x5cd, 0x1f, 0x1, 0x9, 0x2f83, 0x3, 0xffff, 0x7, 0x0, 0x5, 0x5, 0x101, 0x10000, 0xa5e1, 0xfffffff7, 0x2, 0x0, 0x7ff, 0x100]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x5, 0x3ff, 0x101, 0x4, {0x6, 0x2, 0x9, 0x7ff, 0x401, 0x6}, {0x54, 0x1, 0xbd, 0xbf, 0x8, 0x8001}, 0x5, 0x3}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80, 0x200, 0x2, 0x3, 0x0, 0x3, 0x3, 0x5, 0x2, 0x6, 0x4, 0x3, 0x1, 0x4, 0x6, 0xf7f8, 0x7aeb, 0x4, 0x3624, 0x9, 0x0, 0xffffffff, 0x4, 0x1740, 0x101, 0x7, 0x10000, 0x7, 0x5, 0x0, 0x9, 0x8, 0x7fffffff, 0x5, 0x5, 0xffffffff, 0x0, 0x401, 0xc2, 0x1, 0x51b07dc9, 0x101, 0x80, 0xb0f, 0x0, 0x2, 0x1, 0x0, 0x72b6, 0x8, 0x83ca, 0x7ff, 0x5, 0xfffffffc, 0x8, 0x2, 0x8, 0x81, 0x6, 0xb40, 0x857, 0x4, 0x7, 0xffffffff, 0x1, 0x9, 0x0, 0x8, 0x5, 0x2, 0x6, 0xb4d2, 0xffff, 0x2, 0x436, 0xff, 0x6, 0x40, 0x9, 0x23a, 0x5, 0x3, 0x3, 0x8, 0xfffff6c2, 0x4, 0x8, 0x21f4f22e, 0x5, 0xffff, 0x8, 0x6, 0x5, 0x1, 0xfffffc00, 0x6, 0x1, 0x4, 0x2, 0xfffffff7, 0xfffffffe, 0x8, 0x7, 0x40, 0xfffff000, 0x6, 0x1000, 0x0, 0x6, 0x0, 0x3ff, 0x1, 0xffff, 0x8, 0x5c5, 0xffffffff, 0xb52b, 0xb4, 0x352e, 0x4, 0x7, 0xd5, 0x1652, 0x52e, 0x0, 0x0, 0x8, 0x5, 0x8, 0x5e, 0x1ff, 0x1, 0x40, 0x4, 0x3, 0x46, 0x8, 0x80000000, 0x2, 0xff, 0xffffffff, 0xffffffff, 0x7, 0x3f, 0x3a, 0x101, 0x11ff0846, 0x4, 0xfffffff7, 0x6, 0xfffffe00, 0xa04b, 0x80, 0x1, 0x3ff, 0x10001, 0xd2, 0x7, 0x4, 0x9, 0x80, 0x5, 0x3, 0x29, 0x4c2ef906, 0x5, 0x1, 0x0, 0x8, 0x6, 0x4, 0x40, 0x2, 0x5, 0x100, 0x400, 0x0, 0x6, 0x4, 0x2, 0x9, 0x3ff, 0x6, 0x4, 0x200, 0x1, 0x3, 0x4, 0x2, 0x80000001, 0x80, 0x0, 0x5, 0xff, 0x6, 0x6, 0x610c, 0xc23, 0x2, 0x0, 0x8, 0x6, 0x0, 0x3, 0x9, 0x2, 0xfffffffd, 0x1, 0x7ff, 0x9, 0x8, 0x5, 0xfffffffb, 0xf1c1, 0x8, 0x5, 0x80000000, 0x2, 0x400, 0x800, 0x8, 0x0, 0x1ff, 0xffffffff, 0x7, 0x3, 0x10000, 0xffff, 0x0, 0x5, 0x4, 0x7f, 0x7fffffff, 0x8000, 0x7, 0xffffff81, 0x2, 0x7, 0x1, 0x4, 0x2, 0x5, 0xe034, 0x76c5, 0x5, 0x7, 0x80, 0x80, 0x0, 0x2, 0x4, 0x6d, 0x5, 0x8000, 0x6e8, 0x3ff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7fe, 0x20000000, 0x400, 0x2, 0xda, {0x0, 0x2, 0x41f, 0x5, 0x6}, {0x0, 0x1, 0x6, 0x2, 0x7, 0xffffffff}, 0x6, 0x6, 0x4d5c}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x100, 0x81, 0x1, 0x8, 0x100, 0x5, 0x1, 0x7, 0xb4, 0x70f, 0xb6ca, 0x5, 0x200, 0x1ff, 0x0, 0x10001, 0x8001, 0x7, 0x1ff, 0x3, 0x10, 0x101, 0x1000, 0x70, 0x1, 0x6, 0x8f2, 0x6, 0x4, 0xffffffff, 0x2, 0x80000001, 0x8, 0x3, 0x1f, 0xfffffa68, 0x3, 0x8, 0xa2, 0x2d7, 0xad, 0xffff, 0x9, 0x6, 0x4, 0x54, 0x3ff, 0x20, 0x4, 0x3, 0xffffffff, 0x100, 0x11, 0x7fffffff, 0xfffffffe, 0x5, 0xc0, 0xa5b3, 0x2, 0x9, 0x4, 0x2, 0x180000, 0x4, 0xd7, 0x1000, 0x7f, 0x9d, 0x9, 0x7ff0, 0x9, 0x7, 0x101, 0x8, 0x80000001, 0x80000000, 0x401, 0x8, 0x22e5, 0xb09, 0x2, 0x9, 0x3, 0x101, 0x101, 0x0, 0x1, 0x10001, 0x9b, 0xcb11, 0x1, 0x10001, 0x0, 0x0, 0xb688, 0x4, 0x8, 0x9, 0x6, 0x28b4, 0x1f, 0x80000000, 0x0, 0x5, 0xffffffff, 0x9, 0x2, 0x11a665e1, 0x1, 0xc6, 0x7, 0x8, 0x80000001, 0xf59, 0x7b, 0x2, 0xa4, 0x5, 0x3ff, 0x3, 0x3, 0xfffffffb, 0x4, 0xcb5, 0x1ff, 0x5, 0x4, 0x6, 0x1ff, 0x9, 0x200, 0x81, 0x3, 0x1, 0x8, 0x8001, 0x6, 0x40, 0x7, 0x2, 0x0, 0x400, 0x6, 0xffff, 0x200, 0x0, 0x9352, 0x101, 0x4, 0xd11a, 0x3, 0x35795f52, 0x80000001, 0x5, 0xfbe, 0x47f2, 0x80000000, 0x0, 0x9f1, 0x0, 0x6, 0x7fffffff, 0x8, 0x6, 0x100, 0x689, 0x3e9, 0xffffffff, 0x6, 0x46, 0x1f, 0x8, 0x73f, 0x7, 0x8, 0x10001, 0x6, 0x29, 0xfffffff9, 0x62, 0xffffffff, 0x17, 0x1, 0xb907, 0x1, 0x9, 0x4, 0x1, 0x8, 0x152000, 0x20, 0x6, 0x4, 0x3f, 0x40, 0x8, 0x9, 0x2, 0x4, 0x20, 0x10000, 0xad3, 0xffff, 0xfff, 0x7, 0xfffff73a, 0x9, 0x3, 0x8000, 0x0, 0x9, 0x9, 0x1, 0x2, 0x28, 0x10001, 0x3, 0x5, 0x72, 0x3ff, 0x0, 0x2, 0x5, 0xc070, 0x101, 0x100, 0x5, 0x6, 0x1, 0x1, 0xfffffff9, 0x1, 0x6a9, 0xf292, 0x1, 0x5, 0x5, 0x400, 0x6e, 0x8001, 0x4, 0x9, 0x10000, 0xffff7fff, 0x7ff, 0x3, 0x9, 0x3, 0x9926, 0xffffffff, 0x8, 0xfff, 0x2, 0xff, 0x7fff]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xf39e}]}, @TCA_RSVP_POLICE={0x91c, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x101}, @TCA_POLICE_RATE={0x404, 0x2, [0x47, 0x3ff, 0x3ff, 0x1, 0x6b5, 0x8001, 0xb1d, 0x97, 0x1f, 0x6, 0x7a1, 0x6, 0x3, 0xd3f, 0x0, 0xff, 0xfffffffd, 0x4, 0x7ff, 0x9, 0x8, 0x4, 0x4, 0x334, 0x6, 0x400, 0xfffffffa, 0x6, 0x7, 0x95, 0xc9, 0x81, 0x22, 0x9, 0x1a, 0xffffffff, 0x401, 0x8001, 0x3, 0x9, 0x6, 0xe8ec, 0x91, 0x10001, 0xff, 0x100, 0x4c, 0x9, 0x804, 0x5, 0xffff, 0x8, 0xffffffff, 0x2, 0x6, 0x8, 0x6, 0x4, 0x7fffffff, 0x9, 0xb6, 0x101, 0x3, 0x7447, 0x5, 0x8, 0xd361, 0xa1, 0x80000000, 0x1db, 0x8000, 0xdd88, 0x2, 0x2, 0xffff, 0x2, 0xfffffff8, 0x7, 0x8, 0x20, 0x200, 0x10000, 0x10000000, 0x100, 0xffffffe0, 0x9, 0x0, 0x2, 0x7, 0x7, 0x2, 0x4, 0x2, 0x8, 0x3, 0x5, 0x6, 0x1065, 0xae2, 0x3f, 0x56, 0x0, 0xf1, 0x0, 0x5, 0x7, 0x0, 0x0, 0x4, 0xbd0, 0x87af, 0x4153e5df, 0x0, 0x7fffffff, 0x7, 0x5, 0x6, 0xffffffff, 0xffffff24, 0x80000001, 0x10001, 0x0, 0x1, 0x4, 0x80000001, 0x0, 0x244d, 0x6, 0x6, 0x5b, 0x4, 0xfffffff9, 0x1f, 0xff, 0x1, 0x7, 0xe1d, 0xeeb, 0x6, 0x8001, 0x0, 0x20, 0x20, 0x0, 0x9, 0x1000, 0x0, 0x7ff, 0x8000, 0x5869, 0x1, 0x7, 0x3, 0x8, 0xe21, 0x7fff, 0x81, 0x4, 0x3, 0x674, 0x8000, 0x100, 0x4, 0x4, 0x5, 0x0, 0x6e3, 0x0, 0x23, 0x3, 0xdc53, 0x7, 0x0, 0x3, 0xad, 0x59, 0x6, 0x9f4, 0x6248, 0x1000, 0xfffff087, 0x9, 0x4e, 0xe57d, 0x1000, 0x5, 0x5, 0x4, 0x400, 0x40, 0x5, 0x6, 0x1, 0x7f, 0xffffffe0, 0x213, 0x7ff, 0x80000001, 0x5e8, 0x8, 0x9f, 0xffff, 0x80, 0xffff62fe, 0x9, 0x7ff, 0xb5, 0x2c, 0x5, 0x7fffffff, 0x7fffffff, 0xa4af, 0x784, 0x1, 0x1ff, 0xffffffff, 0x81, 0x1fbe, 0xfffffff9, 0x2, 0x9, 0x9, 0x40, 0x8, 0x5, 0x6, 0x7, 0x7, 0x1, 0x1, 0x6, 0x53, 0xff, 0x7fffffff, 0xfffff2bd, 0x5, 0xffff, 0xffff, 0x3f, 0x9, 0x74, 0x9, 0x10000, 0x80000001, 0x0, 0x9, 0x9, 0x6, 0x800, 0x4, 0x2, 0x7, 0x1f, 0x800, 0x1f, 0x10001]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x2b, 0x2, 0xfff, {0x4, 0x0, 0x8, 0x4, 0x5, 0x1}, {0x7, 0x1, 0x1f, 0xffff, 0x8, 0x5}, 0x0, 0x81, 0x2}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_TBF={0x3c, 0x1, {0x10001, 0x4, 0x1f5c, 0x20, 0x7, {0x40, 0x0, 0x8000, 0x2, 0xffff, 0x8001}, {0x40, 0x2, 0x1, 0x4, 0xfe98, 0x7fff}, 0x6, 0x8, 0x302}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1492, 0xfffffffffffffff7, 0x2, 0x46a4, 0x7, {0x0, 0x1, 0x400, 0x9, 0x4, 0x6}, {0x40, 0x1, 0xffff, 0x7f, 0x0, 0xfffffffe}, 0x7fff, 0x3, 0x100}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x8, 0xfff, 0x3, 0x44, {0x9, 0x0, 0x7fff, 0x2, 0x0, 0x4}, {0x6, 0x1, 0x200, 0x4, 0x100, 0x4}, 0x4, 0x3f, 0x8}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x2, 0xb0a, 0xffffffff, 0x9, 0x0, 0xdc4a, 0x7, 0xffff, 0x8000, 0x1ff, 0xfffffc00, 0xffffffc1, 0x8000, 0x1, 0x6, 0x9, 0x8, 0x81, 0x4751, 0x0, 0xfff, 0x80000001, 0x1, 0x5, 0xd0000000, 0x40, 0x3, 0x20, 0x9, 0x81, 0x8, 0x20, 0x6, 0x6, 0x1, 0x20, 0x2, 0x1200, 0xd14, 0x9, 0x3db, 0x9, 0x7, 0x0, 0x10001, 0x5, 0xffff, 0x2, 0x104, 0xffff, 0xfffff38b, 0x400, 0x3, 0x9, 0x0, 0x2a7, 0xeab5, 0x900000, 0x9, 0x12, 0xc8, 0x10000, 0xfffffffe, 0x9, 0x1ff, 0x3ff, 0x1f, 0x1, 0x8001, 0x3b7, 0x1, 0x173, 0x7f, 0xf53, 0x8, 0x1e0, 0x4, 0x9, 0x7cdd, 0xffffff75, 0x5, 0x7f, 0xff, 0x7, 0x8, 0x8001, 0x5, 0x3, 0x4, 0x6, 0x1, 0x10000, 0x800, 0x2492, 0x99, 0x400, 0x200, 0x1, 0xfb, 0x7ff, 0x3, 0x8, 0x6, 0x800, 0x8, 0x7, 0x8001, 0x11, 0x10000, 0x80000000, 0xae, 0x6, 0x1, 0xffffffff, 0xffffcb32, 0x7603, 0x40, 0x400, 0xf92, 0x8001, 0x5, 0x1, 0x4, 0x6db, 0x8, 0x80000000, 0x1, 0x1, 0x4, 0x6, 0x800, 0x6, 0x343b28a7, 0x6, 0x3, 0x9, 0x0, 0x7, 0xbb, 0xd76, 0x0, 0x0, 0x7, 0x7, 0x1, 0x4a, 0x5, 0x8000, 0x401, 0x7, 0x3339, 0x7891e699, 0x39, 0x3, 0xfffffffd, 0x7ff, 0x80000000, 0x40100, 0x4, 0x6, 0x5, 0xc348, 0x6, 0xd9, 0xa68, 0x6, 0x8, 0x3, 0x1810, 0xf, 0x1f, 0x670f75a7, 0xa5a, 0x0, 0x5, 0x200, 0x7520b455, 0x8cf, 0x4, 0x2, 0x1, 0x7ff, 0x81, 0x40, 0x1, 0x0, 0x7, 0x8, 0x18, 0xfffffb3c, 0x6, 0x3, 0x200, 0x1f, 0xe37e, 0x9, 0x94, 0x20, 0x1, 0x9, 0x0, 0x8000, 0x8, 0x8, 0x4, 0x401, 0x5, 0xfffffffc, 0x0, 0x4c6, 0x7, 0x401, 0x400, 0x9, 0x8000, 0x7f, 0x8bc, 0xff, 0x1, 0x6, 0x2, 0x1, 0x4, 0x28, 0x5, 0x0, 0x4, 0x401, 0x9, 0x8, 0x1f, 0x6, 0xc7d, 0x10000, 0x6, 0x0, 0x5, 0x5, 0x80000000, 0xffffffff, 0xac, 0x408, 0x1e6, 0x52b88928, 0x10000, 0x8, 0x5, 0x8, 0x7, 0x3244ca00, 0x9d1c0000, 0x7, 0x2, 0x800, 0x7]}]}]}}]}, 0x3d3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40c0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000300)={0x1, 0x0, [{0x40000001, 0x40, 0x2, 0xd3c2, 0x101, 0x4, 0x1}]}) 04:07:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3b, &(0x7f0000000080)={@random="5f03c3de3033", @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x19, 0x0, @gue={{0x2}, "c82d074581b68c94ec"}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r8, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xce}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x200080c4}, 0x20000841) 04:07:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0xc2d5312b7e25f9ba, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000000)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0x1, 0x8, "fcd883d2e8770e73693c03bc5ace3d3cd1d9c44b5d82a9fb77ba93059cd604857a6b99a3b5fddaf2bbe46ff1d7f20007dc000b5001fcffffffffffffba5145aebe3c19d67c3aacf6a9879118ae982597d29a4d747c6320a55c80ce178fb38d7b37f75f0eaa52521ebd91361d2accf460e54910e426edc674f13739e4dc7fe79819fab430853d025675000000000000e6d6d508d2415766836a98000000000000000983423e3435ca0fdfa1f0e465a0103efbdfa1fcb618877c6dd9e09f9b357e7bd97caf353431057a6ff2965331420780833e65dd9f877873fdc500", 0x40, 0x91, 0x8, 0x0, 0x3f, 0x81, 0x5, 0x1}}}, 0x128) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) dup(r2) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000300)={0x0, 0x1f04}, 0x8) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) [ 273.641715][ T9532] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:07:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000001280)=[{0xc8, 0xff, 0x5, "798320e70af63ebf0d984b705af63b85c2ecaa3c80417cfe0ee5bd1955c61bebae4a8f924d6301d8e94a953746561d2c0e3e5a1d08018b700dedb05bd44b3dffaf8c5af17f9e0e903dd831c16bbfe5479b1151e98932eec2f399bf871a6b3ddc403778603729bb509fe9924753a1e32a40d707fa585cc6df23282d55232cc6405c32490b70aaad7149e8b779c889068dc7ff23cdcd55ecb8d1f8c81cb1c6d8df780199c6bb83a755090b855c241174c3a6136f"}, {0xe8, 0x1, 0x3, "1e1114b08ae1be07d91381d5adbc4519bdf3b24cff1647eb4d94b7f4df03efe39de09b97c6d0d537008bdbdb2998688e3a93cffa50ecde6a9fb4d2d296a7ca38e237eae88bbf6360a97d85a2f77b9324cf4a1d76f68a5224c2c1fb6ab8384feda7ddfa6d4ac5a8b3ecccc7e23897a1732644b9365f590a875a390ddc1021a94b6cd2dd8618dc415f80ddeb2e1f9ab08c759edda57f340ff454f08b1e8bb4ad602444dfde08ebcdbe5d3c6e15cb09a3cf088b9533c734b42cd9b723eb5c3745eac0cfd6c4a1b1010d8ff34ee9a9418a569425db1df8e3349f"}, {0xf8, 0x3a, 0x0, "573fc1dd478a6c049cb956265c0d3cbd24f9af7390729e4a81d1818fce0427be1d8588bb102e688ceaad0058fcc469c34bfe1e38929976c3d445d39026ad9bf360a4ba21c8c07239dd1fdb3f8db72fc9e156c386fe6a0575a58963c9d3a899c36c9d4d6ef33d9f1000db7caeeea2dbcac6715a76d1298aa9bb35f7b7061f30eac82cba3134e21d1b672a44c486bee98e782dd73319bd70fa127ed2d3f8cca642ce1e613b4287b5f3f0bbc5e70cdfac88ad1c34a15c8e93532403dfa4281761c5673f063214fd236afb0fa39ca906cc89456c0e3a5c4b54d3e55f69ebf43ae0c35981"}], 0x2a8}, 0x20805) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x181800, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0xa11e, 0x11, 0x1, r4}) [ 273.698244][ T9535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x100) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r1, r6, 0x0, 0x80001d00c0d0) [ 273.794504][ T9532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:31 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x406, r0) sendmmsg(r4, &(0x7f0000009000)=[{{&(0x7f0000000040)=@sco={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="1a8f082370330c4389c6fa6b6d7ae7d7e55f5895c5ea1b16a5a7a9ee376cc2ddfa69a52a16db64119d2533348a0434a6b1bbb69da84ae45374c6b0525365084a47310113337e40d89fc84a00fc7e0f0cb9f6a3d8b3943cfc9c", 0x59}], 0x1, &(0x7f00000002c0)=[{0x78, 0x10d, 0x7, "590e62260bc416ea10d6cb6608200378d68333d6a5bff6da4e1c2bf973a950678eac7cb73a0a56b9b0f49bd010ee017749113f173fd1bd88e655a95c3b08e12d9e2b21fe602761f524299743b32fcac1e2b5ead144cc42eee8bd597b255b1e9ab9033f"}], 0x78}}, {{&(0x7f0000000340)=@ipx={0x4, 0x7ff, 0x9, "16a14229aae1", 0x2}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)="2c16ebce36ed7ebdecdbb4977fbf6a2dcb94ca676adca491cf1b6675d0ed2adac5248be8ea9e0bad9c15331a737ea3a8d433271c408942284a8bcf56da24b168fc9e938601d238a9552d08b964152cbcc6d7943e0fb38dc3b76857aebac91ac5487baff7d7c0b516ff76f21c9aa1ca8d12141902828304d45a1e5e5d82f318abf464826d4d67dec89fa40134dcceaada530cc9a775664addc07908348443503a91c357c2c7bc1b852fe617c52d9076ff53b91bdc9a7a6c10e874fd81f282c8", 0xbf}, {&(0x7f0000000200)="5f7dc45215f61cf04cb454ac61eb3a446ac05c145a0b3439fe5b710818497b3f19302703e57d30aed9bd18eb7d5887584a", 0x31}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000480)="66152050aad4d924fe150f6eda2b24527d0a8d4f71589a31d667c1ba33d5b314d010cf426fa5", 0x26}, {&(0x7f00000004c0)="baa3a2dd03181ba0ba725948294bde5cfd478a4dc3154441bbf08a125bb9e31c4533d53badbce1c89c07fb1a5f45a28e729c5bb5ded132bba0380fa46a89cc5368c0290a785daa", 0x47}, {&(0x7f0000000540)="086544b8d468fa35c74c603dd30ecd7ee0bbfab48c1e64fd34ad2ef50d10e1a44cb7af86e6c9af0407be7d43fc3498f1e1f96f85e9c637a9cbe8e37147149dda35dd1a4b6880241d28ca709e968552f3a589983f59ded8cc3634b4bc3195e6a3946cf4f1361163e9a32bf7a01545a45986df5084f0525b307126db", 0x7b}], 0x6, &(0x7f0000000640)=[{0x90, 0x112, 0x10000, "9230f8099bb41b8f0e458899b77d245ae0ab1b887a8fedcc7bb70eb33720c4d661226e5c6e0a017703045afd8eaaf7e1a11c041798268237dc172450c9c7015013dfb81b5abb0450b5d98e0fee44edcb6d13c76f40581a9904f9f1b9ea335c0f88ac26986f5187c944bdc0aabfb72f7b76764280a95053743c78fcf2"}, {0x68, 0x3a, 0x7fff, "c9d35b2fa3ed9727363586ae6fda407e776d868c3bd6404c83aede9c45744874df3aae0e8072b5a30e0bdd839805b93381cfab71e24aa4a2d91229a12f21e6f696b6c58c18b8ed263b89abc5e04a78800d"}, {0x18, 0x112, 0x5, '['}, {0xe0, 0x113, 0x9, "a5de28c791e28a0dd4147e4582714dae0919a74c6c47a6785918d2543afc0b11815d76e08d49b97fb4f44da9dbe3260b2fd2677eb837dfc405c6129e431629d5e0278fa4ab1e5431d2ec7b9506589347e9d0bfde991bc9401679ad76698b089ce5d3ebbf0e75a4efa8c7ed12451436c64b808b937adc8f9103ee7228f706c8580e8833da293126bec3e0637594286c7aea042f8a47534febc0f81234c0b795f23fc98dd4628d4929e5f29ca83058762d3a5b3d7a76429ff9ed9c385b8acbc01112ed0964777ba4408ea8b981c820"}], 0x1f0}}, {{&(0x7f0000000840)=@hci={0x1f, 0x3}, 0x80, &(0x7f0000000900)=[{&(0x7f00000008c0)="551d00844c571c37872baf", 0xb}], 0x1, &(0x7f0000000940)=[{0x18, 0x101, 0xffffffff, "733499703147"}, {0x38, 0x10e, 0x16ce, "3c24a48c232224fc29d46c07439a670cba1a1896ec8aee610922dc5673643bd45f"}, {0x60, 0x3a, 0x40, "33a688b4b05c3fe48e98139fda7330f9b749afa6ffcd01d7c7a4ea5078da1122716be76288056dc48ba22a1b00d9b8347799595900c6187804e3c8aa2ac07eb70c76acfc915b212b2ba61cf46b"}], 0xb0}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=[{0x50, 0x100, 0x0, "2835c6e4bd7322d2635b8b2033a2e079d2229d103685897e964352a846f0bc484e799bcc2ab81e9d64f8a86f04eab79bb992f195291574fe1c209a"}, {0x90, 0x112, 0x4, "2c88d7d9579e0bb7c16fce0f1de59dba417276f8800edfd35b1cf5e58851fe0a9ac3ac59073b83eabd0753843e7de1ba26ac0787a82a55f0adf65648091f02b951a2afda489b2effa8942e8ea0881346d9ee04bfbb6ffeb48f912b08d2ec2a29c7ed17065a177ba8d1462ab5e0169f00f0b0ad2978438590f4"}], 0xe0}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002340)="43694d75a5ac299f5887755d4cef8f68f4dd3510911f1510f8ead19459f28b89b295646a82248e58912c8229deb4cc61e85ad208c12d88a9e4defbb97043711de897060507b4be1456c18cca0d15b15beb16076abb341a6aba4f6b21904cd01379c28d25646a2e12b7bb95abf11567ad123eefe5e9e4843ce9e079499ea8051a8d2fdecd0da45475c36023a4900c6c48faa19802c1dd8729520b105b8f082f1a5d71d665b5c10ee34260a446dbd825f92f6311f0e7b544b6f92c5c01402176d96b86e6bd1a75b18ecd6b5237e4f0c3a1cbd9fc7ed76ebddcf57e643cd8b25dd7355a0cfa5addbcf44b0cacc8b23381574ae888cd1d54be2614211506312915b01032380b54d08a533672f3f269bb03d2727f8df201c8ce4d9b825be1658f89f674aef84ea67eaa0372010cadeacd56c65d11af984674219bbe7269e2322be772e99c0b2f48a6bc21bd83b86fea6afabacc8f97d306df7c63fea63966db30861d434d9e0dd87fc0bc94d55045d9c5c3696cd3c3543edc6e11db61e5552aa822de590fd04a0614102a58de4bf6a71c4d86f7bd576bfd7c4ff6ad5b9c4cda56f02abc1d74fc5d4dfebacb3384e37e2c19669fe6f06da8086a54d4ffa9f3c076a44fb24e0175e9902448a0b1c7169432b6a0eee08503deb40fe08cb3387e40b7563ccd53b0d6d6757a759d644d7459bd501718a8d0047a69bc8f4f6801915103328bf10d95e2d458d8a8e31b749a45ae0acfd7bd3abfb37f267a012dc93bfc89bebc24142e673a9df7cdf62fb0e982eea2cfd063b3b80a167d5e92032c157fd6f8808e4b29b6f25df0c96d049c1fc249cbe763994a34a88b2b4c151bacac6778bb3e2319043c802f7ed5ea730485556a997afa795d302ced90b8a76569aa37654e75ffd13d4678cd34003d5d8ac409f7090a392c1791778fbef4085497bc3a1839361efdc25e20bc90a5b83926aa618bb2dc40c3872f3077b8b80a3654152f4e3f93292c0c54d8d61a210f69ab9a082823b78ea133ea596dcc0d281afa65be994d44cfccae92a7322ad240b057c88aad0050de665572b45d9fcc80aec0dc7d89d7ad89ef0e86c5884dfef0f4aedc6a77fd62ef02fe7d97180fd2d4401cb5bbbc877656be7b5435640ef3e55364ad2cbf2b8995209305d6f779ec4c5a6c889ce0c5d82adc5d0d95c60ac96a3eccdf49012e43681618460ab08304ea820bce48d7f9dc1a9ca59f0532df61be090d16676b4b2ebdb10c06054e7d195746556915df610d29f2c704afd6f102b9b31353788d2cac86ae6983ba9a68f272a740bdf0f06af3a6445b5f3734b17c78c1c3812634d306c6b5d1c93d9c1f8f4bf1a001dae7a8f62adfd060aff0344c8e5a7b2edaf2b8ac66ec804a3046e8f582f5bfd6432b067dc65eeb3afe6a9825ec7411a2820c2044012738ab0ff729d72edcfc321e7bd8bd6d5362b3bfb3186a0004923e0896f07794795db68e2fdd21fe99e76f530fc6b0b0f077e70dbb61b0839c57b0e7725c7656dcc1590944459aa71ed1a56582fcf8dc46f7697b506d175199cec646ecf7dd81fae1d87751565a326cd01ee37b8d1f50fef9ec9ee258671f5f1d507c53a7d099545c581e2cace08e87450a9f26276f42ec1846a3fc1c7349082fd757b8ae3171dcaad21a2c358406e6c8932a700dbaf7af645ce1ab63d5f60fc60206bbd8ce8cf17903eb6280c697246d2bfae272f620caf251f9bc710a025077f56b7462a26f880ffd4e40a8dbb2f704b3932968b87da432f918644725530cb9c8cd4d353fa9ddf063cabd5ea07983314bbabc423f41c4855867a09ce11054865dbdd1581981f482922b776b22a1541ac18d482a19a4a0cd358da850ec8aa934f09777c65451e3dad155d9c989ca7e02154a34b72c43056f698c3316864affe65c5266d2db5e32b8abc61b1dedc611764b501e9981cd9081a661c450474ee0483b95e0dd7c214e7b9005aeb52da83c14d90d04c9fe8e14a891bd2c209234f23571cacaafbd90d6f2ef3e1de968ceb591cbb71d91d80eceea3f9824f69fc3d2c5119458b376d110f66f0c65af4e5801dd0edaff98f26a31907f35cbc43fd0a53ad597451030a82cd1f79f76d5c85058b98cd5cd828b95378cbfd33f43628fc64a7c41bfd5ef67e727ed938157b9cd93caaab93740dc84053d27987b39d7623d0557808ec209f5128ec3f4862fe8d3b055614465c782f8525532835fc4fa7c1d82f5b446f4900625ebfe7c759ed3e1497f771c9df48cb33d1ed93bedfeb5fedc2085226b79b9547bb07e60b50a4563463105d72b243f2ec1e5775edf861df1584f7ee240962efa2a460fd63ee54ee036509b4a5b918d6c9936894b665e38caffedfc4b6a7b20da506eb1d503c6c7b005979bf4c6c38c03873f6e3fab343a019c7bd7b7affb13d3efa66191ef7e280b93f0a88d21770475cafc955265cccfad76525a6182d03147c68aaeabe2ac53c715afdafbbfb5531dc17375f4bbea1ed17f2f114584fff3673f09a7eb08c34949575975ed4e79cd9fcc430999f7564ec99396d0669205cccdfd08298a1942d0fbcf68003af385e3d4e7648780669032384aa6c1d6a708360b084fa3722b3b77f180d1161e1dfe7234391e0463c39bf1e09b124cc451dd9e6aa3a1e8979a8e78392f28da4164abbb7dd9d3171efc971b99e9a3eed62f44a534b15410efca0128720c19dcc70c5a3acfc85fd4b8272a70f81527e71211b0e271476b8b6315f029b6cc1538310397be2549b9fae5ec8911c69661ea02c6a222bebc3306895c98fb4b78e8ccf65131c8a354960825e236cd0954cf85896b9d9953f15a02430793750cc24f605f2b805f46ef5748dbcb75e045fd877aa5aa7c45290fb0b192de23b8d4624be72ed65d0dc1517fa2cce2a8861b0f69edcda0c54add953c4f6e4945af50a6a270d0fe856ffe5e7c3ef44f59127636a500464a242d0fa5df03fe562fe18af2d77b8f58329d6d97c722e2b68eca3e3cfd12d6f40c66595c27b285ba7d6884aa45cb83052e62a3a8cb3964d071f0b53f87a969046da0ce0c9dc89e4ee56accef4be8549db23df789e4d770b4c47d46f501ce23bb9d605fbac7dc4a56fa0cba778d4384079d63209021a77961caee05d65137a3aabceb39d5c819aff031ec57f79b39162706d1e3a43392e5107a8a539af6ca0c8c7f2cf3ea646c460b31170359f019e11af90a33897aa669a1405d74f9be9acbda4b5aafb4a12d4ba29325e5dd997b40683780cd697ef05dc7182555503903972aea30fc68b310924a0ab31a0cb7f70f45a53b15da2a8eb53b19f325a20104f2a030cc36890d2821a0a220282510a0bffb9e41ee821ad4bee9750061ba041c008e4b99dd773fb32ba6ffd72297b1ea6150c2ac329c65c0a9dc0846fc1a7aab5e89d2fc5facd15653a7a16dc01e40c19ceee7428732931d2e2f811db572b1218f5dd4bd45472d5603ac2cb6fe170b1feb212dd29a7dbf2a9fe547daa8cdc4529462a60806c279b84207da041e2eb1939c4e653ac50cede716470bcbd6fbe672685acc3b8337b5235ce738ec966d77bed767c64ef552be1c93717c292d2a40022b92fd6b529f15ddbb5acaf72a8a32ef9e629871a469ae8619d5b35abc47c89c42e38bf53c0170084df6c2639d3e1c3054c8f28d859270d9f3c8181308e9914162addff82c6fdd6d9649b025b57403602f730076bb8ed1e8f49680e81eaf9fb64b3b41c7519f34adb2e2a14962aca233f35d9b0ceb5d190b95d32c1be68c857f8b269a9f416eecd309ee8b58ed9e8b4baae3f9d15adceac6a5acb917a4651e860cc01bf6e7673592735d100c108cee4179c2fb42550d690f0c91766af2fc29e214f888862ec13044e41c4ecb84ee984857c3c449b0d1fbdd88b4f78f43a5d71a970aee334663d48b35fcb1d7bb22e33a0f1b98c4c5670f25d821647ee2983b9a7a74c82609bc2f08738e7e36a0ba6ec50ac8f51dfb73478e3f8648d0cd7cc1d5995a4ed2476c835e764bc10a515880dec349b46f9a70935518c78015fe940929bcd3f5e577eaffb7e424e01b6cf803735c5bb71281a616460fd7a6251f740fce3a7bceb02b5dbc1d8a87bc66c5b72be01e82bc0f31cf8f9174ca08f7999bb03a5ddd8e98759e6eab569f8747279e8394c43062af7a6cfda10f22e2b1fbeea37eecdaaf305a68050b6647cde23db505dd82aa020a79023bf47be85d71c614a9eecfc45cd8b994c195b50c699901a4e68a32d6a4ba239482d920ec634be6ff99f7d129bf24f581274f842a22b8ae836673087e4c7665da8003bab719664a6d437397e3d8de0bf2be12d104d76395eeb827bca74662a4c8e6ceeeba682604650c0327b0d1fcdf742b8995198a67fe7f0f5e24ff9413de34539aa58217970538cbe839908538a74f94f03d50b417837653e0908322ea3835069328614d0d46acfb2f055ac709b29684d2a0daced1af5163ad30d2ed7319dae3d5f23ee179ad8e546ec4aa77f811a1d7dc87372ea636b6cb04024f6a142be67761746eb38f31b9e0e541a3288e1f57da94eabf489726fe4fd2f1ec506bbe2c51f9a2e730eb91dd6b5119c47254a9adafedd71d32bf1e69479d4b6bd14736d39f5668e2275025872372b1cc76e6290f688cc7ac4551e9714a43dacbfa1a01e048cdfb3e42c61dcc0a7334247534dd9b6cf460cbc32af338aebd3592252eeb7502cba3486eca5fbfd0cc20452e7524d40ccaeb3d86ed149cad64c6ecfa81cedb52b43e8da9ce0cd59aa6681332da76b3c08996575ad3b9e973da03d1544a9fb6746c11a2cf96afbe11cd5558a92ba6673e7a21a797eec8b47205f7fa78c27df924c358e9aa9c4d7127fd087ea534df9c385a21b44833d22d6c17b779191269a4f7f0a3084c2c3b3fdf88d8f735e2fe2b9d5c85558a1f87352c3d41f9b6aa35359ee96b91e4680c36cc894ec09c7bc87a49db815f4df6a3bdbe8ad3d5d4a323383f24b8e014cc5bcea3a47ad90347e6a47ff6f6ef2a4eefa91be8a2137cf05227b177afaa5d40408cf0361e89fb558206ecaf15c821807b23aa8c1d372eee361990e7ddbe3c893f9c267e82916bdfc2ac0ab8d70de2706e464902a3c4ff5209a6ad2db74f886decae947e8d8611ef03f62bd7de604557517349a325b48a98b4f7b77a40b0bea440fd5c0abedcaf603d5dc84671e905658467e6ce749bba4df48c362d3489ce9b53d4b799b6c8f75737a883badde350a81c5ccf4cfd9c9284683337dedc394c4e6b9d16a6a73cb1c161fd943440581fcfa38e206f0bfae26e1705bec6bdd362d1cc8364319708036940b9083ec33a6294b970e4fd5c3b33b655ac503c1962d8fb84f72b82344bcee545fb14c65be7864b8227d3a6f4e5ed2f2d5e05f464a97f5b07cf8f5d8bcba29c482dbb9c37f742843f8f5fe1236ef4ba81d3008e9645b3b35ee674c3518f8bd79ce50767040f7d5bf2863972e954d9a2b26203739bfe5d08f892b8fbcf19ab2961723275d9fca072de37f26e4988a012d04bc32616212663245ce67ec79ae8683420eb174604dab1dcefbb929de40a9ad63f286c8fdfb3652454340713a311de210057216bbb77e33800387e86b04ac5338a5cc14786b15d7eb60237603077083728bdcd35360c0638de781a77fc865078d669a6d610efcf8eb45b75c7b42688d5567fdf6d55c22a853e885c2c0fcb8062657d60286ed6b005e16eec7c016f13538e0672f06296aa28f10fe2fc4e5d378a3cecb8cea814c18a61afab9d2ac7ec5acaba8b49eec90690340dd1574275d7", 0x1000}, {&(0x7f0000003340)="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", 0x1000}, {&(0x7f0000000b40)="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", 0xfe}, {&(0x7f0000000c40)="f64a820de2a7821c5b9e948537c78781970a5f350dd1ce631c6b78caed46543222f16afd999fe9122598a96447dd31bcd90b6d32616d13cf1064f6bc89bdc102e66922989b48ed84b08dd5c14db5dc22570a54d4872f8575e4055c8fa32fbe1330b32f316b5e6e95d4fdf14d82e3d9c120a405dd73921f512076d934f6240705fa6108c152b0f3b48b31468b23620352d55e1690b8f54139a79d43cb426c9d05416d61c4cabace42910406320725b00314dbaef6d01e3180fc7f52bf0ba218b3abf194867f56258c6624a506579cee5e87f1c756142c8a5e27023ad4e85a9bbf9c30789037ab6a93f768af2bcb2e78d91c3ab045673a", 0xf6}, {&(0x7f0000000d40)="52b0529ab97fedf083302794038c1576eab79dc4bb43740ae0d3db2c542f5bf8f17e25efb931691efe10af0372aeb6e797f82a9a811ab6c1f203fec83932c24e5fbf4bc3e228b5cd85269ace2af8b637b554e6d77225bab2e2a37eabab997e9c432e82654b3c973fedd6e69c04736a31d20e5ab9795f2e23d51e3af0784f0c080a61f3b488395383abe8cafaee43f818727f26796e283d063ded58b8946cd8d5bb211e2c3a79c2d718708e6fd6f36760faa06f62b3c6f51c930c1a211a5eec75e786fc2a2fb04d6ba7c38ee117d97b19e10c4ab8e1", 0xd5}, {&(0x7f0000000e40)="69a72d35be1369101da5696229f61256413c09ff48efe4bd0632264b859aa54a3860e7490224462ab31a0714ea7f769ad9974edbe7c3fc27bea2faf3f28635103dc7242e660b07a2b330b501d257704f5aec1d6181137923282784f0c2701df92e5d7949657a48dc927eaa75ae8099a6c672c37c4b60e58a5ee32c6a026e0b20d678b2b0f9bc8597ffb8680826691b0435f086252dc8f51d30c86549edccd3a19e22e3b76b6890d6a99dfba10eab82208dd2b7d9d98b75a4b26fa9d1e544125ff0de4a380dbd535d0f2f08e43a700ea728d589a0a618", 0xd6}, {&(0x7f0000004340)="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", 0x1000}], 0x7, &(0x7f0000000fc0)=[{0xb0, 0x107, 0x5, "067ee96d245dc4e656de840ae7220b95f9852af8262ef7f8e71ff48cd7f4ac7ede01a4be8d25344ac7be25820f8ebcefc227686af235c37b5ed8fb892a44415efeca974579d6911a3a998f9162380bc7aa8d0578f0da74d651f3e00456a12ae88e43a50d16faec24a432653a8fc04e9944a559475088ee59295ea60e6a72072a3af15de8962d78e1f0097f498d70a7c1e19660e0c3dc836c77ce0f3f0f6074"}, {0x90, 0x10f, 0x6, "d809a7fdfbd0623ea4857cbae5f82168a6a839d7f2ed443af33c4a9d6743285110b5d04fa3cfca9f3d1d7893cc593f7dcb1fcd02b0072db102d7b922d2403ecb2a9df24b8895cda19c54d077d69c3ec99fc40aab0961c154d137f85f7079ce13d5694cfce605013eedecda5c9124185e90944c1f0c466cd13a48"}], 0x140}}, {{&(0x7f0000001100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null]}, 0x80, &(0x7f0000001280)=[{&(0x7f0000005340)="38842c7bdf63182f21d250039e455cedaa49135caf4bea19515145677011145d26fb0611b9052c6bda8bbccffc112eda98c53524c25bf48bc5f415529de3093e5769982d1d98b498a627c560e85094ccb8152cb07411b4f79a2e28dd4cd90884684ecd897c59e83b34811b0d8f7d4f9da566b91035e8f45a6d94db57de288bac79133be9ef36ebde69efc8092cdcda3fd489d31158f3049a8c57a41def3b46c0377807720c4ef3cc2f23e3fe9c838958bcd093e784d86d8b8417c7fc3d62dfd689d13a5f936c4544924fac4144b97a5054ec76935b53dfe20ebeaf504b76908d14635af83e425914e3d18287b8b5eb3ad3c8a56b83382eb4437da69993c6d7293fe3190484dfcb7379a07f7df3ec5aaee24cfdf9ba3d4d3234325a4ef2ccfafbf4283280800c0fd0702fd5504f931daa57ac25ff38e7fd2552f97f49a7f0beacb99a69f3b2e8903e52831998612ba0f8007fd1031f525c30f67e234e8a2d91f3cb83ac71294aa2ce3133beb94085e4cf2ff554467a57cdbe8c27611f6431a8372be90bc62630d419fea0fa15e69f7624f11e6d833a78244507c796d6749fe3047ac6e6bca7856ce58b96d6edaa60e308a2ced8e736e9d15f44fe33230dfdf8a665abe47c031303d2055d216ffa383241142e57b619796566ad38f8e51937a7be8a4828c030c39707341e747f9fee455b2d5281d38b0b9b9892aff04f8968bc18ecd6a05e8d55796d7f6d1a99e41c5ba4cadb37ea7c5b7b0a3c19658928fd4d1b02b383f6592bb61b45099ba64bd9d1fc39e1150ddd1131282f00c4226f5cd9897b92f42406ecd5e53cb59f610b965de2278dff97a67f14168e005013dc8de9d97d2dfab06637827d024782c194e61b3b3cdedf5bbc1364f420779b2fcb54e30bcb35070d4ca6c2a84949f65e31920c41fc600ece221bbb990d14f397f9f0ddcd8e8a4c8a1cee11cb6dcc287e26096b9c1aa6765bce5c7c0714b37323c7b3e54b576f5855411e2405e05f0cc2a05c9a9d0d1fbc1965f76e7167e0b4ff9785e5ac54501846ec0557ce56764224c1f3777c485e5a80b4345e235ed93c63bbe6ae7dd335c58e217fd8cbbc76ae8dd213c179e980bd2437fbe0fd85476a57fcc4f3e575043bcb57c29f0e5ae85aa943a24da2087946df4a380dc4d9f45ae61cdc67e66093da544f362615fab1887dd75b97ad5121fd785d35a01962e24f3327e2c09cc54091847672f38db70e7d4400363bcb257b27b5eeb369b6af5d96758d8ee20f636f5f6068cce4d424f5c8ebc2e9fe3ab7f0343ff449cb14a2c8929d4eef3fc5db6654c0b6b2590e1d27ac55c39ae9de4c608d6bdd791f074a901bb2acb8fc3620c7189fa6702bae3bd26db3a9ab831441abb6d2ad0edcb12d427f70f44993c58719e6e24a39116d1261f69b9e0eaad6cbc1d452bf114b5e95ec4cb6c4a5f8f1422f1b0206211ae9b935c6e6c49eef504cac1cfb78f3de1cc9ef99bb8acbba2725cdfdc1383acee65ba6b665902f050813cdba5544bc284d4652ce74e1ea61d7eb313a77a2e13f41e34d74f9d562379439e166665febceb8c4ea0112e693748383f17f8bcdd6a220867c7c344f83878a78fd2b0edff27d2fa61c97a5414e523e7fa97180e0a5cfafc04b03e14e5f8a1bf1797d3c719af513d5e91737479c727acdac153b2cca2e07ca42299e34abd26653dbfdfb40cac8e80e6d3b89e2ad73660b4711f4a35ff6224fcc52af99c7f43814ff23d5b30b654b26d70239088cb74e4a48b802786fb626fa24a0b103018a902696e708fd06d31e8105f9f08b7bdb3960174cf041d0dcb82bbd6b73bf2f421398b88ae95e82282e9d2d598e9aa9e947c0a4025d199cf9bf7cd6b23a182569c746e1e762b9a6ab35c60fa54eeb75db59582b14a75a9b8a7fc3887790675866a93645b1efac00059e1a1fb12fe083e00bc9fe7088e538b68b2f7278d425a70c5e034116b686aed42867f1d478f84269fd8fb3c882d07e00d71801c6db488ff15ab8c688bcb8ed69a8a31a3220beb545eaafcccdcc7298afefc55d66ee93de49c49bca247370cce390ea19755181f44897a7e45f736e335780f68bb23bc01d7999e132fdffa80c16a67fe542df3e7bd658a8745f8ca297df8a40eec2c42207c76e3e7f88ad4b448459ef8cc2efa042c665f67b579dba5714f0462e5abc8a75592899ee822a6960d827494670172bbb6562dbb058315a893064010ae1023a1dbe2af27676af6cf64e2602fb47a783abeaf0e02dc4319cca14bd96bdab445c954ca61b2d7ed3b9a5fa206c103f3b36604aa8d95147b710c6e9bfd4e10676cdd0d42cb7e6f9e87bc454807bc82e029fdfce312b01024ef154942fce1e5665a7fd4b7dca4a080c3ef9cc462ae675a7c5a967dc8bf23d2b9ef82f4df618130783f64a7ecc16322db8415174dac6704c810862cdb61b56f14913ec6a0d674dc5d5087fc095d2f33e66eb63fe9c8e31f489125cf84253b3dda477bcd6f282c7903ec997c8d125b0d12698abb57357260a609581941a54bab4787a4c4e9b192af69b73a81a41f47697688340235e81b73d69fddb6570aae2268a608327f39bf609df20f47a62fe860c3cbfd5573b0344ea8ff16b0873ab78ef1e231c484aa3ac4aa80e3c1186c836c2376fe995c38fad36c038ceadbe681dbfa3955e26ded883ff6a7874e261643aa53a39f486ed2d6fa01fb71794d0b94412857483d1562e02462708a715131363bbf59c8a5b3f746c41db8357a3a8def163a8c97890cfa177dd002c539d213de1ea2ba4964a6da748f48b6301137d3d9e17656ecd80e7529b95f48e66660eccd2dd9f1e3b545ce2df45083e050e735d55c3bd66c37cff626979837a6d14bfcb106bcb0e1f5ff025a3864584b446949ef12369d5877013da46bae9aa591d5f3fc72b805c0a3667116baceae30b50ffa068e5cbc00337ae11bc785ae296bd986ea98a32a007020d367a3585b5789ceec18a28a31c4a1545fdc766f15660aa88fb59c433a27c0cd50c924d8c6f74328dde66f01a4c602fc41e4c37ab1961679b419386207bbda76c4eefafbbd0db4f93b995942f6b9df691cf2fa9bddee2090a4768b009d39a86cc9dd586f212f98842d744ff86095a2018eab9c9d7272973d127b1aa09a3e9e5a10fddad3e4ad52cee69f5f2b015646a2c731d15c45f90b9f9762619dbbaee484815553b75c3c09267101bc332344d0a72b247874253bbcf597c6a94bc8aaded63750a2f23eb57f906fdf6af64fa5b1578042d267c9003815cc6cba965bb4962378327c8c24b770f39b530113e6dc6189eb4d640b46aa3a022f2deced02fbea0c5e006468ab7dbd9114b4b4e01ef76f985d5c6b9fe1c7e49c19f93b1c04fd2be6d6b0828fb73eb7bfe42afd13e7ff0172500032ec03589b5270475ce745a6fbfb07c5bb635877fd2117d671de7a3a2b0426358cecfb04b3d4e19c5d25405c2d8f9d5b9bf9b28e655b5833687d4261ce52979e77d942e248050789a7c6f6f9f1eb0c5207902a6d4e8dbeee6544067c9c7bd250f4825b22c3690280f302ba59c51989c143dcddbf460733e89ab8d5f8b45764b5c7d431dd8d3a5cacc1060bc8f8c7fdff4220a99f764ad4be0125d351a7d8fda520a5b76887837e8e72253fa45c8bdc0f8b88a7ea380befbde3018323b31b5d3191b5628b286db0b93d02f7ac123fa7efadf7eb97817fd78b59b3593abbe032f5a89c1f8cb9ba422b7165c204f661f295b0c3db26212e7b3c3fd8648c0e598b325f1d254914abac66d302d49b6582990acee11cb8588558fe9418e78911ed06df4b699cc451740bb079abdeea6b0e6bd98dd84484c3affd94269ef9e1a08d6c03caa15fbd36e510e486a295032f1f2bcc674ed0861b15eb769b4c8d09e633dfdfdcc92630e6f296e7506d0fd0f3616add5ca190001c0f026bd3e9bc99b2e21c845d21bb0e5ffa8dbef927f28e558e24bd24e903da51babe9ca521abbdda77638a9cb4a340cc88b5ff5e9b5461abb8c6d87905530a376e12ddb9737b765713cdad6bd181a379df7e414b9eb067b84460a0e8fdf17ba1996f7cec5047d8434d542053c323a89d294670c7125e2810f330d5e7e7418f2d2989bd11b11b836c76a4c4fd79c4133bfd9b35d29b8d0abf769c07be83d4a64ca00ebd7ac9df462540cffd06058b56ba87a345eb9704d1856ffd6b37f6d75a556628c09098933e82c85ad7696f903910eda928a03b9c15c8873dee9381e0176d2b100df86ea1a6857f2f5ea87aa76be88b5d485de0e388f4fe098b33254123620ed908b5caa73ae52996e7ca57a643e50dab6f811435ea19404da87e1fb02059a82df62c3b89b0e0fd1cac9677db5bdf69445663ac1bada8e6d97b1ab721e1ce8b672b436517e0ed7e19bb5ad438267349ff15d073dd409fd0d5118a4980c7baadb8090a219764cf1d0a38852acb7ea5fe462072f8193090314ca6410d6299e361d747a69a6405f11e98518b9f5fd9029bb7fbd24155681f3876305d95640c1f2bbb7e3755cf40160cb82dcd211efd040d593bb07265f175cd306de4f1ad1cc692130cf934d1c0b1b865960747739104a7919a2662ad89a0755e1b9b4495c1579c19d90114c79a6f53c99d0bb8daf4c30981f300dd0a07291e89ee3fb5330ff13189f1613569f565fbcd44f4cff992976dbf52a494a5023950f324b00edc79e3d291c20e7b05e66785540859ddcce7157a8cb498c13eb8d00cb983fb66fde661cadfef92f0a601d178b6a64440e808e46572c79843460b52484b666ceae4542575a5c2ff9d0d8022bc5532333547e0c2386ca130fcafece2e3da2f1188f52d39649afb522ea5e3b803cbd96af44e3f22a96125d30b0c0fcec7e71166dea987472579617f5dc7bc8bdce5e201df38dddb9d7d071ce7cd778486bd911bbe9cb096737a458c084ab94ed9ed843118aa3a360d12da1f575cf2b3e29e4d7d58c690ba8e54a35b31e609f0554a5b956f67d1cef2c1fc748e2f7710fb5b8820d06f1794c1b70cbce0132f57e91b9ff3cb0bfd97a47765886606ff655367053bcc1a5f08c02e5feb47c337da94386c945037ed578d0b320d9a80ce7d9563e78a39e52a02357885133a67c4380f6b520e92d2d661cf133dc076799affeaf3f9db95645a07cd6e38823f7e3b24e92005be132ec951c0d526e7357726d06054d341e365a188f02e98eccabd80da0f906096fcd4d4868dbb0e976dcc4eda818ed6808cd61cca99c4a49afafbe98dd88331f59ef51cc1363b49e54c9e678d60fe602b92a6f38b93967728a45c8c848ebf32cbe73d42beeca3fd3da548dafa8b803e81a3b29dac0d44b964836d5e015c4419ecdd21d93c628a36e4a0a9f542768597f0f96b86fd7a71094233de3583c92928a93fdd6314fe0d777f12e198ec8857009190d7d28faaa1709a6a36c8b7caf97e4cbf6d2f069a6a54b288c173bd38afd3b12a219f8971660c56d524f02237327fa0653ea833842889521d4180e2b1edab1731a2d417ebc074733a7bef96cd2ff8b9d5380bc7b71012cd3741a79c280de0148a9d12abe392d3a1ed2bdeac2478bea11eca7b1c15a4c75a1b739d9d83939bd794d346af666d5e0f4d7fadc78137d3177885ca723d515ce7e0f64e21c93ef02cd9e32a8277093ae6f2dcc113e29321956373692be844d773d8914f706ebdd0bbb10466b759d7f61be398f0eeb654eb22dfd2d5370d3327b460932c15e87daaf88654790ea5d40984bc6d25d22868976729d747146a718df11fbb62cc316a34d745f073d68", 0x1000}, {&(0x7f0000001180)="fb9cc2072da1c98193bcb0ddf9274c0d7e75cfaab461876c7135017bd5b4db5969882c1c8f7844533190bf0924b6dda9a765c45eb8dbf53400f7cd379ea90d579754ca979fe51e166132f3a788f5148da8a29e1430dc26bc4d42440dbf606fb5a906f1c4bc48492405c77f49fa725a07e32bb9974101c02f88638dca0849ac7f1c1efbb9cf8e5923eba7b4515b2a43dc488e86f88cb7b1", 0x97}, {&(0x7f0000006340)="28d87e065e39c561c2b2751defd034ba334eb67adf0705e19bd3178b5e5050b050c595a71219221696b4f00df44dd90959af462687f63e83263827d8cd56808ec9d7f0ba1ce12a05a1104a92a6339fda325af49ffc9562323fa96c088842a1e1d52eaaae1aa224d9c4ff18b64261c1498af508a8c714ec894b6bbf3189e3bdbc9770b245be95435456e46ef6ff543f8fc8c8a37922266409dd5484e8f753e9e9ff96b0344b01e68bbd01f04a668832d7291c187520fe85b0e3921d10", 0xbc}, {&(0x7f0000001240)="df5bed52a0febb31142d1bc3c7c1f1b21f32aeb364ac9742c041c44eb9845cc61fbf16", 0x23}], 0x4, &(0x7f0000006400)=[{0xb8, 0x1a, 0x5, "4a7f3332ade0da8433541e377a06e4f187e4b4fdd9c3cc5d1ba2756f3df8621120e11db4d15cf06fed2acb6d9a0e744f151b067bcd385f9f4ca40a45dedd36ecad06899af18ee7bea4399474d2d18359cb874e6bc32f447dd29e22df7ad87494b3f725582b38d1caeaf6c2fe7108b400938709854d7c9837d00de3b7e0eb0f0743e4c1049f7616b46c49a688ba861fb326e4126eec3766ffda0e5f6af05e5a463ec8135c"}, {0x50, 0x10a, 0x6, "159210510d1b9b48b71034e69281f4d4bc55149fad7c3100bee27c4a343226b49a08628fbe16206edcd13d920cb5ec8528e4cd3e03de2c1e91"}], 0x108}}, {{&(0x7f0000006540)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x5, 0x5, "f1479091ce153705b935dc389fa496cd7d7823fff94fde63e1eb9728935b0e5fdbd1fed3cac26b5acc6039d3cc16bffd464db6144f5fcf7959f84e0a5331eb", 0x1f}, 0x80, &(0x7f0000006800)=[{&(0x7f00000065c0)="b3415ddb930ac92f051f39d3aa8f544d5e035b0931ef7390ca9e093cc511486ec2ecc2d7de439c08cbb7fb271a7d480974b5bf0f9e636446aac200c260c6ec0941866046127c4562ece11352227a74a02ce0d2086350014cc68c05f4596b3836c09bd0375af65923722f1d3ad866faa5e6b37642beca4f3e8b446f9ad234f0d187e52dd87c9f74c1ef7c3e8185b6221ffdc261b934e6f69eec1cd819193fe969ea2082301e8ad0d3e76dc3fb8f186f2605b0eadcfa2ee4805a1e141126de212d463ede8090e3f9b0c47cc99cb151779d7a63f34f51da3f43be10b0389aa946ca567066775aa25471b990cffc389ab46efff3ee6a3d138ad0fd826d32", 0xfc}, {&(0x7f00000066c0)="559246fc769a4d649a7aab0034263dec2fd63875b1facb84cf13f7a71e88a8691719bc1efe7fa02c6bf2dbbeeb597ae2a45e32daeca24cdeaa7c1bcd172d964a806814016319e442417c976f064bfbb77af1ff2a99da874e16e546ad9ba08e3da4e4a9b3712b42cad9c05a3ffd19b19770088b86c6fa586861d873c2a4", 0x7d}, {&(0x7f0000006740)="763d1d84842575ab3b4d9387545bd7d466e73c51767e0459fbe1a2a32394f3a35985fd9d6f199ed755f9325ba12d763c86216b3716c8f8720ae8797d1409abb3b7dd15e4d06e7c23b83daf33b3bea30f22ec29ba29b4c30aae4bccde585bc771e57a4ba0865c07c6c56ba3ddee3b79d6645c3b2868155660a41c3fffe9e5aebcd23acbffe52ade12bb916eaa8f2204e9a0704a15eebe2bde32afb2b0b96903768bd36d05f32a1eca7d1ff25b890a20d1fc7328", 0xb3}], 0x3, &(0x7f0000006840)=[{0x60, 0x10e, 0x3, "afba1e30213959612d094b95260f7ca09eb2546b003face64af8318a7b459bf76bbc4fdbbea4a3b654361f19582af4db9ba740b3e4609ed29477ca96050e6220595dca62640a96613319d39add22"}, {0xf8, 0x1f, 0x4b, "15ed478363f3c46745dcf4f5c69d0894cf39580600c01aeb9de1fe27b50d65adfd21f1a2920d221ce53a06b4567b03509a6b5458a29bbdbaaffdad4a06e8af749707190137c82985f92a894e630e7de76fa8dc05d56d53a6b3e244bcf72d25e2c084de6c47f2e5294812df3a8e0254d4c18324a8fa140f5f6cdaa57fd16d44312fde4ecaa6d2b8dca2af784f610ae0a1f1efc7bd57cd6961898dcf2af63250ea276dd99f769d24ef2e87fd5a6e2401014ea2a9886d34c4295eb0777e80f68dd132e5afca064da44660f5f865b1b832cacea33200d6892873ca4bde3ea200940cf5"}, {0x100, 0xff, 0x1000000, "80f1067f8c38b605b1e840dd4ee6eac8746d0dcf3c2d6047072bcc38ec6d54a2e3d2c2d31417e15deb42da4d8c8a909654daad7978ecc932438bf3acf821fb4167a4d6b588a7b89cea7584f458fcabf8b42f798db8f0d97d1846f808438401a5ddbc155bd35890803b2124669bceace257b1d76c6d464c1f7444a89fe53ee5e96d6aab032bbcf5344064f012c290f44439b60cb2d768f5167638c89c1c0d593e757d661d5999787f69dc66276f8dd1aa297cc61b3c904d1a5f942fcc2c6bbd666f09b546639641b4ccfec90c6d86e7401de0d33c1aa28eb34b4780bbcd5a07a084df2d417dfb9d89312cd7f613a5b2cf"}], 0x258}}, {{&(0x7f0000006ac0)=@nl=@kern={0x10, 0x0, 0x0, 0x40000000}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006b40)="a76748c2d1917f1d73c10eb0f9843722a5bf0283cea0c19dbc59f05e13164a29e30cfa44150cbf23a72e9ff3ed75c46977e9993ddb3d7f22f0d58501a196116da6e2bb8b307655b92cd12ad0161f6b778f270aa387fe337fea0cc3324ba89dc8f3dacd841b57a589e613c108d39bf656996d1cedbfd102a356bc8344a267015b91944aebeb8010c573470c395fe28a9e0cf3f24f1b67cdf5cd4e02575d492a1876e66f47895178072f0b91d331e7c549661341ede9146d375ad040a8", 0xbc}, {&(0x7f0000006c00)="b1bdf1df2710ec6ff74266ba6d05471110e963ea8c51c93a25cfdd349af646dbeba815ea95f1a25761c29ca3c3aab45a614d2c74e5b60f0c9048a170410dcf866f6207bcb05620ad65f901f29456dd3361e79d9a98adf9fe59bce95e339f270b357c14e403851d436a26298db48872c6c1a76303871648f16eeead7b433a4e6abccf28a2cb07a9e0b123c65fae746be2ef", 0x91}, {&(0x7f0000006cc0)="4f9725ce1bf75e56b7dadb8fa02d7fa7fba9068a6c36efbeac7229f684b2bc4e3b92ea94d3ea2d1becd40c8864aa3b50efb092e61a84b4a7c51ff0f48beb27e9249864f9fd8ea58b972d0bdaab9a4e5a9625d0ef74ae6a3977db52a227c36f9a9ec1170969e0ad23d7cc392b4a4b0cf1fe0345e8c6c7db0c62cc54725f5ea04891fe7d59b54461daff16a52c50f6d3d1553755f4f61a041d988b08086be0ec4fa0a1a479bf57d813db8b47d067ba8ba1f24bd368a508c70a4ca7353e13410d303976715d3eb3146086c4220a9f1e4e0ca34ef45c949b71b65cfcac94921dbd31c5d7", 0xe2}], 0x3, &(0x7f0000006e00)=[{0x38, 0x0, 0x6, "c848e7e2b557c5ec0c78dfa81a3061106e9eddd189a6e689d64ebbb35407288a57"}, {0x20, 0x10b, 0x3, "4f3b12fe35602f03769c6aa446c526"}, {0x68, 0x103, 0xfff, "0e3b018a2108619875ff4d44782b2c30b5d6f00ab6495c315d9a6da6b2199aee1d25ceb976a1b7988369d2a4f1e2955950da81719d851f791a960191f4b5f667a1ef7ca1b5f773c390c4b767fab1cf06e8"}, {0xa0, 0x10d, 0xc9, "34120f42cdfd509b3ae1a0443943e922ecbc054ac2451c5b7be2b5217f515034d9f11aaba9cae9ac44c25091377bfc798b07b90bc376496ff82338e6fc0521354126e6699fa46e8266cdd633f40209da5e6d88192c72cf0caca2d7983da7075223672e24f9829c9d20898fa58c4d3d2d9ef1c1e80d8e7cb9ed77a0a0c4172b4e34f1370bdf8ac9e311918868"}, {0x1010, 0x10c, 0x1000, "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"}, {0x78, 0x88, 0x7f, "97a63fa14180d91ce1f69be1611fe2b0d30c8f63ba3b6706f5294c2301a5d2b1b3954eff50c03f9b2703610959973d8ead06b3ad17f9cd2326e21fcb8b1422fa51c5b6a19807fdc8781159699b4c7a1d5326542db419b37520622f8864e9a68bdb01ad550b231d3e"}, {0x1010, 0x101, 0xfff, "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"}], 0x21f8}}], 0x8, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b0e3b004c00"/31], 0x40) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000100)={0x2, 0x0, 0x80, 0x0, 0x3, "60a339d7be885733"}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a683059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') 04:07:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0xc001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') sendfile(r3, r4, &(0x7f0000000100)=0x4, 0xe7) ioctl$USBDEVFS_RESET(r4, 0x5514) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000080)={0x1f, @any, 0x6}, 0xa) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x77, 0x0, 0x0) tee(r5, r6, 0x1000, 0xe) 04:07:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, 0x100) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 04:07:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000000)=0x6) 04:07:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2400d733, &(0x7f00000003c0)={0x2, 0x4620, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) 04:07:33 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb], 0xf000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x900, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d1) sched_getparam(r0, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000200)={0xfffffff, 0x9, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x980912, 0x754b594b, [], @p_u8=&(0x7f0000000100)=0x6}}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000240)={0x2, r7, 0xd6ea24921810d5a5}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:07:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000300)={0x2, "7129162f282d182f72251f70acc43b6119877c184dee36e88cd5e6d7055f7bc0817221aed7d4de94e4cfbb8b7d5967de59d68605e48808624159657b36e5a1a8", {0x5, 0x4}}) [ 276.175867][ T9592] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 276.286569][ T9592] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 04:07:34 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ea0000/0x3000)=nil, 0x1e76b3f7e83c6d66) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/136) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x0, 0x4, {0x2, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) ioctl$TIOCEXCL(r2, 0x540c) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x800000) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 04:07:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x20, @tick, {}, {0x40}, @queue={0x8, {0x4f, 0x401}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r3, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b40)={0x1c0, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) setpriority(0x2, r0, 0x8) [ 277.655130][ T9612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:35 executing program 0: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) r1 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x1a, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @broadcast}}, 0x804, 0x1}, &(0x7f00000000c0)=0x90) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x1) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRES16=r4, @ANYRES16, @ANYRES32], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) 04:07:35 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) fchmod(r0, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x60080, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x48, 0x1401, 0x20, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x800) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000008c0)={[0x0, 0xa7, 0x1, 0xcaf1, 0xff, 0x7a, 0x6, 0x4, 0x83, 0x200, 0xb18, 0x1, 0x20, 0x3, 0x20, 0x0, 0x4, 0xffffffc0, 0x1, 0x1, 0x0, 0x3, 0xfffffff9, 0x7, 0x4, 0x8001, 0x6, 0x9, 0x2, 0x0, 0x7f, 0x8, 0x3a0, 0xbfc2, 0x553, 0x400, 0x6, 0x9fcc, 0xb3, 0xcf, 0x3, 0x7, 0xb0, 0x101, 0x1000, 0xff, 0x7fff, 0x80, 0x0, 0x6, 0x10000, 0x1f, 0x6, 0x2, 0x3, 0xfffffff9, 0x1000, 0x520, 0x6, 0x3, 0xfffffffe, 0x5, 0x2, 0x5, 0x10001, 0x20, 0x2, 0x16a000, 0x7fffffff, 0x0, 0x43, 0xfffffe00, 0x9, 0x3f, 0x2, 0x41, 0x8, 0x3, 0x6, 0x3, 0x800, 0x81, 0x80000001, 0x7, 0x9, 0x3ff, 0x200, 0x5, 0x1000, 0x7fffffff, 0x9a, 0x5, 0x401, 0x9, 0xfff, 0x8e, 0x3, 0xfff, 0x1, 0x6, 0x45fe, 0x80000001, 0x9, 0x8, 0x3, 0x9, 0x200, 0x4, 0x5, 0x81, 0x7, 0x8, 0xf7df, 0x7ff, 0x8, 0x1c, 0x0, 0x77, 0xfffffffa, 0x2, 0x2f8, 0x6, 0x8, 0x6, 0x8, 0x2, 0x4, 0x91, 0x8, 0x100, 0x9c2, 0x3f, 0xfffffffe, 0x6, 0xffffff80, 0x4c, 0xcb30, 0x4, 0x8, 0x800, 0x4, 0x1ff, 0x8, 0x1f, 0x1, 0xbf, 0x4, 0x6, 0x1ff, 0x3f, 0x5, 0x9, 0x3ff, 0xffffffff, 0x8c, 0x40000000, 0x5, 0x0, 0x4, 0x8, 0x200, 0x3, 0xffff, 0x400, 0x6, 0x4, 0x5a2f, 0x1d84000, 0x10000, 0x7412e2e4, 0x1, 0x5, 0x7, 0x6, 0x2, 0xf98a, 0x0, 0x4, 0x9, 0x3, 0x6, 0x1e780a4a, 0x10000, 0xfff, 0x9, 0x9, 0x2, 0xfffffffb, 0x8, 0xf3, 0x1, 0x3, 0x6, 0x529a, 0x200, 0x4, 0x80000001, 0xdf9, 0x5, 0x3, 0x5a1, 0x4, 0x9, 0x1, 0x30000000, 0x6, 0xc125, 0x9, 0x6, 0x7fff, 0x0, 0x7, 0x4, 0x507, 0x40, 0x80, 0x0, 0x9, 0x7, 0xfa2, 0xbd13, 0x9, 0x7, 0x10001, 0x1, 0x0, 0x4b33, 0x6, 0x8000, 0xb2a, 0x2, 0x5, 0x1ff, 0x6, 0xfe, 0x2, 0x63, 0x10000, 0x10001, 0x8, 0x5, 0x81, 0x3ff, 0x1, 0xcc66, 0x8, 0x99, 0x1000, 0x2, 0x1, 0x8b, 0x6, 0x87, 0x1, 0x7fffffff, 0xfffffffb, 0x8, 0x7, 0x0, 0xfffffc00, 0x5, 0xfffffff8, 0xffff, 0x1, 0x1000, 0x5, 0x8b67, 0xfffffffe, 0x5, 0x3, 0x81, 0x24, 0x7, 0x800, 0x1, 0x3f, 0x9, 0x4, 0x40, 0x4, 0xf587, 0x0, 0xffff, 0x80, 0xaae, 0x8, 0xb8, 0x81, 0x3f, 0x9, 0x2, 0x9, 0x9, 0x1, 0x6, 0x3, 0x9, 0x8, 0x2, 0x0, 0x1, 0x7fff, 0xcf3, 0x5, 0x4, 0x18f21a87, 0xfff, 0x7ff, 0x5, 0x8, 0x101, 0x80000001, 0xc09, 0x40, 0x7, 0xfb70, 0x7, 0x9, 0x8, 0x80000001, 0x9, 0x7, 0xd2, 0x3, 0x4, 0x6, 0x80, 0x3, 0x7fff, 0x4, 0x8000, 0x1, 0x1f, 0x1ff, 0x1f, 0x101, 0x1, 0x2, 0x9, 0x8, 0x5, 0x99b0, 0x1951, 0x0, 0xfffffffc, 0x0, 0x1, 0xf1, 0x672b0ddf, 0x3, 0x9, 0x9, 0x1, 0x6, 0x4, 0x8000, 0x5, 0x47d, 0x1ff, 0x1, 0x395, 0x1, 0xffffffff, 0x1, 0x0, 0x80, 0x8, 0x8, 0x0, 0x1d64, 0x2, 0xe26, 0x2, 0x80000000, 0x3ff, 0x6, 0x20, 0x27f, 0x7fff, 0x7, 0x200, 0x7f, 0x1000, 0x9, 0x800, 0xbc6, 0x207, 0x1, 0x10001, 0x5, 0x6, 0x1, 0xfff, 0x6, 0x9, 0xfff, 0x83b, 0x0, 0x9, 0x7, 0x8, 0x10001, 0x1000, 0xffff, 0x10001, 0x8000, 0xffffffc1, 0xb500, 0x5a1d1b7e, 0x6, 0x3, 0x1, 0x13, 0x3, 0xa5, 0x2, 0x1, 0x9, 0x1, 0x3ff, 0x7fff, 0x5, 0x0, 0xffffffff, 0x0, 0x5, 0x6, 0x1c, 0x6, 0x8, 0x88, 0x7, 0x554b, 0xfff, 0xc0, 0x3, 0x7c4, 0x1, 0x7f, 0x0, 0x4, 0x36, 0x101, 0xd8, 0x908, 0x8, 0x0, 0x17, 0x80000001, 0x5, 0x7, 0x570f8596, 0x0, 0x7, 0x5, 0x1000, 0x0, 0xe43d691, 0x7, 0x0, 0x400, 0x3118d657, 0xea, 0x61, 0x10000, 0xfffffff8, 0x3, 0x0, 0x9, 0x8, 0xf3e, 0x1ff, 0xffff8275, 0xfffffffd, 0x400, 0x4, 0x401, 0xfdee, 0x3, 0x2, 0xffff, 0x0, 0x0, 0x80000000, 0x2400, 0x800, 0xfffffffb, 0xfffffff7, 0x0, 0x3f, 0x20, 0x5, 0x7, 0x0, 0x5, 0x0, 0xfffff801, 0x40, 0x1f, 0x10001, 0x766, 0x8, 0x1, 0x6, 0x0, 0x6, 0x5cfa, 0x1f, 0x9, 0x9, 0x1000, 0xffffffff, 0x4, 0x4, 0x1, 0xec15, 0x7ff, 0x1, 0x39d, 0x3, 0x7, 0x4, 0x7f46, 0x0, 0x81, 0x6, 0x7, 0xfff0, 0x6, 0x8, 0x8, 0x7b, 0x1, 0x101, 0x1000, 0x5, 0xd53, 0x4, 0x3, 0x8, 0x800, 0x6, 0x1, 0x3, 0x401, 0x8, 0x10000, 0xa238, 0xa3db, 0x7ff, 0x1, 0x5, 0x400, 0x0, 0x4, 0x8, 0x5, 0x10000, 0x8, 0x100, 0x7, 0x2, 0xffff8a6f, 0x7, 0x800, 0x1, 0x8, 0x9, 0x7f, 0x3f, 0x1, 0x3, 0x2, 0x2, 0x0, 0x6, 0x9, 0x4, 0x1000, 0x8, 0x1, 0x86a, 0x383df5c7, 0x0, 0x740, 0x8001, 0x7fffffff, 0x401, 0x8, 0x1, 0x80, 0x6, 0x800, 0x0, 0xaa2, 0x3, 0x7, 0x401, 0x2, 0x3, 0x401, 0x2c99f56c, 0xb3, 0x3, 0x6549, 0x8000, 0x40c2270b, 0x1f, 0x2, 0x80000001, 0x0, 0x8000, 0x7, 0x4, 0xfffffffc, 0x3, 0x8, 0x3, 0x4, 0x2, 0x9, 0xf8000000, 0x3, 0x1, 0xdd, 0xffffffff, 0x7, 0x5, 0x3, 0x4, 0x7fffffff, 0x6, 0x4, 0x10001, 0x5, 0x0, 0x3, 0xc9, 0x8, 0x80, 0x6, 0x9, 0x4, 0x4, 0x7fff, 0x1, 0x7, 0x80, 0x4, 0x4, 0x0, 0x7a0ab7bf, 0xfffffff9, 0x9, 0xffffffe1, 0x956, 0xffff, 0x0, 0x2, 0xdf6, 0x9c75, 0x47f3, 0x80000001, 0x81, 0x0, 0x1, 0x20, 0x8, 0x1, 0x8, 0x77f, 0xa06a, 0x80000000, 0x4, 0x0, 0xfff, 0xff, 0x3, 0x2, 0xffffffff, 0x7, 0x2, 0xffffffff, 0x20, 0x101, 0x8000, 0x4, 0x1f, 0x3, 0x8, 0x5, 0xffff, 0x3, 0xffffffe0, 0x3, 0x6, 0x8, 0x0, 0xfffff800, 0x4, 0x7ff, 0x0, 0x80000000, 0x1, 0x7f, 0x9, 0x0, 0xff, 0x0, 0x7fffffff, 0x4, 0x1, 0x8, 0x401, 0xf2c, 0x7fffffff, 0x7f, 0x8000, 0x7, 0x80, 0x2, 0x8, 0x3, 0x6, 0xffff, 0x206f, 0xffffffc0, 0x1, 0x7, 0x2, 0x80000001, 0xac833b7, 0x1, 0x8, 0x6, 0x5, 0x400, 0x10001, 0xdf, 0x5, 0x4, 0xffff0001, 0x600000, 0x1, 0x2, 0x1, 0x0, 0x6, 0x3, 0x2, 0x4, 0x6, 0x7, 0x8000, 0x3, 0x67, 0x7f, 0x9, 0x7fffffff, 0x2, 0x3, 0x9, 0xffff, 0x6, 0x6a, 0x4, 0x9, 0x4206, 0x9, 0x7, 0x401, 0x12, 0x5, 0x8000, 0x8001, 0x5, 0x8000, 0x76e, 0x1, 0xe4, 0x9, 0x3ff, 0x4, 0x6, 0x7, 0x4, 0xff, 0xffffff27, 0x20, 0x1, 0x100, 0x8, 0x5, 0xe21b, 0x80000000, 0x200, 0x3df3, 0x2, 0x2, 0x3, 0xfffffffa, 0x78b, 0x8000, 0xe1, 0x1, 0x3, 0x0, 0x7, 0xa0, 0x6aa, 0x8001, 0x6, 0x0, 0x1, 0xffff, 0x200, 0x4, 0x1, 0x6, 0x7e8, 0x3, 0x100, 0x10000, 0x9, 0x5, 0x6, 0x5, 0x1148, 0x1, 0x6, 0x3, 0x100, 0x3, 0x6, 0x8, 0x4, 0xffff, 0x0, 0x7, 0x200, 0x7fffffff, 0xfffffff9, 0x8, 0x100, 0x8, 0x8, 0x200, 0x8, 0xff, 0x6983, 0x8, 0xfffffff8, 0x7ad, 0x8, 0x800, 0x3, 0x8, 0x6, 0x8, 0x8, 0x6, 0x2, 0x8000, 0xf8, 0x8, 0x7fffffff, 0x2, 0x36, 0xffffff7f, 0x9, 0xe0fd, 0xf9, 0x400, 0x4, 0xffffffe1, 0x3, 0x6, 0x3, 0x80000001, 0x1, 0x40004000, 0xf6ca, 0x100, 0x3, 0x80000001, 0x12d0, 0xa3, 0xffff, 0x10001, 0x101, 0x6, 0x800, 0x6, 0x4, 0x0, 0xff, 0x1, 0x8fd, 0x1f, 0x8, 0x4, 0x8, 0x7, 0x80000000, 0x3, 0x7, 0x6, 0xfff, 0x3f, 0xfffff559, 0xd3a, 0x3, 0x24, 0x1, 0x3ff, 0x1, 0x7, 0xb16, 0x405, 0x0, 0xffffffff, 0x1, 0x6, 0x0, 0x7ff, 0x100, 0xffffff81, 0x80000001, 0x100, 0x7, 0x0, 0x8, 0xbc, 0x5, 0x7, 0x9, 0x5, 0x5f1, 0x0, 0xbc2, 0x9, 0x1, 0xd2, 0xffffffff, 0x80000000, 0xdfc5, 0x7fff, 0x40, 0x7ff, 0x68ed, 0x1ff, 0x6, 0x401, 0x0, 0x6, 0x1, 0x2e, 0x0, 0xffffffff, 0x4, 0x9, 0x1, 0xfffff109, 0x7f0, 0x1, 0x0, 0x6, 0x7, 0x2, 0x7, 0x1, 0x3f, 0x3, 0x3, 0x7e, 0xf0d7, 0x3ff, 0x3, 0x800, 0x6, 0x8, 0x1, 0xffffffff, 0xc0, 0x8, 0x2, 0x9, 0x1, 0x3, 0x7, 0x401, 0x9, 0x4, 0x1, 0x1, 0x3, 0x6, 0x5, 0x1, 0xff, 0x4, 0x0, 0x4, 0x3, 0x6, 0x28, 0x2, 0x21, 0x1ff, 0x6, 0x4, 0x2, 0xe000, 0x6, 0xf6ee, 0x5, 0xfffffff7, 0x2c, 0x4, 0x40, 0x1d, 0x4000000, 0x9, 0x100]}) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 04:07:36 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) sched_setparam(r2, &(0x7f0000000100)=0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) capset(&(0x7f0000000080)={0x20080522, r3}, &(0x7f0000000000)={0x2, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 04:07:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r0, @ANYBLOB="8017871957d20a6a927b788b4fe2b2dedc3a27b6df08e8ff82c6895cb173311605f1e59230064becd102f47a7d792b3ca81f3896bfeee70c6653dc5d3d561b2919f9e168b41d887086d83d97ea2add5d2e14a07ff7df02e81a544fe5ebb89dd300650faf4b224b533167005004c72be96e811091b275ae5fded00a0b4194546106d5a391a4d9255a5c9a7621330b2fdd9685f6e1a1455accc08867a4bea2b85803219d2e0720020516783d5c85474b17902ef63f8e8914f4f02ace06eb4fe8b54703d84f4c70b91eed86c70caa9d7437abe32172ea56ac5e7b4d56a03c57658596ed2ce8e6e07f1feb7988b234e94aee", @ANYRESDEC], 0x44}}, 0x4000800) 04:07:37 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xa, 0x1, 0x100}, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x5}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x480801, 0x0) sendmsg$tipc(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)="635dec29a5f7acddf11041fbb1cdc5675153f1cefd34b6cbd3c62e55febeade52f7ef334a08bf974651aa3a64543ccfa620a902824d732c4b4677475c1cc867d893247ad8244f4306b6558f2a3996dcd60b43131a8e63e946feda160defd9e1594c8c7fe9271ca08dc7e38b9b0dc2f2d3c260038e17df806695dd856fed47dee5def104c2b", 0x85}, {&(0x7f00000005c0)="f1bbd3d18472c0d42418df9f379d49a9e6bf2da92007d19bdebf78f10c4d08d53402f0d321dd849c7416ffcae2cd0be89c56b2fff95484510ad177f1ed5235900b478a5f7ac9d5a11da8655f015e41651398b1eab73d8906f40b0c22fc46aba5e8ea535c4afdb9732242ef882029841c3bd5717e52c2e0572dca8ca6c4c214b550f8f7fbadda9fcbcfac4bc7f7aa24130d862076ac7511305bf7183150f6f9de2acc72cae57540a669c23d47e599f7d2ed1f4b8e444bb308686f689af8dbb53fd7b9870e", 0xc4}], 0x3, &(0x7f0000000700)="4ac637927f0972a5f4784680a904bb7d3d405e3ecbf721f1a7affd390312c8a73217f9d5", 0x24, 0x914}, 0x4000010) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r6, 0x40047457, &(0x7f0000000000)) 04:07:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x2, 0x7, 0x3}, 0x95, 0x4aa}) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[0x0, 0x0], 0x0, 0x0, 0xc0c0c0c0}) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) dup(0xffffffffffffffff) [ 279.522879][ T9655] IPVS: ftp: loaded support on port[0] = 21 [ 280.402441][ T9655] IPVS: ftp: loaded support on port[0] = 21 04:07:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$xdp(0x2c, 0x3, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{@fixed}, {@none}]}) socket(0x0, 0x2, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 04:07:38 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="f8000000", @ANYRES16=0x0, @ANYBLOB="01008ae4fcda7a78ca1425730000"], 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000ffdbdf25410000000e0001006e657464657673696d0000000f25df49f50002006e657464657673696d3000000d0087006c325f64726f7073"], 0x44}, 0x1, 0x0, 0x0, 0x4048000}, 0x840) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14009e18d6ef060a18b3b04ead90c6d866fc31e69df838991d9ccb24e724c410e4d657380b1592c3936dac319006710b234728e7cd6f8dc7ee864122f545f3c0776db77025bf8616abe0d0860eb8835acb43d08c670aa21fcc924f808831fa4cfeac06b5cb0716ce66549f3ce5ab04d722140f358eccd07e7da169db7d0b5e4e71d5ac3c3f6eca72b11577d9ae9698d3c36c763e6edf218ffd263bd00f090ef983557c448dda70ee1df38d7e87a4d1", @ANYRES16=r6, @ANYBLOB="875d1e39285bb522660005"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r9, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000a00)={0x6c4, r10, 0x1389f8973f26c499, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x384, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x52, 0x0, "764371641833a8bc381a122cb249b0106bdffc013755db19603c173c576c5e9d60ea6ef9515a8723c44c5d170a371e31743befd602388bd58fb445afb90c740c79987944c8eda9745822578e7d34"}, @NL80211_BAND_60GHZ={0x38, 0x2, "d8f7b49518da5fce24daaefb46568648774d624167edd11ec44a330e4cea191e19051be63e235ca823810798289a12620fe60c69"}, @NL80211_BAND_2GHZ={0x3a, 0x0, "4288fbdc27e1cec25605b2d66ba5a867293fa2475f911902b9951481d831a8f0b251036d27607fd19bdf000000000000000000040000"}, @NL80211_BAND_6GHZ={0x67, 0x3, "ba521ff82163ddb044408d9d96baaad4ff5098f4a2d0a2b4680690a8b58f30bf5ea054d320c48be445b8193124ab40067fccb4db43e02ae9fbf4b191190a2dbc2ed2efd64d735fdebb48925439a287e6e68345a4527699abfe8b0e79050775a9f32268"}, @NL80211_BAND_6GHZ={0xd4, 0x3, "299921cbbc3fa283f27288fc83703fc2fd971b993ce4d87990217516c7c7eb5a1be2673fdff129ca2cda37de6edad07c1387ca921e82c212ec39260770763fe6305e393391de5c94d60c3341cacbbf5168db4c16147633eda0bc0ae92cf8e5ed77e2dc9568d6308e47111126627091596d8c1082a6fea348675d278138110183f85c60d8978e98f5face4f357d3e9a980f55b8f58c40d0e1475fcffefec16e63cb02b68d08d8b245971ca19cd8cf26845d15ad9bd18f60aff005eed46fe291d9a9a30cc2d7c5803aabc14bbfdbbc319f"}, @NL80211_BAND_5GHZ={0x78, 0x1, "d20378a70d153060f2ca39ef8ff374b2712ce57f29b91cd63076cc48dfeeeef1a1760e1a7ed2d737f615d51ea9f9b20a7167cc76c74c9f48160ae7727792b5d98d972fbfb50b907fd06c104e09da0b4016bbc641703a1468947096a4da94a157ef880665d20134c5ed3bfe062f4039121d352f8a"}, @NL80211_BAND_6GHZ={0x46, 0x3, "97e56ce3f1252133742f7a6bc01dcf4d723e536d183bbcc2f084e57992a94799b9e4820a2842ceba600ea7b09f232e09009bd21f41af83c27a2546e2996f1fe53d80"}, @NL80211_BAND_60GHZ={0x72, 0x2, "b00d121afbacfadba3a1792e101d80a2fd97b2e20bfa05f813136c1c1e04355aa50ae4a549ac2e5a5198d83383775b31692e23e07509f4c1d358d496ce67f7c6289ec82dbca2fd6405203f2faf0f5b7f129f8cadea8ea502fd45d381c2f95df90bce8d46ad98db0bd619246007ad"}, @NL80211_BAND_2GHZ={0x45, 0x0, "2233459fb52be58163e95b57c55fd0a5f82190860b4825ac77013a8c92b13eb71afdfb271f9798bbb642cd55222ec2516eb9414e948aecc46628782b22c50c2d23"}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2f4, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x96, 0x1, "e2230b83963289c95cecd8bcc554d6637238014211d63a0d0297b62dd5041947485b33ca471fa16e42adc8013607ff31b2dbb5dba60029e00c7d534cf857886ef88f76f8377be64a118ccda2c502feed49456ae2f70d6518500885ea520796c0c158a2260c905240453fb438ef246c161cc0e873a9bbb91ac9dd22be165dd0ba570c12e3de99ca00"/146}, @NL80211_BAND_5GHZ={0x51, 0x1, "0289299830b5b139dc7ecfdce87a1c4429c693160513eed2f6ec77bc5e14b29904dfa4a7b7592991ca5eb0ce72c483568f5656227762d715441bc2b5dac4dcdc355e369c41c71bfa3a08d0effb"}, @NL80211_BAND_5GHZ={0xce, 0x1, "0f1a2b854de77761936ccee10ab9d64044f87d373100f490c3e81199c5273859012fa349b9530b2eaf5a15053bbd1397ebafed7820990e852ff6fccb14e0fc154f5a9b9e74ab5945f5fb08b58b979b593ef1fe5d66441c8e3a32eac6cb43b899688eb422272b80a7f35f7fd310c280233f0a993e747dae6a30bdf9b22f87662698d6737c484646b363114dd4c5cb8c418a71b9ff8782c6e6b34870d2dc99b24470a67892e93344d9f0b3b49f27f78eb9307caa00e8cf2d9719128dc7554aed6f6145ebd22c87913b9495"}, @NL80211_BAND_6GHZ={0xef, 0x3, "395f1c04350e1ecad6bf0f3e2541be030ae888637c1e3e31497ac264b327d3b7df3d90f5ba6716f11c9d51bc87f55af51a5a9d4d67a2e23fcffe2b122d4270af4dbad594a8753833a47fe450c68c8d1643687c76b0812ae5e5ca9265763013c977e0bb24b588653cef875d8a0433d4e65a53c2144837a1468efbe6e77910c185973c51bab1c6ed9c3f49546951f32376e373dc19198f754ab3a079b2151b9f53b9348b5e9920f3424a8d6c556cf0dbff88687cfae4f9c2d0e3a2f1bdcf257e0b70a12456517cf69b10bac6cef04a614ce76388251111a3118c0990aa0630d9f2e1ae5825f12b5dd96c01c4"}, @NL80211_BAND_2GHZ={0x41, 0x0, "06a2f567de8f6656d1600385c21e3f1a0034a0875ec3757bf845a0e76ae779596790481db1c84144cc90b20a35cffa6d0619821687542760ed489f778c"}]}, @NL80211_ATTR_IE={0x2b, 0x2a, "d1bb28a80e830b678b90586a8a64f3c23db2d1256ad14bf31fd791a05b7356adedcbaea231371b"}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) sched_getscheduler(0x0) 04:07:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000002, 0x4000010, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0xce, 0x0, &(0x7f0000000040)) 04:07:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_submit(0x0, 0x1, &(0x7f00000013c0)=[&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7ffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x299, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x5000}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x88156ea9707aaa1b, 0x0) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020ca0091900000026bd7000fcdbdf2502000100000004d240086f020100000015001800811b99006765457966f22d2abd79010000008cbee92a1e52406ad8578c5a27b4e50d4603cd464c5554128764316e4587578221b19541ac6b6d330e8387c16c34d6a34afef5dd076eb367055710375872b85221cd4a3414c8eda0213888390d736f84735af29ba1414a54a9e3d6936645b5466ee0eaf8a12dea078be60cd4e8ff0179576364b37597889dd95ce61ddee6a9192da13588f00a816a6b9e1a00000000000000"], 0xc8}}, 0x80) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x27, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x1a2, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "027f00", 0x16c, 0x6, 0x0, @local, @mcast2, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}, @remote]}, @fragment={0x2c, 0x0, 0xbf, 0x0, 0x0, 0x3, 0x68}, @dstopts={0x87, 0x1a, [], [@calipso={0x7, 0x50, {0x3, 0x12, 0x5, 0xfffc, [0xffff, 0x7ff, 0x7f, 0x7, 0x0, 0x7, 0xd0c9, 0x6, 0x0]}}, @generic={0x1, 0x6e, "023ab23cbb338715fbe4a70d99a15ada50ac717ed7eab399cbdb5431f42ccf4100c22912fd582f188f159f1444cbe3c2e6e7b710fb52eb3d6a7dea27b5755e02ab8c09bad18c0e38e0ddf6fac87f317beccf46a1b74e5bc575519a685f592be297db8be5cc6e037645a1d908c73b"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x10000}]}, @srh={0x32, 0x4, 0x4, 0x2, 0x0, 0x20, 0x1000, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000580)=""/249) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0xec, r7, 0xb91c208060960, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "bc26388e8d7bdd2c83cb9580b3f2a4685178e7177ac939042aa15047023f1924d46d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ID={0x2a, 0x3, "340c458ab5f198f331df42e9a136e3c5dccc1d8883f552c232a75204a85ddf0edeb5862fc847"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6f7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x90}, 0x4000) 04:07:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000500)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x400, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x81, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3d}, @in={0x2, 0x4e23, @loopback}}}, 0x118) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r6, 0x40345622, &(0x7f0000000440)={0x9, "e113a452527302549039112538eca27f48607fbf833341645c43c023f9638969", 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/190, 0xbe}, {&(0x7f0000000100)=""/59, 0x3b}], 0x2, &(0x7f0000000380)=""/121, 0x79}, 0x100) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 04:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x401d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x4001c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setrlimit(0x7, &(0x7f0000000080)) inotify_init() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x47) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)={0x26c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x9}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_BEACON_TAIL={0x243, 0xf, "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"}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x26c}}, 0x4000004) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) getpid() creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(0xffffffffffffffff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101100, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000180)={{0x2, 0x0, @reserved="e00dc27633ba9bbe5fab216c487e74f2182d3715d6746017ccaff2dbf1742013"}}) 04:07:39 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@ax25={{0x3, @default}, [@default, @bcast, @bcast, @rose, @netrom, @bcast, @null, @netrom]}, &(0x7f00000001c0)=0x80) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r1, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1f, 0x1000, 0x4, 0xc6, 0x7f]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x200008c0) perf_event_open(&(0x7f000001d000)={0xd820ba26459aead8, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x3828, 0x0, 0x0, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000100)={{0x1, 0x0, @reserved="e3931c2c2d64e2fdefa48b494c6a062e52d6fcdb6da6572f31bb839a4dc1db8f"}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) fcntl$setflags(r3, 0x2, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) close(r2) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000040)={0x1, 0x3, 0x3, {0xfffffff9, 0x0, 0x9, 0x2}}) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000000c0)={0x0, 0x9, 0x3, [], &(0x7f0000000080)=0x2d}) [ 281.423852][ T26] tipc: TX() has been purged, node left! 04:07:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0xf}}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x1c}}, 0x84c1) 04:07:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(r3, 0x0, 0x1, &(0x7f0000000000)) 04:07:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="03000000", @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000fc00000000000000000000000000000000000000200002000a00000000000000ff02000000000000000000000000000100000000"], 0x6c}}, 0x0) 04:07:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = socket(0x10, 0x2, 0x0) dup2(r2, r0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000070a000000000000000000000700000608000a400000004045b97b400000000000000002"], 0x28}}, 0x20000040) 04:07:39 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$session_to_parent(0x12) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000180)=0x1) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r5, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) sendmmsg(r4, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x7ffffff8, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d1) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x200}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x40800) [ 281.793083][ T9766] ALSA: seq fatal error: cannot create timer (-22) [ 281.848106][ T9771] ALSA: seq fatal error: cannot create timer (-22) [ 281.861689][ T9769] IPVS: ftp: loaded support on port[0] = 21 04:07:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0xf}}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x1c}}, 0x84c1) 04:07:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = socket(0x10, 0x2, 0x0) dup2(r2, r0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000070a000000000000000000000700000608000a400000004045b97b400000000000000002"], 0x28}}, 0x20000040) [ 282.162096][ T9792] ALSA: seq fatal error: cannot create timer (-22) 04:07:40 executing program 4: syz_emit_ethernet(0xcc, &(0x7f0000000040)={@local, @random, @void, {@ipv4={0x800, @generic={{0x9, 0x4, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x33, [@dev={0xac, 0x14, 0x14, 0x22}, @remote]}, @timestamp={0x44, 0x4}]}}, "41e85a22dee906e0ceacfd74d7c5e86260d68fac05ec75745ad6b5529cc78e2c8468c9da28a33413eab6c48e657c99f37ff915e415ef4c816dd72b7456054e0d4a54330998695b93f75c46a53d081d006aba77597f465ca7cfabb415a8b7baa3e503ea39e70c329a9052e0d2c9f2c78dcdbdab4cc80b38fcad6b6443ffce38d651ff1e77eb00351e5de229b900"/154}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@multicast, @random="6dfe49ed854b", @void, {@canfd={0xd, {{0x0, 0x1, 0x1, 0x1}, 0x1b, 0x2, 0x0, 0x0, "944b614f361ea3d68076dab8fe615c4ad882ffc9fdabc306bc1a6b95f659ac324f0f464dd7765f9a316dac976314f62e811883ed62a6bef7bbf82faa79058b70"}}}}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x10000, 0x80000000}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000001c0)={0x100, r3, 0x2}) 04:07:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) sendmsg$key(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x2, 0x6, 0x9, 0x1e, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d3, 0x54, 0x7, 0x50, 0x3, 0x40000000}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d3}, @sadb_x_nat_t_type={0x1, 0x14, 0x1f}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0x1, @local, 0x2}}, @sadb_x_sec_ctx={0x1, 0x18, 0xff, 0x3f}, @sadb_key={0xe, 0x8, 0x318, 0x0, "963c2530c516b62fd06dd7a039733076e597b8cd330a8634161720887432057dec2492f73cb77cf7ba8f7c240c687e5e03f34916a33ca295ad8cd5bb28bc4b6a10479dba448b0ca914df9d8db906be1c8329b51ac04add4d4736388618c6f7ac907fd4"}]}, 0xf0}}, 0x4000000) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r6, r7, 0x0, 0x80001d00c0d1) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f00000000c0)=0xfff) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'veth0_to_bond\x00', r9}) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @dev, 'batadv_slave_1\x00'}}, 0x1e) 04:07:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0xf}}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x1c}}, 0x84c1) 04:07:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x2, 0x6, @random="7ad17e4b4780"}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20b9}}}}}}]}, 0x48}}, 0x0) 04:07:40 executing program 4: r0 = socket$inet(0x10, 0xa, 0x3f) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x2c0000, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004001000", 0x24}], 0x1}, 0x0) 04:07:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x101, 0x1}, @timestamp, @mss={0x2, 0x7}], 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 04:07:40 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x24) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x17bf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r9, r5, 0x0, 0x6) [ 282.902840][ T9769] IPVS: ftp: loaded support on port[0] = 21 [ 282.922904][ T9832] new mount options do not match the existing superblock, will be ignored [ 283.364515][ T9857] new mount options do not match the existing superblock, will be ignored 04:07:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) io_setup(0x100, &(0x7f0000000000)=0x0) r5 = inotify_init1(0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, r5, 0x0}]) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0xf0, 0xf0, 0xf0, 0xf0, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8, 0x8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 04:07:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ethernet={0x0, @dev}, @sco, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='geneve1\x00'}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x109) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x1a, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}}, 0x84) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x480100000001, 0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private1={0xfc, 0x1, [], 0xfc}, 0xfffffffc, 0x0, 0x0, 0x9}, 0x20) tkill(0x0, 0x9) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x68d08952144ab0de, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x77, 0x0, 0x0) getsockopt$bt_hci(r6, 0x0, 0x3, 0xfffffffffffffffe, &(0x7f0000000240)) 04:07:43 executing program 5: getpid() r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b12, 0x0, 0x88}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) 04:07:43 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3}], 0x10}}], 0x2, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)=0x32) 04:07:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x4}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001540)='/dev/zero\x00', 0x20000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = gettid() ptrace$pokeuser(0x6, r3, 0x10000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = geteuid() fchown(r4, r5, 0x0) r6 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r7) fsetxattr$system_posix_acl(r6, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r7, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="5ed0f2fdb5b3c4c17984cc981cffa17f3b34f35d2498dc4a973a54574f1dcf16fc539cf2dbbec81fa1956d3a8fcd3f5757b289a285776896bb36b2d8f8d30a63e75323acc6efc56b85d7605fba3efb5a30d5ea5e9991e3b94c9d10", @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRES32, @ANYRES32=r7], 0x8c, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = geteuid() fchown(r8, r9, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000001580)={0xfffff800, 0x8, {0xffffffffffffffff}, {r9}, 0xff, 0x5dfc}) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000140)="2a9b7ed7d16d739f7a05e6b7444fe4ffbb5466c58b82d7b1629cca925379416aa8e38173facbdd2546f27cededcaf89fa72fd109c79d5b139e7c614a9cefcbd2bd787da678e6c2516defe73fc7b9f68a83b5c1b8c48527ae0d75236da662ce5e32593a98f42b328b30bf7524454a7a5b2d1700920defa14de7c4ce1ae8cb5c3821573deeed", 0x85}, {&(0x7f00000000c0)="0652a6540a570a1ea4b3c2c4d6cbd007bdd706", 0x13}, {&(0x7f0000000200)="82b336702d56f8037a9337bac1e3cb9a1456e72f3f47cd27f5a1584af326f5a84c5d8eb3f089", 0x26}, {&(0x7f0000000240)}, {&(0x7f0000000280)="a1cd6e5a4f93e2c7fa1d7b5f87fcdd95ed242ca72b35d9be8140d671fb0f5e8878e0f9b6bd527a889b0bad2180f977a4afeec8baa4f831f98f15a1f47c57daabd43907b822a9598bf07fda676ba76a224261ec21bb3f4e8d1a3917fa8a555755fff49e58d4f0793faebae8863215e15a3b812041f577d3ff962264aea3029de889f691af2b713b889c36c9630bfe4216678fcf5c8e48ec048dd2e85c834f1d42923134153e33bc3bb31ad19edf971709b971c4a37cc3c5f1dd5ad4984931ed51ac8b155db2872b91909be31f97794542a2", 0xd1}, {&(0x7f0000000380)="2dca6726b71b6286aa3f4e66212ca4fc3b4be8fae3d29e4096755d2ea00373bdfb7cd7c28d4ff5001cad6d978815fb70f7506c52c8f45a5bcbbbc6aa9b30422ff0eb7a0f99a8710b09a8d04b51cf01d39198758475365190e3465b10ea2ff8ea1106fdf01636ce9b64bdac9a91564ed91186717a234d33ca98e5909279afd9b7991c9e85589b62061e", 0x89}, {&(0x7f0000000440)="17264d32cb837f6dafb182abd711e17185a753bd8d89c47ae3835aca275b4e29faa366f62016f6a3621a548cc115b141e88bb10835550cba5f6da33c03860429cdacdeb45b", 0x45}, {&(0x7f00000004c0)="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", 0x1000}], 0x8, &(0x7f0000001680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xffffffffffffffff, r11}}}], 0x100, 0x42000}, 0x20008040) 04:07:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @private=0xa010100}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x986, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x802, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000240)={0x0, &(0x7f00000001c0)="ca510f903e40ad66495e15350b6a9b27135a9728a60249", 0x17}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1e, 0x101882) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x102, 0x5, {0x3f, 0x1, 0x6, 0x9}}) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x2, 0x4000000) [ 285.741407][ T9886] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 04:07:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd603}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}, 0x1, 0x4000}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="24030001ed10116f3280102735f560c147244ee4cde4a11fe87d80711df0369e014f4c9d90a4c7dc8c47e9f1914914509ee64ffc834ef1f4a174d47512fd9afe84301d7f318b83e415a236c3e88c5f64588a1b3237e66f401c52125949a58579dd0ec8dee5c7a9600a5b38924993d6cb56add78f3e043e47d1174def70b9468e2f639633cd7e6a3203f37328b6e20eb8a88947ed0612c889939109", @ANYRES16=r4, @ANYBLOB="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"], 0x324}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) [ 285.801599][ T9886] xt_CT: You must specify a L4 protocol and not use inversions on it [ 285.857275][ T26] tipc: TX() has been purged, node left! [ 285.870537][ T26] tipc: TX() has been purged, node left! [ 285.924111][ T9890] xt_CT: You must specify a L4 protocol and not use inversions on it 04:07:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x14002, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="05d72e9b3fda0929bdfc424f2081422fc797198c2dac738b1cfb6ae7bde28437499d73d58a6ba7f3579874224fe8ed644ddd46cd0d1ca436505b1866f0c96f8b63812c28324f13f1d5c4abcb3bffc861a246a46d9873b12f84"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:07:43 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x1000}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x10d) sendfile(r3, r4, 0x0, 0x80001d00c0d1) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x20, 0x81, 0x4, 0x7e, 0x0, 0x5, 0xcc2, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x1000, 0xc105, 0xfffffbff, 0x7, 0x7, 0x1d, 0x800}, 0xffffffffffffffff, 0x10, r4, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x0, r2}) r5 = dup3(r1, r2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000080)) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:07:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x400100) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000340)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e00)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x2, 0xa, 0x101}], {0x14, 0x11, 0x2}}, 0x3c}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4b7, 0x400) r3 = open(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8001, @local, 0x7}, {0xa, 0x4e22, 0x1, @mcast2, 0x80000001}, r4, 0x1000}}, 0x48) r5 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r5, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x400481d}, 0x880) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmsg$can_bcm(r7, &(0x7f0000001640)={&(0x7f00000003c0)=@tipc=@name, 0x80, &(0x7f0000001580)=[{&(0x7f0000000440)=""/117, 0x75}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/163, 0xa3}], 0x3, &(0x7f00000015c0)=""/106, 0x6a}, 0x40012102) 04:07:44 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d0000000000", @ANYRES32, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a003645"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x4}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7fff, 0x3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 04:07:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x800) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0xf0234ba8d4b2f5ec, 0x84) r4 = geteuid() fchown(r3, r4, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x343842, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000280)=""/223) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r4, r6) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="0e"}) 04:07:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0x2e}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r1, 0x1}, &(0x7f00000001c0)=0x8) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000480)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="40000000010800000000000000000000000000000900010073797a30000000000900010073797a310000000004000480060002408917000005000300210000005167bed1df586bea86ded42dec6f76d900cfafc14f2f0f8d887c4fc61309a338964f31b7716021cac78771bc2bfb726f44a94d7d8be700598c4f9045c19dfc13d72abf1bb6e0baae690278f8853bf394b7e86699148e373202760a78380827815d4aa49d2de8f09b3e50076849373e9672352211335d4f6bb607b0b99adffa26d47a56d421055017662636fd7d3eedd59f85f6679aea99a83ba669a521dd53a082ada543714f8498d7a85277fcfed5a92a20e0"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4804) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) [ 286.515760][ T9942] device vxlan0 entered promiscuous mode 04:07:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x1284, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0xe6}, @TCA_CHAIN={0x8, 0xb, 0x9}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x11e0, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xfff1, 0xffff}}, @TCA_BASIC_EMATCHES={0x11c4, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7f}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0xa0, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x8, 0x7, 0x1000}, {{0x1, 0x1, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1}}}}, @TCF_EM_NBYTE={0x18, 0x3, 0x0, 0x0, {{0x4, 0x2, 0x7}, {0x2, 0x5, 0x1, "cca21430ca"}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xc39b, 0x3, 0x7}, {0x1, 0xff, 0x9029, 0x4}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x1, 0x8, 0xdf}, {0x2, 0x4, 0x4}}}, @TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x401, 0x2, 0x1f}, {0x5, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x6, 0x3, 0x3}, {0x4c10, 0x800, 0x5, 0x101}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x7fff, 0x7, 0xb1}, {{0x2, 0x0, 0x1}, {0x3, 0x1, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x1108, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0x3ff, 0x0, 0x3}, "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"}}, @TCF_EM_META={0xf8, 0x2, 0x0, 0x0, {{0x5, 0x4, 0x9}, [@TCA_EM_META_RVALUE={0x2a, 0x3, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="896d271712670fb13d", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="d2b249", @TCF_META_TYPE_VAR="73256da5ee609054bb61"]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="bfc9e80b5c"]}, @TCA_EM_META_RVALUE={0x2a, 0x3, [@TCF_META_TYPE_VAR="a1067cb7b5d6338898b6", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x5]}, @TCA_EM_META_RVALUE={0x1a, 0x3, [@TCF_META_TYPE_VAR="1b7ed2f0", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="91a9be92889271", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="08ed4c"]}, @TCA_EM_META_LVALUE={0x1a, 0x2, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="d2bc82c6b9fe", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0xff}, {0x97d, 0x6}}}, @TCA_EM_META_RVALUE={0x3c, 0x3, [@TCF_META_TYPE_VAR="e2ca634d4b8f0a577c13", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="323974dab93cb2a8", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="f81b9b8570239a19f4", @TCF_META_TYPE_VAR="46700895cac1", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="24cbce4d6769f0"]}]}}]}]}, @TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}]}, @TCA_BASIC_POLICE={0x4}]}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0xb1}}, @TCA_RATE={0x6, 0x5, {0x0, 0x6}}, @TCA_RATE={0x6, 0x5, {0x6, 0xfe}}, @TCA_RATE={0x6, 0x5, {0x17, 0x81}}]}, 0x1284}}, 0x0) 04:07:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0x2e}, 0x14) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r1, 0x1}, &(0x7f00000001c0)=0x8) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r5, &(0x7f00000000c0)='./file0\x00') mkdirat(r5, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000480)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="40000000010800000000000000000000000000000900010073797a30000000000900010073797a310000000004000480060002408917000005000300210000005167bed1df586bea86ded42dec6f76d900cfafc14f2f0f8d887c4fc61309a338964f31b7716021cac78771bc2bfb726f44a94d7d8be700598c4f9045c19dfc13d72abf1bb6e0baae690278f8853bf394b7e86699148e373202760a78380827815d4aa49d2de8f09b3e50076849373e9672352211335d4f6bb607b0b99adffa26d47a56d421055017662636fd7d3eedd59f85f6679aea99a83ba669a521dd53a082ada543714f8498d7a85277fcfed5a92a20e0"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4804) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 04:07:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4044011) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x81) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x810040, 0x0) ioctl$RTC_UIE_OFF(r5, 0x7004) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b0e4ff0d973ffffff34c44cebaf0000000000", @ANYRES32=0x0, @ANYBLOB="009bdf88d9663e733918f49b05c635c40082d2432ebf7d545321302481f81595f30fc5a2dcae4057abf14be87a64586ace482c3823bde9128b0c6e995d89b3a28ff3d32a5a61557c448ef8ce26a40281511825e7ca2986071da323fe904fc9b07916693b811c55be5fface380910ce45e40131cdb1889e47ba890c2b89f2f7c55968", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r4], 0x40}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) migrate_pages(r8, 0x6c1, &(0x7f00000001c0)=0x5, &(0x7f0000000200)=0x6) r9 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x80000) 04:07:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x2100, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x7f, 0x3, 0x3}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x3}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@private0}, &(0x7f0000000200)=0x14) unlink(&(0x7f0000000280)='./file0\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="507dad000000000000bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd1300001c0012800c0001006d6163766c616e000c00028008000100080000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) 04:07:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) io_submit(0x0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) [ 287.167567][ T9958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x1a, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r4, 0xd19}, 0x8) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0xbe52, 0x5, 0xa00}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) write(r1, &(0x7f0000000100)="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", 0x165) [ 287.277099][ T9948] device vxlan0 entered promiscuous mode 04:07:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x100, 0x407fffffffe, 0x0, 0xe, 0x0, 0x1}, 0x0, 0xfffffffffffff7ff, 0xffffffffffffffff, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_tid_address(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4222daa16430f00529e2e66440f747f6a26440f30c4010df26e86b95d0300000f3244f1dfeb64660f388038b93e080000b86aac0000ba000000000f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d1) mmap$binder(&(0x7f0000032000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x95e1) kcmp(0x0, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000000)) [ 287.649608][ T9961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41bd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0xffffffffffffffa}}], 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, r0, 0x0) r1 = getpid() r2 = gettid() ptrace$pokeuser(0x6, r2, 0x10000, 0x0) r3 = gettid() r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f00000000c0)={0x8057, 0x3}) ptrace$pokeuser(0x6, r3, 0x10000, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)=0x7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = syz_open_procfs(r1, &(0x7f0000000000)='limits\x00') preadv(r6, &(0x7f00000017c0), 0x1000000000000212, 0x0) syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x3c6, 0x101000) socket(0xa, 0x1, 0x0) [ 287.703275][ T9986] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000006000000bfa70000000000002402000020fefff17a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000005af7debb8d6c0000b7040000100000206a0700fe00000000850000002f000000b70000004a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be370d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f78ad2b316da4f0de8163f6242fa7323f1740637c48468766af5404343ce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e55"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 287.768114][ T9986] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:45 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r3, 0x5}}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xfffffcd5, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x8000002}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x0) 04:07:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xbd, 0x2, 0x6, "051ba0520304820fd8710516512e12ce", "d83bfa316666365ce7225dfcd1c7eeb629dbe6bdb5d3822ab151d50d7949c6d9b51ac68e3428edbaad5245630c8893e6ee08c56555f0f6185fbb260ae5b81c8ee7ec1cfc441954e9327cfa0b475ee22feea679ad194e6149cb3e63de27fccd5b31aa5f0dcb71c5402d2d504b40dbe70489c8eb5532b5887c5a18dddd704205d5e831eebb96041b29ac8b64956c8a4328e322e9116eccc61e2f12b9ddcff217f2b8815d304c057b94"}, 0xbd, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) 04:07:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in6}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000002c0)=0xa3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x1a, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r6, 0x2}, 0x8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r8 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r8, r0, 0x0, 0x7ffe) 04:07:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x44000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'team_slave_1\x00', 0x400}) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d1) r3 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000001c0)="42775eef26ed542abf1945da84d42b9d9be4b95565a0e64308e9bf1dfc6da8293cc2aca5a2f5205c9d540c80e3d5bdebf630791249a919a9d3f97f57efc6aa3a5b5da01772ca39dc31061de25b5e439f622a2b29b720f352eeae28d7912d5c966fa37a8429bb630351c05f573e514cf02776dd4778d1", 0x76, 0x24040004, &(0x7f0000000240)={0xa, 0x4e22, 0xa3d, @mcast2, 0x200}, 0x1c) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000002600)={0x674, r4, 0x1389f8973f26c499, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x360, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x52, 0x0, "764371641833a8bc381a122cb249b0106bdffc013755db19603c173c576c5e9d60ea6ef9515a8723c44c5d170a371e31743befd602388bd58fb445afb90c740c79987944c8eda9745822578e7d34"}, @NL80211_BAND_60GHZ={0x1a, 0x2, "d8f7b49518da5fced64e527d7b2e19b911b5db17045f"}, @NL80211_BAND_2GHZ={0x3a, 0x0, "4288fbdc27e1cec25605b2d66ba5a867293fa2475f911902b9951481d831a8f0b251036d27607fd19bdf00"/54}, @NL80211_BAND_6GHZ={0x67, 0x3, "ba521ff82163ddb044408d9d96baaad4ff5098f4a2d0a2b4680690a8b58f30bf5ea054d320c48be445b8193124ab40067fccb4db43e02ae9fbf4b191190a2dbc2ed2efd64d735fdebb48925439a287e6e68345a4527699abfe8b0e79050775a9f32268"}, @NL80211_BAND_6GHZ={0xd4, 0x3, "299921cbbc3fa283f27288fc83703fc2fd971b993ce4d87990217516c7c7eb5a1be2673fdff129ca2cda37de6edad07c1387ca921e82c212ec39260770763fe6305e393391de5c94d60c3341cacbbf5168db4c16147633eda0bc0ae92cf8e5ed77e2dc9568d6308e47111126627091596d8c1082a6fea348675d278138110183f85c60d8978e98f5face4f357d3e9a980f55b8f58c40d0e1475fcffefec16e63cb02b68d08d8b245971ca19cd8cf26845d15ad9bd18f60aff005eed46fe291d9a9a30cc2d7c5803aabc14bbfdbbc319f"}, @NL80211_BAND_6GHZ={0x6d, 0x3, "fae31e9a64569d36b23a5fccfb60bb78450924e7d7c78fa5c4c95809e3b62024f61449a588a789e9152475bdcdb05097e697ff65932fbdb43ad9d56b7c76b23de58d1bedb8742612432c6009ba85c3a82c66ac32e2e295043dc0f201a853270bf2d217690b9514f974"}, @NL80211_BAND_6GHZ={0x46, 0x3, "97e56ce3f1252133742f7a6bc01dcf4d723e536d183bbcc2f084e57992a94799b9e4820a2842ceba600ea7b09f232e09009bd21f41af83c27a2546e2996f1fe53d80"}, @NL80211_BAND_60GHZ={0x72, 0x2, "b00d121afbacfadba3a1792e101d80a2fd97b2e20bfa05f813136c1c1e04355aa50ae4a549ac2e5a5198d83383775b31692e23e07509f4c1d358d496ce67f7c6289ec82dbca2fd6405203f2faf0f5b7f129f8cadea8ea502fd45d381c2f95df90bce8d46ad98db0bd619246007ad"}, @NL80211_BAND_2GHZ={0x45, 0x0, "2233459fb52be58163e95b57c55fd0a5f82190860b4825ac77013a8c92b13eb71afdfb271f9798bbb642cd55222ec2516eb9414e948aecc46628782b22c50c2d23"}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2c8, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x69, 0x2, "46b6b3a9a131356fb57089dfdb4b4a893e8bed027eefdc00269abc03cd2a470ad62120f9f2f28a537afa683694533ea64b2967cced27e85b8034991e4eab2a890ef36a4515c9a13a2c3f75a9d24a09db7d276fd83e3d4457df7d2cc3b248b04719672eb19b"}, @NL80211_BAND_5GHZ={0x51, 0x1, "0289299830b5b139dc7ecfdce87a1c4429c693160513eed2f6ec77bc5e14b29904dfa4a7b7592991ca5eb0ce72c483568f5656227762d715441bc2b5dac4dcdc355e369c41c71bfa3a08d0effb"}, @NL80211_BAND_5GHZ={0xce, 0x1, "0f1a2b854de77761936ccee10ab9d64044f87d373100f490c3e81199c5273859012fa349b9530b2eaf5a15053bbd1397ebafed7820990e852ff6fccb14e0fc154f5a9b9e74ab5945f5fb08b58b979b593ef1fe5d66441c8e3a32eac6cb43b899688eb422272b80a7f35f7fd310c280233f0a993e747dae6a30bdf9b22f87662698d6737c484646b363114dd4c5cb8c418a71b9ff8782c6e6b34870d2dc99b24470a67892e93344d9f0b3b49f27f78eb9307caa00e8cf2d9719128dc7554aed6f6145ebd22c87913b9495"}, @NL80211_BAND_6GHZ={0xef, 0x3, "395f1c04350e1ecad6bf0f3e2541be030ae888637c1e3e31497ac264b327d3b7df3d90f5ba6716f11c9d51bc87f55af51a5a9d4d67a2e23fcffe2b122d4270af4dbad594a8753833a47fe450c68c8d1643687c76b0812ae5e5ca9265763013c977e0bb24b588653cef875d8a0433d4e65a53c2144837a1468efbe6e77910c185973c51bab1c6ed9c3f49546951f32376e373dc19198f754ab3a079b2151b9f53b9348b5e9920f3424a8d6c556cf0dbff88687cfae4f9c2d0e3a2f1bdcf257e0b70a12456517cf69b10bac6cef04a614ce76388251111a3118c0990aa0630d9f2e1ae5825f12b5dd96c01c4"}, @NL80211_BAND_2GHZ={0x41, 0x0, "06a2f567de8f6656d1600385c21e3f1a0034a0875ec3757bf845a0e76ae779596790481db1c84144cc90b20a35cffa6d0619821687542760ed489f778c"}]}, @NL80211_ATTR_IE={0x2b, 0x2a, "d1bb28a80e830b678b90586a8a64f3c23db2d1256ad14bf31fd791a05b7356adedcbaea231371b"}]}, 0x674}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x77, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000003c0)={@remote}, 0x14) writev(r7, &(0x7f0000000680)=[{&(0x7f00000002c0)="38b6af2c473882ed481244c000a6561a15438e0643a7e8dabe93575585bd5e0052e7e009785343d2f87d4a38e1618579dbae153fa4", 0x35}, {&(0x7f0000000340)="69ae57c3383830f77ed449cb4ab4b5fe64a014a16550aaa5f703d07af104935d4040c34e4e9a938ea0c2a106bf90e74c274bba0339ca9c539adf86c33ae3f47b1203bdfbb99a42c11a3124cf187d35d32418b573a66cab13f04bee3d8612", 0x5e}, {&(0x7f0000000480)="1fa0ef1effa49ccbad395ead54b3cd4215820c643403885b18e47a90c60625624f1f6cb3ac9ab8a85431df3814cc3733b3e5b9472565955ab5326ab51d3edb421ed22b83fd687260f115430d5352582f1d8283ee8778dd5798e716094fb6bfd7deb8d7a837d4b9c9a33a82c47047612b19a2678e8dd10b1cbc", 0x79}, {&(0x7f0000000500)="f60683f1706117f622299b0a50979501a4e32df9041b85c3b17df7cf8d11f8e3d779a078c93bec6a26ff435f3ae5bdc9b22860ead14b3308abd6fe242d3cc8b31b5aa838668dc45ee656bbb7daece0c87a491cdca9043afb0f0462b52af80b9e606543c38b4dc402a3e08ad5cfafa7", 0x6f}, {&(0x7f0000000580)="29ae4199ec41a61636eab6e9901b705763a692797cb30bb22e14b1326e9479eb3a68cf69e763bbeb21321c727bce4e4168e6170e1c733a8df45bf11bc2cccf46ed6c8738c6b00ff1c0b668e85529a23181d4561a8f6acc9eb9c4e67ee5e96e64be207a84ecf7bd6ca1a7e74219dabd8d92308f9a620f7b1e35dc33d7f2216286f6b6a70c408891e6005e1c7943bdc2311d419e900414360d7ff5527247b6c4f8189d54e244b0eb807a41d731f86583a97d31e610d164547c72a7a5ddc3470eb171e606205270ed9f1aedcc039f68a458cfee314319dd49e00eb5d35983003609a2bb7c278e", 0xe5}], 0x5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x77, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0fcc46a3", @ANYRES32=r6, @ANYBLOB="000128bd7000fcdbdf25070000000c009900080000de0100000008000500048f0000"], 0x28}, 0x1, 0x0, 0x0, 0xa004}, 0xc000) syz_emit_ethernet(0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd609617760008110100000000000000000000ffffe0000000010000000000000000000000000000010000000000089078"], 0x0) [ 288.023572][T10006] debugfs: Directory '10006-4' with parent 'kvm' already present! [ 288.213420][T10029] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x7f, 0x6}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x10300, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x30) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x82000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r4, 0x80585414, &(0x7f0000000380)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x40) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r5, 0x0, 0xa808) 04:07:46 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/23, 0x17}, {&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000240)=""/10, 0xa}], 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r3, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', r3}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000500)={0x2c, 0x1, r4, 0xd}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000540)="4126fcb5f9e0aaebddbafc51", 0xc}, {&(0x7f0000000580)="26388d7988644bb0ed8588c2927904734ac9635041a1d2acd962ac08e55d71efeaf1f69ab0ba93c5c70463b8ad6b60d75d9e6d8aad603950742e0570ec4b59fcced58c521091c5e03fca90a9914ec1cba479aa00b10499c4a6142f5b6772dad863cba0c4c4", 0x65}, {&(0x7f0000000600)="ddc6d554b83505bd6fff2490464f22d2b34fba4bc64b809e0ea23779e867d4aee9e80ad6114bcb4b73066337f9171cdbb8cbf51a3dfcd65dcf53315509ad307bc83ffc53e432352df6a886bcbf250ec4576e29efd5a6155511415b628a91fa1d6971f97be057d90f58201a3e60b89c10a452743122764431936200e94fc0e98554d2bd9959ecf25c9098764834651abd22b5d38dfe62c9a2d5b982eb92690db56726eb076e59547c475d81b6681eadf9d840efe6ccd69025c9c0c81e7ade425b28bd6bf312ff086889411c80", 0xcc}, {&(0x7f0000000700)="f5dae160c9b2b964013cee7f84a462289b8f92defe6630b85d6bfff4d54af56ae228332c7d752a276a3d2caa1a4864c32e54c8039e85587c394318e145d7e77d4234c4524a75d74c6b3d513318153abe6108fdf11a50c8ce14ee2ab1786cf728dc29546c59c27c1af1d36a1424a45070ad3bbce7bfb25584a5", 0x79}, {&(0x7f0000000780)="8f56a42cd441d8e3c2bb2ba07f291654d44bfd7ca263a183daf31580b427953c987d3d12f2f42cebb3ad72821c23caf5cfa4fdc1881d39c4a47cd64e4d95dbb656aa99535b690de30f8555d489df35d5934e543d78834ce394f06e3980a2", 0x5e}, {&(0x7f0000000800)="cdc33aed761a0dc32f8fdde54ff4713b4fc74386144548e636c34fe75397d8bb4f40ec9c7fe8fb894c04cd9295a52ca6c717afd2420a6bb4b489bb704263ea357d840d1479498e3077a496df96f9787d3995a55768b1f6bff77a9d7233a07cebbb1a119d9000d1e8fcf647672a3ab391006aad4446977dffb6d6afaa0aaadce0794f8a33900d6edd66aac49ce97b7dc10931d768a7bafefda78447bf6b7d6bc5293e1516c16a184e318d2de770497923000d71099a172c9cf7c1e8107e4da79a246dcf2ff21eec492673b38f575f0f240052ecfcdafe02fcfe78bef5228701eee6c1d97a54135301a053341da1", 0xed}, {&(0x7f0000000900)="04db151c9b6561c842ba82cb3166f295b85c1895e6ac3bb83a05c44ac1fd8b2f7fc8e1a45e7096ed1b089e36056932d1f4ecd8e7d888766a5c7af4e24a5480287c39c5416f3c8254753e605d2b0bed600ce1d4d18715976a167d2b912ac54e7c9f8a39743a6450fd8acb21de3c18b0e19be68f7e985898c29588a06632fcbff7cafe76395bfbf4e3e8045ed0a847ba615179608725a7612fb91ad7ec998a2f8043a2ea19c56f0bd40e1e082f9cde50c7b77314ff9bd3387427cfef85ec1698b3", 0xc0}, {&(0x7f00000009c0)="6adfc5099da7adc67100528e500a7d50a5ceec61a273442c2562b266bdd4e2cfd82de3383d11f488a2ba08d77b1b292e16514758c578196a915f37aba63f566e14373cd2065725f9ddd10056876430af56f47e281cf3e239ace2863a3d9235fe7c366a872fcebbb9ece0fd96", 0x6c}, {&(0x7f0000000a40)="bbd5d0492343609d24c200fa38d7cfb675f6209c2cf341abc88abe01ab2bc1cf942f4e534c08a94ac83f93019f3cb54a5a581d6baa87d950fecdb9ceb21c40d977b08f4728808c68b170d2ad5400a8de6ca3c3e13ecf85e570f3fe0bb70e37b79bf622568540e7b597f476d5ed8279004ca291915b15b8748a1a4f83c0ad0551b66362549f8279a4fd9f29155b8a5c5dcb7d", 0x92}], 0x9, 0x0, 0x0, 0x8000}, 0x4000004) sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xffffffff) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 04:07:46 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x700) [ 288.398568][T10045] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201010202000048250531288d4e4aaed7aa0900000000000000011b025c0002010000000904000001020d0000052406000105c7c800000d240f1f00000000000000000006241a000000090580ef000000001009040140ce449bfe05020000000000090503020000000000"], &(0x7f00000006c0)={0x0, 0x0, 0x19, &(0x7f0000000300)=ANY=[@ANYBLOB="050e1900a3a58c4043ecc79e18e89e498b4f3b6be9e90073d0df1f4fa15f1eb85763d53b5c639258358dccff42cfeac26c396958c6d88cdb4be10fe8e95fb0b58be1075ff1b5540f0dd2c44fcbc3c869e1260ac49c4b", @ANYRESDEC]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010a0ab00050700"/22, @ANYRES32=r8, @ANYBLOB="0040000000000100c1ff7468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800001210b9da05402c090000000000000000", @ANYRES32=r8, @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r8, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={0x0, @llc={0x1a, 0x201, 0x20, 0x20, 0xa, 0xff, @remote}, @can={0x1d, r8}, @vsock={0x28, 0x0, 0x2710, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='netdevsim0\x00', 0x7, 0x8001, 0x8}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r9, 0x0, {0x2, 0xff, 0x3}, 0xfd}, 0x18) 04:07:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0xcc4}}], 0x210, 0x0, 0x0) socket(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x8) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0x1, 0xfa57}]}, 0xc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) [ 288.871546][T10048] QAT: Invalid ioctl [ 288.983163][ T3343] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 289.273173][ T3343] usb 4-1: device descriptor read/64, error 18 [ 289.673109][ T3343] usb 4-1: device descriptor read/64, error 18 04:07:47 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/23, 0x17}, {&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000240)=""/10, 0xa}], 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r3, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', r3}) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000500)={0x2c, 0x1, r4, 0xd}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000540)="4126fcb5f9e0aaebddbafc51", 0xc}, {&(0x7f0000000580)="26388d7988644bb0ed8588c2927904734ac9635041a1d2acd962ac08e55d71efeaf1f69ab0ba93c5c70463b8ad6b60d75d9e6d8aad603950742e0570ec4b59fcced58c521091c5e03fca90a9914ec1cba479aa00b10499c4a6142f5b6772dad863cba0c4c4", 0x65}, {&(0x7f0000000600)="ddc6d554b83505bd6fff2490464f22d2b34fba4bc64b809e0ea23779e867d4aee9e80ad6114bcb4b73066337f9171cdbb8cbf51a3dfcd65dcf53315509ad307bc83ffc53e432352df6a886bcbf250ec4576e29efd5a6155511415b628a91fa1d6971f97be057d90f58201a3e60b89c10a452743122764431936200e94fc0e98554d2bd9959ecf25c9098764834651abd22b5d38dfe62c9a2d5b982eb92690db56726eb076e59547c475d81b6681eadf9d840efe6ccd69025c9c0c81e7ade425b28bd6bf312ff086889411c80", 0xcc}, {&(0x7f0000000700)="f5dae160c9b2b964013cee7f84a462289b8f92defe6630b85d6bfff4d54af56ae228332c7d752a276a3d2caa1a4864c32e54c8039e85587c394318e145d7e77d4234c4524a75d74c6b3d513318153abe6108fdf11a50c8ce14ee2ab1786cf728dc29546c59c27c1af1d36a1424a45070ad3bbce7bfb25584a5", 0x79}, {&(0x7f0000000780)="8f56a42cd441d8e3c2bb2ba07f291654d44bfd7ca263a183daf31580b427953c987d3d12f2f42cebb3ad72821c23caf5cfa4fdc1881d39c4a47cd64e4d95dbb656aa99535b690de30f8555d489df35d5934e543d78834ce394f06e3980a2", 0x5e}, {&(0x7f0000000800)="cdc33aed761a0dc32f8fdde54ff4713b4fc74386144548e636c34fe75397d8bb4f40ec9c7fe8fb894c04cd9295a52ca6c717afd2420a6bb4b489bb704263ea357d840d1479498e3077a496df96f9787d3995a55768b1f6bff77a9d7233a07cebbb1a119d9000d1e8fcf647672a3ab391006aad4446977dffb6d6afaa0aaadce0794f8a33900d6edd66aac49ce97b7dc10931d768a7bafefda78447bf6b7d6bc5293e1516c16a184e318d2de770497923000d71099a172c9cf7c1e8107e4da79a246dcf2ff21eec492673b38f575f0f240052ecfcdafe02fcfe78bef5228701eee6c1d97a54135301a053341da1", 0xed}, {&(0x7f0000000900)="04db151c9b6561c842ba82cb3166f295b85c1895e6ac3bb83a05c44ac1fd8b2f7fc8e1a45e7096ed1b089e36056932d1f4ecd8e7d888766a5c7af4e24a5480287c39c5416f3c8254753e605d2b0bed600ce1d4d18715976a167d2b912ac54e7c9f8a39743a6450fd8acb21de3c18b0e19be68f7e985898c29588a06632fcbff7cafe76395bfbf4e3e8045ed0a847ba615179608725a7612fb91ad7ec998a2f8043a2ea19c56f0bd40e1e082f9cde50c7b77314ff9bd3387427cfef85ec1698b3", 0xc0}, {&(0x7f00000009c0)="6adfc5099da7adc67100528e500a7d50a5ceec61a273442c2562b266bdd4e2cfd82de3383d11f488a2ba08d77b1b292e16514758c578196a915f37aba63f566e14373cd2065725f9ddd10056876430af56f47e281cf3e239ace2863a3d9235fe7c366a872fcebbb9ece0fd96", 0x6c}, {&(0x7f0000000a40)="bbd5d0492343609d24c200fa38d7cfb675f6209c2cf341abc88abe01ab2bc1cf942f4e534c08a94ac83f93019f3cb54a5a581d6baa87d950fecdb9ceb21c40d977b08f4728808c68b170d2ad5400a8de6ca3c3e13ecf85e570f3fe0bb70e37b79bf622568540e7b597f476d5ed8279004ca291915b15b8748a1a4f83c0ad0551b66362549f8279a4fd9f29155b8a5c5dcb7d", 0x92}], 0x9, 0x0, 0x0, 0x8000}, 0x4000004) sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xffffffff) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 04:07:47 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x400000000002, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d040884f6288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)}, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$inet(0x2, 0x5, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r5, 0x2, 0x5, 0x2}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000100)={r6, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) 04:07:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$pokeuser(0x6, r2, 0x10000, 0x0) ptrace$cont(0x18, r2, 0x1800000000000000, 0x9) ptrace$cont(0x20, r2, 0x10000, 0x1) syz_emit_ethernet(0x536, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x141) 04:07:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x1}]}, 0x76}}, 0x0) 04:07:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0xc01, 0x3, 0x240, 0x0, 0x5002004a, 0x0, 0xd0, 0x0, 0x1a8, 0x3c8, 0x3c8, 0x1a8, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) r2 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r3 = gettid() ptrace$pokeuser(0x6, r3, 0x10000, 0x0) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x10000, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000080)='net/arp\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') [ 289.851603][T10091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.925312][T10099] ipt_CLUSTERIP: Please specify destination IP [ 289.942207][T10105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.963146][ T3343] usb 4-1: new high-speed USB device number 9 using dummy_hcd 04:07:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000000)="440f20c0350d000000440f22c066b80a000f00d8900f0966ba410066ed66b85b000f00d8b9800000c00f3235000400000f30b9a0020000b800480000ba000000000f30362e470f30f30fc7b105000000", 0x50}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x82, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0xffffffffffffffcf) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x1a, &(0x7f0000000140)={r6, 0x6355}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000100)={r6, 0x100, 0xffff}, 0x8) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) preadv(r8, &(0x7f0000000200)=[{&(0x7f0000000280)=""/146, 0x92}, {&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000340)=""/210, 0xd2}], 0x3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.008106][T10107] ptrace attach of "/root/syz-executor.1"[6991] was attempted by "/root/syz-executor.1"[10107] 04:07:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = socket$netlink(0x10, 0x3, 0x0) flock(0xffffffffffffffff, 0x2) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f00000000c0)=0x80) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f0000000240)={0x10002, 0x4a, 0x11}, 0x18) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f00000002c0)=""/150) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) 04:07:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 290.196182][T10126] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.228036][T10126] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:48 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x141000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x1a, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r4, 0x5}, 0x8) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x200000) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r5 = socket(0x1e, 0x805, 0x0) connect$tipc(r5, &(0x7f0000000080)=@id={0x1e, 0x2}, 0x10) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 290.283174][ T3343] usb 4-1: device descriptor read/64, error 18 04:07:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000cb1c4108a4150210790700257b93b353d5ff0700000000802637c90000010902240001000000000904000002fae0360009050100080000000009a10f0300020000008733590cbb455cf40c8a72df265031a2f8c0ece985959d9420ca842f3aabbd1137bc3361ad2b0f8c468f1518dee653648ef602f512c974606962365f134fc0c7f93d7872960b6d7411678b6eb19e146033834e2f6d136f34b744e8f02dd654331ef9c8f9484c5c", @ANYRESDEC=r0, @ANYBLOB="19cd945ce088b4930e89be741d43b0eca704b44547d21158c474053ae59735c87916d82e1f2742e66561ab0eb38ca84ee8010bd6515fc85a56b45a2fad055a58dc61595d0a7d7f464abac933af55eece20af53a810753d3eced1e49ca5e6960d023d0011e58dbdeed643c7a44fe71dd6d4d9e3a111b0b6ecb0fffb104f132685dd87ac87b41e9d51c17b48d89f9463b10d8861819e62974d909be27966b96115d5c59a0aaf5b6e13ee6e170664ed671819af9dce5ed50b305bce2a479bca1656391b9b6187b69273134dbfe8a1ffa8484a4e987f986757688c5400a1d04136859de7423c050b158b06d28d", @ANYRES16=r1], 0x0) [ 290.449293][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 290.559107][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 290.627557][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 290.693295][ T3343] usb 4-1: device descriptor read/64, error 18 [ 290.742556][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 290.804424][ T2617] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 290.824150][ T3343] usb usb4-port1: attempt power cycle [ 290.877706][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 290.954519][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 291.024186][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 291.061312][T10140] IPv6: sit1: Disabled Multicast RS [ 291.067184][ T2617] usb 3-1: Using ep0 maxpacket: 8 [ 291.094004][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 291.103903][ T2617] usb 3-1: too many configurations: 147, using maximum allowed: 8 [ 291.126986][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 291.149296][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 291.168377][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 291.199951][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 291.226757][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 291.235997][ T2617] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 291.249705][ T2617] usb 3-1: can't read configurations, error -61 [ 291.272516][T10132] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 291.433972][ T2617] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 291.543001][ T3343] usb 4-1: new high-speed USB device number 10 using dummy_hcd 04:07:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:07:49 executing program 4: socket(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2, 0x6, 0x4) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 04:07:49 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x11200, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000400)={0x1}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40001, 0xa8) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d1) r3 = openat(r2, &(0x7f0000000380)='./file0\x00', 0x101000, 0x52) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="0001040000000000000006000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYRES16=r4, @ANYRESOCT], 0xac}, 0x1, 0x0, 0x0, 0x40000}, 0x1) [ 291.717968][ T2617] usb 3-1: Using ep0 maxpacket: 8 [ 291.724067][ T3343] usb 4-1: device descriptor read/8, error -71 [ 291.783753][ T2617] usb 3-1: too many configurations: 147, using maximum allowed: 8 [ 291.808034][T10156] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 291.903802][ T2617] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 291.930679][ T2617] usb 3-1: can't read configurations, error -61 [ 291.939157][ T3343] usb 4-1: device descriptor read/8, error -71 [ 291.954901][T10156] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 292.010299][ T2617] usb usb3-port1: attempt power cycle [ 292.031498][T10156] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 04:07:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) [ 292.164945][T10156] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 292.258561][T10156] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 292.362688][T10156] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 292.462004][T10156] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 292.673843][T10156] syz-executor.1 (10156) used greatest stack depth: 22832 bytes left 04:07:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 292.773334][ T2617] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 292.873637][ T2617] usb 3-1: Using ep0 maxpacket: 8 [ 292.902085][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 292.923690][ T2617] usb 3-1: too many configurations: 147, using maximum allowed: 8 [ 293.012277][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 04:07:50 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000700)=0x2) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) clone3(&(0x7f0000000540)={0x4900000, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x6}, &(0x7f0000000300)=""/229, 0xe5, &(0x7f0000000400)=""/242, &(0x7f00000001c0)=[r3], 0x1, {r5}}, 0x58) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0x100, 0x12, 0x4, 0x101, 0x70bd25, 0x25dfdbfb, {0x3, 0x0, 0x7}, [@generic="dc0dc57493b107958669805ad00365c3afce3a7637bfa67499a66e249e02b6734fd88d5974a4d849c513bd6646e1a88ff1ba906799d6eb9f1b97f3814d7b1f5311e941d5d956b0eb661cced11b8a804838c61d50a8efb155c0fcafdec94560b7632c4f02e7fe10055f838d1bdee21f1e84bd439b2c3aa496a849c1f198b54a553f4b205a694e1ae84e2bd6adf83dce2805123b6c28d3117272e0782395b80735d4613097ca4851f497d85aeb7c68671f77007f14a3fa8538e596fb612c2baf7cdc8d64619cc1dc0d3f5367f0e549c7c43bfaed838002fad5cf", @typed={0x8, 0x84, 0x0, 0x0, @pid=r6}, @typed={0x8, 0x1f, 0x0, 0x0, @u32=0x74c}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x4048010) pipe(&(0x7f0000000000)) r7 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 293.063860][ T2617] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 293.071749][ T2617] usb 3-1: can't read configurations, error -61 [ 293.095056][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 293.147178][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 293.202997][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 293.250139][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 293.292956][ T2617] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 293.331478][T10167] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 293.413559][ T2617] usb 3-1: Using ep0 maxpacket: 8 [ 293.441029][T10167] syz-executor.1 (10167) used greatest stack depth: 22752 bytes left [ 293.454306][ T2617] usb 3-1: too many configurations: 147, using maximum allowed: 8 04:07:51 executing program 2: socket$netlink(0x10, 0x3, 0x8000000004) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)={0x3, 0x40, 0x1000}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000070001000b0c10000000020000000000", 0x58}], 0x1) 04:07:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x4, 0xe7) ioctl$USBDEVFS_RESET(r3, 0x5514) 04:07:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x20000, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000040)) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x4) [ 293.592987][ T2617] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 293.623030][ T2617] usb 3-1: can't read configurations, error -71 [ 293.649782][ T2617] usb usb3-port1: unable to enumerate USB device 04:07:51 executing program 4: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) socket$kcm(0x2b, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000040)=0x10001, 0x4) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x4, 0x1000, 0x1b, 0x49, 0x0, 0x80, 0x0, 0xf8, 0x1, 0xfa, 0x3, 0x5}, {0x6000, 0x4, 0x10, 0x6, 0xf, 0x2, 0x9, 0x0, 0x7, 0xff, 0x5, 0x81}, {0x10000, 0x4000, 0x1d, 0x8, 0x6, 0x93, 0x9, 0x4, 0x7, 0x9, 0x6, 0x1f}, {0x2, 0x3000, 0xc, 0x8d, 0x4, 0x9, 0x57, 0x4, 0x6, 0xd0, 0x9, 0x57}, {0x4000, 0x4, 0x3, 0x1, 0x80, 0x1f, 0x7, 0x19, 0x75, 0x5, 0x1f, 0x4}, {0x100000, 0x4, 0x8, 0x1, 0x12, 0x9, 0x1, 0x9, 0x1, 0x6, 0x6f, 0x8}, {0xd000, 0x0, 0xc, 0x81, 0x7, 0x6, 0x0, 0x6, 0xf9, 0x6, 0xff, 0x4}, {0xf000, 0x2, 0x4, 0x5, 0x2, 0x9, 0x0, 0xd, 0x1, 0x9, 0x2, 0x3}, {0x2, 0xb6c8}, {0x1000, 0xfff9}, 0x10000, 0x0, 0x6000, 0x20210, 0x1, 0x5000, 0x1000, [0x4, 0x9, 0x100000001, 0x80000000000]}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001, 0xfefe}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfffffc84}, 0x78) 04:07:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f00000002c0)={0x100182000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/104, 0x68, 0x0, 0x0}, 0x58) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x810, r4, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, 0x0, 0x7, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004080}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x77, 0x0, 0x0) r8 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast1, @in=@multicast1, 0x4e23, 0x5, 0x4e20, 0x7fff, 0xa, 0x20, 0xa0, 0x3a, 0x0, r8}, {0x1, 0x7ff, 0x80000000000000, 0x3, 0x3, 0xebf, 0x2, 0xf}, {0x18000000000, 0x0, 0x7}, 0x2, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in=@multicast1, 0x4d3, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x41}, 0x3500, 0x2, 0x2, 0x7f, 0x100, 0x3, 0x20}}, 0xe8) 04:07:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000100)={@val={0x0, 0x86dd}, @val={0x3}, @ipv6=@tipc_packet={0x4, 0x6, "36af6f", 0xc1, 0x6, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[@srh={0x21, 0x12, 0x4, 0x9, 0x3, 0xcb67bb98c658cd8f, 0x3ff, [@ipv4={[], [], @private=0xa010102}, @ipv4={[], [], @multicast2}, @private1={0xfc, 0x1, [], 0x11}, @ipv4={[], [], @rand_addr=0x64010101}, @remote, @remote, @loopback, @empty, @private1={0xfc, 0x1, [], 0x1}]}], @payload_named={{{{{0x29, 0x0, 0x1, 0x1, 0x0, 0xa, 0x0, 0x2, 0x5, 0x0, 0x1, 0x8, 0x3, 0x2, 0x401, 0x1, 0x2, 0x4e21, 0x4e23}, 0xb0, 0x2}, 0x0, 0x1}}, [0x0]}}}}, 0xf7) 04:07:51 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc041, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000040)) 04:07:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040)=0x802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x1a, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x200, 0x200, 0xc, 0x1ff, 0x0, 0x8, 0x8001, 0x2, r6}, &(0x7f0000000100)=0x20) 04:07:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x10, 0x0, 0x0, 0x0, 0x2, 0x440, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="efff9b52", @ANYRES16=r3, @ANYBLOB="00042dbd7000fcdbdf250400000006001b004e240000050014000700000008000c000400000006001d000180000008001900e0000001"], 0x3c}, 0x1, 0x0, 0x0, 0x8005}, 0x4008004) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond0\x00', 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='wchan\x00') tkill(r4, 0xe) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f00000003c0)="fddceff1e5cc542af25eaf93649ef7f080fa5fdadfe7a9b0bccd7d535c6bcfd2ad323c32a0c8080095906bf2aed78b04109a2f4b73423484f15ca146cf1d4bf2fa0edf8a0b9516df684f7fff79bc98303c8e493bdf5966969727b41491be7e55e79d0fa076bf799db000ba8cbd593b4d27e58d9e589dc17cd03731bd8bd9a84e0ae1ff857ec7c720a6ac5f06ce869b0b0947f83099ee560fa1ea7d611097436f2be21d44f2bc4fe88308184b6d4c64", 0xaf) r6 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x8000) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000000c0)={0x9, {0xb, 0x3, 0x100, 0x2, 0x10001, 0xfe9}}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r6, 0xc2604111, &(0x7f0000000140)={0x8, [[0x3ff, 0x4, 0x4, 0xdaf, 0x2, 0xffffffff, 0xff, 0x3], [0x1, 0xffffffb0, 0x3ff, 0xc0b, 0x8000000, 0x10001, 0xe1, 0x1000], [0x6, 0x1, 0x1, 0x7f, 0x0, 0x80000000, 0x7, 0x1f]], [], [{0x867, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x2e54, 0x1, 0x0, 0x1, 0x1}, {0xe0000, 0x3, 0x0, 0x1}, {0x6, 0x8679, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x5, 0x0, 0x1, 0x1}, {0x5, 0x46, 0x0, 0x0, 0x1, 0x1}, {0x5, 0x7c, 0x0, 0x1, 0x0, 0x1}, {0x64, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x7f, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x7, 0xb254, 0x1, 0x1}, {0x800, 0x0, 0x0, 0x1, 0x1}], [], 0x1}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) close(0xffffffffffffffff) 04:07:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1030fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x1f) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) sendfile(r4, r2, &(0x7f00000000c0), 0x6) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) mq_unlink(&(0x7f0000000000)='-\\\x00') r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffff6) creat(&(0x7f0000000100)='./bus\x00', 0x0) 04:07:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x120000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000540)="1bf5", 0x2}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:07:53 executing program 4: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1=0xe0008302}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @remote}, 0x1b6}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x1, @dev}, {0x2, 0x4e21, @loopback}, {0x2, 0x0, @broadcast}, 0x8, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x1, 0x0, 0x8}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xa, 0x501200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c}, 0x2c) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 04:07:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x2, 0x0, @rand_addr, 0x1}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000003, 0x4010, 0xffffffffffffffff, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4000000) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000001c0)={0xc, @raw_data="5b76780e7552654789fb3df6c78d62ef2f2dfb0572c6bac8e7c434fbf60a0dfddf45455b8047a78964e816cdb0ab220d71c12415f0d86dc4fa53fbe4abc96ac7524e166e0c273233985194564d2799e06b8612d7e132c9216f50ef446f98576ddd3989dd385ef8c0b067b83546f48b209df05881cf16396b79c37e0de2bae9bf942ca7e5d7ad59c17ba13526e308dfd19c274b4747423c49649f4dc2822619074570fc61af8c0127fa8d490e789a0f8bac3f750a11a3874c053f34f0bec19f3832e6bcc471d180f8"}) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socketpair(0x6, 0x6, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x7fff, 0xc200, 0x1ff, 0x7fff, r4}, 0x10) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000017c0)=0x5, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x2ce3c1, 0x0) 04:07:54 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000400)={0x24, &(0x7f0000000280)={0x0, 0x0, 0x50, {0x50, 0x23, "d7d768ed769862048d87a8bcea9fd073394d259a96fdffddb694ef3afacb5268049b899b8eb49c9ee8ec9f61a82f582255a8f93a8e869205b918cbd38fe5420784350e5b7b6b0c7bf495ed82ff25"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x42a}}, &(0x7f0000000200)={0x0, 0x22, 0x15, {[@global=@item_012={0x1, 0x1, 0x5, '+'}, @main=@item_4={0x3, 0x0, 0x0, "005ab087"}, @global=@item_4={0x3, 0x1, 0x9, "24200786"}, @global=@item_012={0x1, 0x1, 0x8, '\t'}, @main=@item_012={0x1, 0x0, 0xa, "02"}, @main=@item_4={0x3, 0x0, 0xb, "936dba7c"}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x5, 0x1, {0x22, 0xde1}}}}, &(0x7f0000000780)={0x2c, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x8}, 0x0, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x4b}}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8801, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000005c0)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000180)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x3824, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:07:54 executing program 1: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffeff, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x5, 0x0) add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0xfffffffc, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r3, 0xd, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:07:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x26b8, @private0, 0x3}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="c800000010001fff020000001fd78843230f8000", @ANYRES32=0x0, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000006140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ffff00000000140006000780000000000000000000000000000014000d00ff0200000000000000000000a4a2e6a00c000a00aaaaaaaaaa1c000014757c6d63098e6ea2f71a8e"], 0xc8}, 0x1, 0x0, 0x0, 0x4000001}, 0x20018020) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x400) r3 = socket(0xa, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0xe303, 0x0) 04:07:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x77, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x77, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="d0086101da812be650ad6f90000000b0cbc95776990da76d331839e119d37fa7419cbdb92e7b000000000000ed5e", @ANYRES32=r0, @ANYRES16=r2, @ANYRESOCT=r4, @ANYRES16=r5, @ANYRESOCT, @ANYBLOB, @ANYRESDEC, @ANYRESDEC=r5, @ANYRES16=r5, @ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="c7adbd47c06d6816132b817116962f08e9908f399da5aeaddcbb5e4169022e27268a"], 0x8d0}}, 0x4000004) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r8 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340000000000904010002020d00000904010102020d00000905820200000000000905030210"], 0x0) syz_usb_control_io$cdc_ncm(r8, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r8, &(0x7f00000001c0)={0x14, &(0x7f0000000100)={0x0, 0x31, 0x79, {0x79, 0x25, "8af7074e4d02627f39c01529ce1cc001eeffab9d83069de097cc3fd77ca70969616a36a5f109f494b5d24984b554ab9b6f215eda0c35db2d6545cd691b5ee62c0a6006dfe9940e1e79a01edecfac35d0a81bb5a3a5e612e0674148306d368c68a3e1a314da1cd6f150a63c7ccab88cf8ea61ac95229197"}}, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x44, &(0x7f0000000300)={0x20, 0x10, 0x97, "ff48639cb7f975eb8152f87138f032256445a64e0cf39c8d6a0b0f27607bf5e15c449c687fb0978bcd6ae6d5f99cf7fe2c251a586bed72a057202ea37e0a2ee05ef1f7abeaed3ca76e7b6e2f9b15275248ac1bbbff76d745f3636bc0f4f35c3a9344c52eaed1d8458f8beae2c80949abdf0b3317ba78d67ca1b148209e4543513ba1dca26d9190cc7d94a9c60c5280bfda9b102157d0e0"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x3a}, &(0x7f00000003c0)={0x20, 0x80, 0x1c, {0x2, 0x3, 0x8001, 0xeb, 0x3, 0x1, 0x8000, 0x2, 0x3ff0, 0x9, 0x1ff, 0x400}}, &(0x7f0000000400)={0x20, 0x85, 0x4, 0x8}, &(0x7f0000000440)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000480)={0x20, 0x87, 0x2, 0x1}, &(0x7f00000004c0)={0x20, 0x89, 0x2}}) 04:07:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x41) syz_genetlink_get_family_id$devlink(0x0) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x1) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$l2tp6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x20) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) fsync(r0) [ 297.596793][ T2426] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 04:07:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@xdp={0x2c, 0x4, r6, 0x1}, 0x80, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) 04:07:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="e3d73c798b0400b6c61bd00f50564d14f69ccb507c6f4d22260aaa875d57adf00e5d4078f382ae7c9e65399415a2ac821daa59222ab21f37962680c3da2adcbcef2e65fe4726ada9ed24a7814b14", 0x4e) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x8, 0x3, 0x0, 0x6, 0x100000001000, 0x400000000000000, 0x4, 0x0, 0x7, 0xfffffffffffffffe, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000440)={0x0, 0xb5, 0x1, 0x1, 0x1ff, 0x200, 0xf6b, 0x2, {r4, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}, 0x401, 0x991, 0x1, 0x4, 0x7ff}}, &(0x7f0000000080)=0xb0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffc5, 0x142, &(0x7f00000002c0)={0x2, 0x4e1c, @broadcast}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x2c15, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.813912][T10277] __nla_validate_parse: 2 callbacks suppressed [ 297.813940][T10277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:07:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x800000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000280)) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$unix(0x1, 0x1, 0x0) fcntl$setlease(r1, 0x400, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x3}, 0x16, 0x2) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) [ 298.085150][T10294] new mount options do not match the existing superblock, will be ignored 04:07:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000000)={@empty}, &(0x7f00000002c0)=0x14) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x8]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012800a00010076786c616e000000180002"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) [ 298.273078][T10280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.296673][T10294] new mount options do not match the existing superblock, will be ignored 04:07:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./bus\x00', 0x0, 0x5a424, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) write$vhci(r0, &(0x7f0000000080)=ANY=[], 0x8) [ 298.448673][T10310] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:07:56 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="1201003f60665240f0031d1e86550000000109021200010000003f0004"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = geteuid() fchown(r2, r3, 0x0) r4 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r5) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="02000001013e070000001d00020004007a8656c190b0409d7eab5161ec49f07de285d735479047e5631ac7421f4c2902664fe6dfdb128ee30cc37016e5758e6d48c51e13f89a2602645aea00c06620fc3eddf71d3f90051208aba98be0ca247d72176dc2cfded2129419391753a1fe9ce510b2fdf22a6b4e730a658cf893ef0fc4d7167f5e50", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r5, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r5], 0x8c, 0x1) r6 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r7) fsetxattr$system_posix_acl(r6, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r7, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r7], 0x8c, 0x1) getgroups(0x3, &(0x7f0000000480)=[r5, 0xffffffffffffffff, r7]) fsetxattr$system_posix_acl(r1, &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x6}, [{0x2, 0x6, r3}], {0x4, 0x4}, [{0x8, 0x1, r8}], {0x10, 0x6de2860c024215ae}}, 0x34, 0x2) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r9, 0x8400ae8e, &(0x7f0000000000)={"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"}) [ 298.565049][T10316] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:07:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000000)) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r4}, 0x14) socket$inet6(0xa, 0x6, 0x69) [ 298.892573][ T23] usb 3-1: new high-speed USB device number 6 using dummy_hcd 04:07:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x2000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x140a, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x20048805) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000003c0)={0x8, 0x1}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000340)={0xa20000, 0x0, 0xa, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990971, 0x5, [], @p_u16=&(0x7f0000000400)=0x8001}}) setsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f0000000380)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_DELAY(r5, 0x80084121, &(0x7f0000000280)) write$binfmt_elf64(r3, &(0x7f0000000040)={{0xc, 0x5b, 0x7, 0x7, 0x39, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x40}, [], "d3ed7d106dae1f17ef33961e7afabc7fac706577ba8d0e345d35cdf65da877dd1e6f04b03cbeb712ff609b2feac8987385238be06e7788f450d49cdd9bcb918fa8bfa17699be0001abe1e3cf2e333fbe3a330533008594f01a11719e2fa025d431eaddacfb2a1fdc5c40b07604e1fda33e211a142aca743f764b46b6b72700372a85feb11e0843d8a26594f0e834c42ea3e70404c96d1494ab"}, 0xd9) [ 299.322595][ T23] usb 3-1: unable to get BOS descriptor or descriptor too short [ 299.423179][ T23] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.452711][ T23] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 299.484906][ T23] usb 3-1: New USB device found, idVendor=03f0, idProduct=1e1d, bcdDevice=55.86 [ 299.515102][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.537730][ T23] usb 3-1: config 0 descriptor?? 04:07:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000140)=0x10, 0x80000) close(0xffffffffffffffff) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x77, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x77, 0x0, 0x0) sendfile(r6, r8, 0x0, 0x80001d00c0d1) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r6, 0xc0884123, &(0x7f0000000080)={0xb, "441bcc881ebd10f2263158aea90bb3f6af2763b77ddb1899e825a303afd366c71f52a447baa088e8a966908e6b3e2ffa2221176c36ccb07fcb379a5ea7084c9b", {0x1f, 0x3fffc}}) [ 299.845292][ T17] usb 3-1: USB disconnect, device number 6 04:07:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000340)={0x40000000, 0x102, "8a29fec41e5f4c31714f9d179a2d89bfb67b622a36717f773d9adf7396158799", 0xec, 0x0, 0xfffffffffffffffa, 0x0, 0xffff0001, 0x2, 0x6, 0x0, [0x9, 0x7, 0x0, 0x5]}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="8c00000000010104000000000000000002000000240001801400018008000100e0000001080002000c00028013fec399227264372800068008200100e000000108000200ac14140014000380060001008db3d8ec83374e14731a49e95a911f410600020000000000240002801400018008000100ac14140008000200ffffffff0c00028005000100aabc67dc494c4069bde8bb885b364d8a77e3849800000000d0c7c2bc8d4c4716198b584a101152949d8b5dc74b5da6544fbd9fd93af656cd72860bac82a86b77a6f5fc07a90810146111f585cc51fa17e4a9abffab0cf77c8b67f9e4cecb19f7240051835675be5a49bdba125245b47d7100a4ab8eac8f29d542619226c00731c939c11697673cb4fef40c0e926a199f3cabcac0b40bf575483d01d67e971ba89ba51ea122499abbf9bc7506515cec67059ef367b6ab970222fa36710d1380d2ee2993695e0b02a747c573a96a91294daa9f9243677bc7eb5add48199da3c1826d0ca65440e093"], 0x8c}}, 0x0) 04:07:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0717000000000000000016"], 0x38}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x15c, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa61}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4008001) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040), 0xa) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) [ 300.425044][T10371] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x30d4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'ipvlan1\x00', {0x3}, 0x7f}) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000040)=0x1000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x1, 0x2, "6f87"}, 0x0}) [ 300.468618][T10371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:07:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x1a, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r3, 0xa6, "0ec2096549d6609354304d9c829d0f0078af8ad65c9755c1dcf9baf06c1e51bce710bb1c9f4b25373c60e404ba19bd59d092f7f63c70bb14821f8eee1e4677a0e7b3b9008fd4b1b9390a465fd7e7531dc52f23f07f65228428c8ed19d053c062dc726300e5ef20fc592c113efb613fbecb1e03a5a0e256d7ee5bc7b030950b2b0b75e4c069df58caa58ba9709a9f558a72ad62e826c80ef95f2bb06f5013a1fa73a085bfac2e"}, &(0x7f0000000140)=0xae) listen(r0, 0x5eb85a) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x20, 0x0, 0x0, 0x0, 0x80}, {0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x40001d0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 04:07:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x35, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}, r2}}, 0x48) [ 300.569934][T10373] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.584892][T10373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.633125][ T17] usb 3-1: new high-speed USB device number 7 using dummy_hcd 04:07:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="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"/4042], 0xfca) [ 300.872410][ T2617] usb 2-1: new high-speed USB device number 6 using dummy_hcd 04:07:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@udp={{0x13, 0x4, 0x1, 0x8, 0xb8, 0x64, 0x0, 0x0, 0x11, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0x2c, 0x58, 0x3, 0x3, [{@multicast2, 0x9}, {@multicast1, 0x1c}, {@remote, 0x9}, {@local, 0x80}, {@private=0xa010102, 0x4}]}, @timestamp_prespec={0x44, 0xc, 0xe2, 0x3, 0xe, [{@multicast1, 0x88}]}]}}, {0x4e23, 0x4e23, 0x6c, 0x0, @opaque="03f0643580fc39988e40c8e555becafe4f2af96ffbfa5359f74c652e362de0e83b18015160a32d924992afb98507304f5a521c9a50c5bc0e4d1edb2f390e26401e53072eb69ed59619e77007e670fa85b767f3f3090d354e9e3c9e326ec0de92c1a45581"}}}}, 0xc2) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x4c080, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000140)={r5, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000140)={r5, &(0x7f0000000300)=""/80}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f00000000c0)={r5, &(0x7f0000000000)=""/26}) [ 301.068532][ T17] usb 3-1: unable to get BOS descriptor or descriptor too short [ 301.124204][ T2617] usb 2-1: Using ep0 maxpacket: 8 [ 301.180699][ T17] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.228399][ T17] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 301.272632][ T2617] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 301.301881][ T17] usb 3-1: New USB device found, idVendor=03f0, idProduct=1e1d, bcdDevice=55.86 [ 301.320559][ T2617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.371656][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.402294][ T2617] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 301.438037][ T17] usb 3-1: config 0 descriptor?? 04:07:59 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400600, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000080)={0x6, 0xff, 0x1}) preadv(r2, &(0x7f00000017c0), 0x218, 0x0) [ 301.459191][ T2617] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 301.527627][ T2617] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 04:07:59 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x9b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) [ 301.593667][ T2617] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.640491][ T2617] usb 2-1: config 0 descriptor?? 04:07:59 executing program 4: socket(0x2, 0x80805, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004740)=[{{&(0x7f0000000240)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000300)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="10000000000000008400000001"], 0x10}}], 0x3a0, 0x0) 04:07:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746892254b792cb1844017906bb232d6d081fbd2df9a16808bffc5d72d0a0d21f4ca635b81e46815f23104f58d14a0b6d4869ddb"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800000006000500000000000a000100726f7574650000005800020054000600500001000b0001006d6972726564"], 0x90}}, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) fcntl$setlease(r0, 0x400, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x6000) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r7, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r5, &(0x7f0000000000)="98", 0x3e80000000}]) io_destroy(r7) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x2a6781, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff, 0x1, 0x2, 0x1, 0x9}) 04:07:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = geteuid() fchown(r1, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = geteuid() fchown(r3, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = geteuid() fchown(r5, r6, 0x0) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r8) fsetxattr$system_posix_acl(r7, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r8, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r8], 0x8c, 0x1) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x1}, {}, {0x2, 0x1}, {}, {0x2, 0x2}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x5}, {0x2, 0x3, r2}, {0x2, 0x6, r4}, {0x2, 0x7, r6}], {}, [{0x8, 0x0, r8}], {0x10, 0x1}, {0x20, 0x4}}, 0x7c, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0x1, '\a\x00`'}, "ccbfc12abc282c27820fd9118600820e000600110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 04:07:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x66, 0x592a}, 0x0, 0x8, 0x5f, 0x0, 0xcfb, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x80, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYRES32], 0x0, 0x0, 0x1001, &(0x7f0000000a00)=""/4097, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100), 0x4) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 302.105014][ T17] usb 3-1: USB disconnect, device number 7 [ 302.156551][ T2617] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 302.217464][ T2617] arvo 0003:1E7D:30D4.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.1-1/input0 [ 302.271389][T10428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f00000002c0)={{{0x4, 0x1}}, 0x73, 0x5, &(0x7f0000000240)="18779b226459e917bc391ab73c5c254857872fa23e670b63160769806450131408973d7eaf937a5569a0b433f9add2b7e2b58047aac48c71907cc3cf4e34e0997c2ed1981b6a4bd2ebd3c3618c8b5d26a231ecf3bd1535f9d8953a6cb6237db73d36a988e82bf13704e7f8fc91de4e3d451107"}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) prctl$PR_SET_FPEXC(0xc, 0x80) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$AUDIT_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x200, 0x70bd25, 0x25dfdbfc, {0x8, 0x1, 0x2, r3, 0x1c1, 0x401, 0x4, 0x4, 0x0, 0x3}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4048000}, 0x4008085) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d1) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000000200)={0xb91b, "8f215d06bf59577780b0073ed7d4622060e18408087696bf12bd3f72dfa5e3b4", 0x3}) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f00000001c0)) [ 302.396477][T10377] 8021q: VLANs not supported on ipvlan1 [ 302.929862][T10444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.946299][ T2617] usb 2-1: USB disconnect, device number 6 [ 303.742132][ T3343] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 303.982113][ T3343] usb 2-1: Using ep0 maxpacket: 8 [ 304.102708][ T3343] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 304.113596][ T3343] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.125039][ T3343] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.135375][ T3343] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 304.148842][ T3343] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 304.158523][ T3343] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.170700][ T3343] usb 2-1: config 0 descriptor?? 04:08:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8}]}}}]}, 0x3c}, 0x1, 0x4000}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'team_slave_0\x00', 0x100}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x9}, @action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6d00}}]}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x40) 04:08:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(0xffffffffffffffff, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = fcntl$dupfd(r0, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:08:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)={0x2, 0x0, "0177034fa2c582d36a9b2f9f9188a03791c6e5a2b6ae6841926becf9b00bdaa28fa7956bcc"}, 0x2d, r4) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'xfrm0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x9c, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4048800}, 0x20000014) 04:08:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="040100001a0001000000000000000000ac1414bb000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="09000400000000000000000000000001000000006c00000000000000a718834ef2de9beafa079d6b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000a000000180000000000000014000e00e0000002000000000000000000000000e5043df0bfaeea43cc8016"], 0x104}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000080), 0x4) 04:08:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000080000000100000000000000000000000005000400000000000900020073797a3000000000050005000a000000050001000600000011000300686173683a69702c706f7274000000000c00078005000300bb000000"], 0x58}}, 0x0) [ 304.562111][ T3343] usbhid 2-1:0.0: can't add hid device: -71 [ 304.568373][ T3343] usbhid: probe of 2-1:0.0 failed with error -71 04:08:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') writev(r1, &(0x7f0000000040), 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) finit_module(r2, &(0x7f0000001200)='\x94:(&\x00', 0x2) [ 304.667305][ T3343] usb 2-1: USB disconnect, device number 7 04:08:02 executing program 5: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x1, 0x0, 0x4786}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1=0xe0008302}, {0x2, 0x0, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1b6}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000340)='vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x63, 0x0, 0x2, 0x46a, 0x4000, 0x0, 0xfffffffffffffffd, 0x0, 0x8}) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x501700) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x8, @rand_addr=0x7f, 0x4e20, 0x4, 'none\x00', 0x17, 0x1c}, 0x2c) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_BULK(r3, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) socket$inet(0x2, 0x4000000805, 0x953) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) 04:08:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x45c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xc45d, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') r1 = socket$netlink(0x10, 0x3, 0xf) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000004c0)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="ebea7a03", @ANYRES16=r2], 0x44}, 0x1, 0x0, 0x0, 0x20040050}, 0x4081) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x10000047f) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f00000000c0)=0x1, 0x4) accept4(r3, 0x0, &(0x7f0000000100), 0x800) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000008c80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000140)=""/124, 0x7c}, 0x1}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/181, 0xb5}, 0x7}, {{&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000009f80)=""/4107, 0x100b}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/154, 0x9a}, {&(0x7f0000002880)=""/174, 0xae}, {&(0x7f0000000300)=""/46, 0x2e}], 0x6}, 0x8}, {{&(0x7f00000029c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000380)=[{&(0x7f0000002a40)=""/160, 0xa0}], 0x1, &(0x7f0000002b00)=""/4096, 0x1000}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000003b00)=""/85, 0x55}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f0000004b80)=""/249, 0xf9}], 0x3, &(0x7f0000004cc0)=""/235, 0xeb}, 0x4}, {{&(0x7f0000004dc0)=@alg, 0x80, &(0x7f0000006000)=[{&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/83, 0x53}, {&(0x7f0000005ec0)=""/196, 0xc4}, {&(0x7f0000005fc0)}], 0x4}, 0x3dee}, {{&(0x7f0000006040)=@xdp, 0x80, &(0x7f0000006180)=[{&(0x7f00000060c0)=""/15, 0xf}, {&(0x7f0000006100)=""/75, 0x4b}], 0x2, &(0x7f00000061c0)=""/251, 0xfb}, 0x7}, {{&(0x7f00000062c0)=@ipx, 0x80, &(0x7f00000075c0)=[{&(0x7f0000000440)=""/84, 0x54}, {&(0x7f00000063c0)=""/4088, 0xff8}, {&(0x7f0000000500)=""/151, 0x97}, {&(0x7f0000007480)=""/183, 0xb7}, {&(0x7f0000007540)=""/95, 0x5f}], 0x5, &(0x7f0000007640)=""/69, 0x45}, 0x7e4b}, {{&(0x7f0000007980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007c40)=[{&(0x7f0000007a00)=""/194, 0xc2}, {&(0x7f0000007b00)=""/16, 0x10}, {&(0x7f0000007b40)=""/103, 0x67}, {&(0x7f0000007bc0)=""/117, 0x75}], 0x4, &(0x7f0000008f40)=""/4107, 0x100b}, 0x10000}], 0x9, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r7 = syz_open_dev$video(0x0, 0xfffffffffffeffff, 0x4002) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f0000000280)={0x7ff, "2e25f3035cf6b4da6e27836cb0dcf15e8cb8c2be3870fccee3814a8500f585a0", 0x2}) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, 0x0) sendfile(r6, r0, 0x0, 0x7ffff000) 04:08:02 executing program 0: r0 = gettid() ptrace$pokeuser(0x6, r0, 0x10000, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x4, 0x104, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0xf6b1, 0x1}, 0x0, 0x0, 0x4, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = memfd_create(&(0x7f0000000000)='$^\x95\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r2, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000100)=0x10000) 04:08:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000140)=""/88) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d608bb27466f0e5660002"], 0x2c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x80000000004, 0x11, r3, 0x87e69000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x8007, 0x8, 0x7ba87697, r5}, &(0x7f00000001c0)=0x10) 04:08:02 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004700)=ANY=[@ANYBLOB="480001001000f506085100000000000000000f27efa1786df28b0aaa8b68a17663f09d26f4432ccd39a1465af7b9154b1d189eb818a59fa0176e7b03c4330343e31ae35b0dafc470b6d2d944d5d3f380183bf4cc821d97a379f079e5b775a4f794ce8926c82bf4583a22356d3b9b7f80a9e1ef237376a956fc01d63c70dcf47796aea4a38652500c73fcefbc9a00cab13a12ecd07153c7ac90f3bd5aa2fa472202fb124bab46faa241e708490413317d972fa45a03a7998c9adbdf8ade4083292e4fa8179ca5e0453fcafc27ea22d78f75dd79d95f53bdc2c6c286323c1660e1be4b7ad1b39d9065d0b6c9c8703ca9bd24882ec654a5", @ANYRES32=r3, @ANYBLOB="0a4ea8912aaf0000000000000000280012000900"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ff1ab3c8d06499b8bf0f4406ffff", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newtfilter={0x41ec, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xf}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x41bc, 0x2, [@TCA_BASIC_POLICE={0xc3c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0xd4, 0x4, 0x8000, 0x1ff, 0x6, 0x4d, 0x7, 0x6, 0x3, 0x7fff, 0x8, 0xdc74, 0x4, 0x3ff, 0x7, 0x9, 0x101, 0x1f, 0xf800000, 0x8, 0x1, 0x1cf1, 0x200, 0x80000001, 0x10000, 0x2, 0x7f, 0xc45e, 0x9, 0x100, 0xfffffffa, 0x2, 0xffffffff, 0x1, 0x8, 0x4b8, 0x1883edc3, 0x7, 0x9, 0x1ff, 0x8, 0x2, 0x100, 0x102000, 0x9, 0x7ff, 0x2, 0x7f, 0x100, 0x2, 0x7d6b5780, 0x7, 0xffffffff, 0x5, 0x9, 0x7, 0x0, 0x2c09, 0x81, 0x10001, 0x3, 0x1, 0x664, 0x100, 0x8f38, 0x7fffffff, 0x1, 0xf8, 0x9, 0x9d, 0x8001, 0xfffffaf2, 0xffffffff, 0xaab, 0x1, 0x7ff, 0x4, 0x2, 0x9, 0x8, 0x8, 0x7fffffff, 0x7, 0x7, 0xffff, 0x4, 0xfffffeff, 0x5, 0x2b55, 0xffffffff, 0x9, 0x64, 0x4, 0x4, 0x2, 0x9, 0x5, 0x29fc0fe1, 0x7fff, 0x40, 0x7, 0x3f3, 0x1, 0xfffff110, 0x7, 0x7f, 0x8001, 0x8000, 0x13, 0x7f, 0x816c, 0xae0, 0x0, 0x0, 0xf3b9, 0x3f, 0x2, 0x7, 0xf3, 0x8, 0x0, 0x0, 0x2, 0x800, 0x370, 0x2, 0x7, 0x7, 0x1000, 0x6, 0x8, 0x0, 0xffffffff, 0x7, 0x1, 0x6, 0x80000000, 0x80, 0x4, 0x4, 0x92, 0x65f, 0x1, 0x401, 0x5, 0xfffffff8, 0x3, 0x5, 0x8, 0x0, 0x5, 0x1c93, 0x8, 0x6, 0x2f00000, 0x0, 0x10000, 0x6, 0x3ff, 0x5, 0x1, 0x8, 0x400, 0x3f, 0x1, 0x2, 0x60, 0x800, 0x8, 0x7fffffff, 0x3ff, 0x5, 0x401, 0xa74, 0x0, 0x9, 0x3, 0x3, 0x80, 0x6, 0x7, 0x401f, 0x0, 0x3, 0xffffff80, 0x7, 0x2e, 0x9, 0x3f, 0x0, 0x0, 0x9, 0x3, 0x6, 0x0, 0xfffffff9, 0x3, 0x80000001, 0x3, 0x6, 0x0, 0x81f, 0xffff, 0x101, 0x400080, 0x8001, 0xc3e, 0x80000000, 0x9, 0x12, 0x7fffffff, 0x80, 0x7, 0x20, 0x10000, 0x1, 0x6, 0x0, 0xfff, 0x3, 0x9, 0x6, 0x1f, 0x7, 0x0, 0x3, 0x7fffffff, 0x0, 0x5, 0x7, 0x1, 0x7, 0x863, 0x4, 0x5, 0x5, 0x2, 0x6, 0x8, 0x10001, 0x3, 0x0, 0x400, 0x9, 0xba81, 0x81, 0x35c2, 0x5, 0x7, 0x20, 0x3, 0x3ff, 0x2, 0x101, 0x3da]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1f}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200}, @TCA_POLICE_RATE={0x404, 0x2, [0x7fff, 0x6, 0x20, 0x3f, 0x3, 0xec60, 0x99d8, 0x2, 0x9, 0x3, 0x1, 0x8, 0x401, 0x4, 0x8, 0x9, 0x2, 0xfd, 0x4, 0x8, 0x81, 0x88d4, 0xfffffff9, 0x0, 0x1, 0x3, 0x1ff, 0x4, 0x100, 0x4, 0x0, 0x7, 0x17d, 0x0, 0x1, 0x7, 0x9, 0x5, 0x7, 0x8, 0x4, 0x100, 0x3, 0x1000, 0x4d7, 0xd0, 0x7, 0x1, 0x3ff, 0xff, 0x1, 0x9, 0x9, 0x5, 0x3, 0x80000000, 0x70c8, 0x8, 0x4, 0x7, 0xffffffe1, 0xffff, 0x8, 0x6, 0x5, 0x5, 0x80, 0x5, 0x1, 0x9, 0x3, 0x6, 0x9, 0x0, 0x9, 0x0, 0x101, 0x5, 0x7, 0x9, 0x2, 0x6, 0xc8a, 0x6, 0x1, 0xffffffff, 0x9, 0x401, 0x8000, 0x80, 0x4c9d28f2, 0x9, 0x0, 0x400, 0x0, 0x5, 0xf3d1, 0xfffffffc, 0x7, 0xc015, 0x1b49, 0x3ff, 0x0, 0x5, 0x40, 0x8, 0xaf4, 0x401, 0x81, 0x0, 0x2, 0x3, 0x4d, 0x3, 0x8, 0x20, 0xfffffffa, 0x3, 0x1, 0x5, 0x77d8, 0x9, 0x1, 0x80, 0x1, 0x200, 0xfffffff8, 0x2, 0x9, 0xfffffffa, 0x7, 0xb264, 0x7, 0x7fffffff, 0xaa7, 0x6, 0xe9, 0x2, 0xffffff2f, 0xb37, 0x200, 0xaa27, 0x81, 0x942, 0x7, 0x5, 0x4, 0xff, 0x800, 0xfff80000, 0x3, 0x7099, 0x0, 0x1ff, 0x10001, 0x100, 0x100, 0x9, 0x8, 0x8001, 0x1, 0x66d, 0xcd0, 0x6, 0x3a38, 0x200, 0x1, 0xffffffff, 0x7, 0x0, 0xf560, 0x2, 0x2, 0x4, 0x20, 0x7, 0xfffffffb, 0x1, 0x0, 0x2d3b, 0x9, 0x2, 0x3f, 0xefa1, 0x57, 0x5, 0xffffffff, 0xdcf1, 0x4, 0xb1d, 0x6, 0x6502, 0x6e99, 0x3, 0x1ff, 0x3fe0000, 0x1, 0x5, 0xa2, 0xac04, 0xf414, 0x2, 0x8, 0x2, 0x6, 0x100, 0xfff, 0xff, 0x3ff, 0x5, 0xf, 0x9, 0xc2, 0x9, 0x4, 0x4, 0x0, 0x7fffffff, 0x5, 0x5, 0x7, 0x3, 0xfc7a, 0xfffffff7, 0x400, 0x0, 0x8, 0x5, 0x8, 0x0, 0x3, 0x4, 0x7, 0x2, 0x509d, 0x7fffffff, 0x10001, 0x2, 0x1, 0x8000, 0x80000001, 0x5, 0x40, 0x6, 0xffffffc4, 0x0, 0x4, 0x6, 0x0, 0x9, 0x80000000, 0xfffffc01, 0x9, 0x4, 0x8, 0x54f]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xe1, 0x3ff, 0x800, 0x7, 0xa5, 0x101, 0x5, 0x10000, 0x400, 0x100, 0x3, 0x0, 0x6, 0x7, 0x8, 0x1, 0xffffffff, 0xbe, 0x4, 0x4, 0x3, 0x401, 0x20, 0x77034171, 0x1e5b3d92, 0xff, 0x80000000, 0x9, 0x9, 0x8001, 0x6, 0x0, 0x3ff, 0xbb4a, 0x8, 0xb7c5, 0x8, 0x1, 0x3, 0x0, 0x0, 0x2, 0x3, 0x0, 0x7fffffff, 0x8, 0x200, 0x20, 0x52, 0x8, 0x7f, 0x4, 0x2, 0x80000001, 0xa4f5, 0x8, 0x0, 0x10001, 0x3ff, 0x9, 0x6, 0x6080000, 0x2, 0xfa, 0x0, 0x7, 0x1, 0x77, 0x2, 0x80000001, 0x6, 0x1, 0x401, 0x3, 0x548, 0x8, 0x800, 0x10001, 0x2, 0x3, 0x8, 0x9, 0x200000, 0x101, 0x8, 0x4b, 0x8, 0x10001, 0x3f, 0x4, 0x20, 0x5, 0x0, 0x5, 0x3, 0x1ea3, 0x80000000, 0x1ff, 0x404, 0x51f3, 0x3, 0x8, 0x100, 0x4, 0x8, 0x200, 0x101, 0x5f, 0x7fff, 0x70, 0x6, 0x3, 0x9, 0x6, 0x7fffffff, 0x7, 0x9, 0x2, 0x7, 0x2, 0x101, 0x80, 0x4438, 0x6, 0x9, 0x9, 0x1000, 0x0, 0x7, 0x4918, 0xffff0000, 0x8, 0xa8, 0x40, 0x8, 0x0, 0x8, 0x1f, 0x101, 0x4, 0x6, 0x0, 0x80, 0x6, 0x40000, 0x1, 0x6, 0x2, 0x5, 0x1, 0x8, 0x3, 0x0, 0x7, 0x20, 0x400, 0x4, 0x2, 0x10000, 0x62, 0x6, 0x7fffffff, 0x2, 0x3, 0xfffffffc, 0x80000000, 0x8, 0x9, 0x0, 0x200, 0x1, 0xc94, 0xf1, 0x7, 0x4, 0x0, 0x1000, 0x5, 0xc2e, 0x6b, 0x4, 0xd8000000, 0xffff, 0x5d, 0x7, 0x7ff, 0x8, 0x2, 0x7, 0xbad, 0x3, 0x2, 0x1, 0x64, 0x6, 0x1000, 0x3, 0xb0a5, 0x2, 0x0, 0x7fffffff, 0x7, 0x9, 0x1f, 0x6, 0xffff0001, 0x9, 0x4055e030, 0x0, 0x7fff, 0x800, 0x6, 0x5, 0x7fff, 0x4, 0x1ff, 0x0, 0xfff, 0x62, 0x8, 0x7, 0x1, 0x9, 0xdd, 0x2, 0x5, 0x7, 0xfffffffb, 0x9, 0x80000000, 0x6, 0x9, 0x1, 0x9861, 0xfff, 0x10001, 0x8000, 0x2, 0x3, 0x1, 0xfffffff7, 0x7ff, 0x7, 0x4, 0x9, 0xb5c, 0xe67, 0x3, 0x1ad, 0x5, 0x3ff, 0x8, 0x8000, 0x5, 0xf05]}]}, @TCA_BASIC_POLICE={0x408, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x8e8, 0x0, 0x101, 0x5f7, 0x80, 0x7, 0x3f, 0x6966, 0xb7c, 0x401, 0xff, 0x10000, 0x9, 0x10001, 0x7, 0x20, 0xa7, 0x7ff, 0x5, 0x2, 0x80, 0x8, 0x6, 0xfffffff7, 0xe0, 0x5, 0x5, 0x8, 0x40, 0x7ff, 0x5fe, 0x9, 0x58, 0xf8c, 0x7ff, 0x0, 0xbe, 0x1ff, 0x0, 0x9, 0x1ff, 0x23, 0x6, 0x80000001, 0x3, 0x1, 0xffa, 0x20, 0x4, 0x4, 0x5, 0x1, 0x401, 0x4, 0xfffffffc, 0x4, 0x80, 0x7fff, 0x3, 0x0, 0xffffffff, 0xfffffffe, 0x3, 0x2, 0x0, 0x6, 0x0, 0x31b, 0x81, 0xfff, 0x8, 0x5f28, 0x6, 0x6, 0x40, 0x2, 0x20000000, 0x5, 0x3, 0x2, 0x81, 0x2, 0x4dfad486, 0xfff, 0x6, 0x0, 0x7fffffff, 0x4, 0x81, 0x20, 0x81, 0x800, 0x21e, 0xa8b8, 0x8b6e, 0x3, 0x7fffffff, 0x2, 0x7, 0x7781, 0x28, 0x2, 0xff, 0x8, 0x1, 0x80000000, 0x4, 0x1e8, 0x800, 0x727, 0x1, 0x3c7b, 0x10001, 0x0, 0x9, 0xd18d, 0x1, 0x3, 0x200, 0x8, 0x7, 0x8, 0x4, 0x1, 0x10000, 0x7, 0x4, 0xeb, 0x0, 0x8, 0xc492, 0x100, 0x4000000, 0x8000, 0x100, 0xfffffff9, 0x1, 0x0, 0x6a01, 0x0, 0x1, 0xc6, 0x8000, 0x1, 0x3ff, 0xb5a, 0x6, 0x2, 0xffff, 0xd0b, 0x5, 0x8001, 0x10001, 0x9, 0x8818, 0x1, 0x969e, 0xdae, 0x6, 0x8, 0xc7, 0x0, 0x1, 0x1, 0x7, 0xbb96, 0x7, 0xea30, 0x7, 0x6fa3, 0x2, 0xff, 0x6, 0x4, 0x1f, 0x8, 0x9, 0x4, 0x3, 0x1, 0x7, 0x200, 0x3f, 0x5, 0x20, 0x8001, 0x7, 0x7f, 0x8, 0xfffffffc, 0x7, 0x7, 0x15de, 0x2, 0x6, 0x8000, 0x7, 0x0, 0x2, 0x0, 0x5d6, 0x1, 0x1, 0x0, 0x20, 0x4, 0xc0000000, 0x80, 0x7, 0x1a8, 0xfffffff7, 0x5, 0x3, 0x1, 0x4, 0x9, 0x6, 0x8000, 0x9, 0x0, 0x6, 0x401, 0x0, 0x2e02c303, 0x14d4c, 0x8, 0x5, 0x4, 0x8, 0x80000000, 0xd23c, 0x6, 0x5, 0x4, 0x97d, 0x4, 0x4, 0x5, 0x3, 0x4, 0xfffffffa, 0x7fffffff, 0x446, 0x8001, 0x10001, 0x7227, 0xa4, 0xd24f, 0x7, 0x1ff, 0x1, 0x10000, 0x8, 0x68e8]}]}, @TCA_BASIC_EMATCHES={0x3b8, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x3ac, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x1, 0x7, 0x5}, {{0x0, 0x1}, {0x1}}}}, @TCF_EM_CONTAINER={0x6c, 0x2, 0x0, 0x0, {{0x9, 0x0, 0x8}, "4193d6380c153f8258f0c4dc5be407973238eee63c58c09f70deb9a5e52e074a423cb1906abe1e7540ca98d2d2db4d0992be636cf7748db03c5202a5c0988aebb8704983ffbb551a4fa28c0dabd43865c4b57e9d9d9134c49f27803fde"}}, @TCF_EM_IPT={0x164, 0x2, 0x0, 0x0, {{0x100, 0x9, 0x835}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_DATA={0xff, 0x5, "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"}, @TCA_EM_IPT_MATCH_DATA={0x3c, 0x5, "89a1c7e7425564794fcfb6c634711b419548c4c039fd77e67b8fdfe146d7031ad43338e1727fa6b14cef3555c3444c7f414a9f3226c5c79e"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0xe2, 0x3, 0x401}, {0xffff, 0x341b54b9, 0xfffffffd, 0x40000}}}, @TCF_EM_IPT={0xbc, 0x1, 0x0, 0x0, {{0x81, 0x9, 0x80}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xa}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xc}, @TCA_EM_IPT_MATCH_DATA={0x7c, 0x5, "abcd0131c9d9afdf2ead776955bf6e445155d27c5a0fbc923858490574395eca50844bbf826c1aebe25aff074a039dd4819f0ab0b41e0b45c5a85410d2b8da352b04156a8a2ce94036104dfadff1b604745c10e796932f0215ec8d78a95a8a2700f3ad86e3d58d346870cb98e8c5f3ca8d02eeef64074000"}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_IPT={0xd0, 0x3, 0x0, 0x0, {{0x4, 0x9, 0x8}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_MATCH_DATA={0xa5, 0x5, "4d2c03664d337c0651971612119f7bff528778d677707b21fa09a9145ec3c3644cdaf67d4a1c5ca2c1b67f2b12d89dda36c188e8f0aeb49aa7ec03db60d6547a736a05b03002d616a750c758efa8aaf59e427ecd813580e17d91a98b058af15bb25d38d3f93c184d9687fc5af298f3d7e97835b8370b3072c72acdd02f2b5c88e036a13e6d0ce1d4dffeed288e0bd9197f2ad3192cf866cc1ccaa504aa3e6d8f15"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7, 0x3, 0x1}, {0x81, 0x9, 0x40, 0x5}}}]}]}, @TCA_BASIC_POLICE={0x80c, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0xff, 0x80, 0x8000, 0x30, 0x80, 0x9, 0x6, 0x2, 0x8, 0xc0000000, 0x1, 0x6, 0x1, 0x9, 0x401, 0x2, 0x0, 0x0, 0x2199, 0x8, 0x9, 0x3, 0x4, 0x401, 0x4, 0x9, 0x3, 0x0, 0x8, 0x0, 0x100, 0x8001, 0x1, 0x0, 0x6, 0x5, 0x1, 0x6, 0xe0000, 0x40, 0x20, 0x2, 0x5, 0x1000, 0x401, 0x80000001, 0x0, 0x3, 0x5, 0x4, 0x0, 0x8, 0x9, 0x5, 0xffffffb6, 0x80000001, 0x8000, 0x200, 0x5, 0x8, 0x3, 0xa5, 0x7, 0x8, 0x7, 0xe9b, 0x7, 0x0, 0x3, 0xb8, 0x5, 0x5, 0x4, 0x699, 0x8, 0x7, 0x800, 0x7f, 0x2, 0x94b, 0x0, 0x9d, 0x9, 0x80000000, 0x502a, 0xffff2ac1, 0x6, 0x2, 0x4, 0x7, 0x70, 0xa9, 0x101, 0x75e, 0x4, 0x8, 0x8, 0x5, 0x3, 0xfffffffb, 0x8, 0x8, 0x7ff, 0xe6a9, 0x8, 0x0, 0xfffffff7, 0x7, 0x2, 0x4, 0xe53e0a3, 0xfffffffe, 0x3f, 0x0, 0x1ff, 0xa4, 0xad7, 0x9, 0xfff, 0x3, 0x3, 0xffff, 0x3f, 0x10000, 0xc9, 0x7, 0x0, 0x2, 0x471, 0x4, 0x0, 0x3, 0x1, 0x8, 0x81, 0x7, 0x7fff, 0xff, 0x4, 0x4, 0x5, 0x4, 0x7, 0x8c3d, 0x0, 0x6, 0x80000000, 0x1f, 0x4, 0x6, 0x4, 0x1, 0x6, 0xb119, 0x6, 0x3f, 0x0, 0x8, 0x7, 0x1, 0x75, 0x40, 0xffff, 0x1000, 0x7fffffff, 0x1, 0x5, 0xfffffffb, 0x5, 0x5, 0x10001, 0x3, 0x1ae, 0x7, 0x9, 0x0, 0x4, 0x2, 0x6, 0x2, 0x6, 0x5dc, 0x1, 0xfffffffe, 0xffffffff, 0x401, 0xffffff81, 0x3aa81218, 0x800000, 0x1, 0x1, 0x3, 0x2e84, 0xffffffff, 0x7, 0x6, 0x4d1f, 0x10000, 0x3f514cc1, 0x3, 0x10000, 0x400, 0x6, 0x6, 0x2, 0x2, 0x7ff, 0x98800000, 0x80000000, 0x6, 0xfff, 0x8, 0xff, 0x5, 0x10001, 0x2, 0x0, 0x4, 0x0, 0x7, 0x5, 0x3, 0x400, 0x9, 0x4, 0x20, 0x4ef, 0x5, 0x6d49, 0x9, 0x8, 0x5, 0x1, 0x0, 0xfc, 0xfffffffb, 0xfff, 0x3, 0x6, 0x20, 0x8, 0x102e, 0x80000000, 0x3f, 0x2, 0x8, 0x7, 0xfffffff7, 0x0, 0x2, 0x2, 0xfffffff9, 0x3, 0xffff, 0xa893, 0x3]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffff8, 0x40000000, 0xcc2, 0x80000001, 0x100, 0x7, 0x8, 0x5, 0x1, 0x0, 0x4, 0x1, 0x790, 0x64, 0x3, 0x6bd5, 0x400, 0x0, 0x3f, 0x3ff, 0x1, 0x80000001, 0x8001, 0x800, 0x28080348, 0x6, 0x2, 0x6, 0x10000, 0x1, 0x6, 0x2, 0x4, 0x80, 0x4, 0x1, 0x6, 0x10000000, 0x5, 0xfff, 0xfd93, 0xffffffff, 0x800, 0x80000000, 0x2, 0x101, 0x3b39, 0x5, 0x4, 0x4, 0x1000, 0x101, 0x2, 0x2, 0xa2, 0x80000000, 0x39, 0xfffffffb, 0x6, 0x7fffffff, 0x80000001, 0x0, 0x7, 0x7f, 0xc684, 0x0, 0x2, 0xa4f5, 0x10001, 0x9, 0x8, 0x20, 0xab9, 0x9, 0x101, 0x9, 0x5, 0x7fffffff, 0x0, 0x8000000, 0x6, 0x8b, 0xd9d2, 0xfffffffe, 0x2, 0x8, 0x2, 0x7f, 0x3ff, 0xffffff01, 0x3, 0x502, 0x101, 0x401, 0x5, 0x5, 0x20, 0x12d, 0x9, 0x2, 0x2400000, 0x5041, 0x4, 0x1, 0x5e3, 0xac7, 0x8000, 0x3, 0x2, 0x400, 0x4, 0x1, 0x0, 0x2, 0xd8f8, 0x3f, 0x6, 0x80, 0x9, 0x7, 0x2d2336dc, 0xffff, 0x6, 0x401, 0xff38, 0x5, 0x0, 0x8, 0x7ff, 0x1c0000, 0x1, 0x8001, 0x3, 0x20, 0x7, 0xfb7a, 0x4, 0x20, 0x6, 0x2049e2d6, 0x2, 0x3, 0xd1, 0x1, 0x2, 0x100, 0x80, 0xb7b5, 0xfffffff8, 0x11f, 0x5, 0xfffffeff, 0x3, 0xfffffffc, 0x40, 0x1, 0x9, 0x80000001, 0xf47f, 0x1, 0x2, 0x0, 0x9, 0x0, 0x200, 0x0, 0xb29, 0xffff, 0x400, 0x7fff, 0x8000, 0x600df845, 0x7, 0x8, 0xffff8001, 0xbd0, 0x8, 0xffff317d, 0xfffffffb, 0x0, 0xbe, 0x1, 0x400, 0x301, 0x3, 0x1f, 0xfffffffa, 0x3, 0x7ff, 0x0, 0x2, 0x8000, 0x6, 0x1, 0x1, 0x1, 0x1, 0x80000001, 0xe0000, 0x164, 0x9, 0x8, 0x200, 0x3ff, 0xffff, 0x80000000, 0x101, 0x9, 0x8, 0x9, 0x3f, 0x100, 0x2, 0x40, 0x7, 0x80, 0x7861, 0x401, 0xfffffff8, 0x0, 0xffff, 0x4, 0xd76, 0xffffffff, 0x5, 0x0, 0x4000, 0xfffffff9, 0x3, 0x3, 0x7, 0x7, 0x53, 0x7090, 0x4, 0x4, 0x3ff, 0x7, 0x3, 0x101, 0x5, 0x6145, 0x4, 0x3800, 0x4, 0x4, 0x7, 0x0, 0x10001, 0x7fff, 0x4, 0x40, 0x401, 0x3, 0x40, 0xbd0e]}]}, @TCA_BASIC_EMATCHES={0x5f4, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x71}}, @TCA_EMATCH_TREE_LIST={0x254, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x6, 0x7, 0x100}, {{0x0, 0x1, 0x0, 0x1}, {0x4, 0x1}}}}, @TCF_EM_IPT={0x24, 0x2, 0x0, 0x0, {{0xffe0, 0x9, 0x1}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x2}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0xffff, 0x3, 0x81}, {0x7, 0x7fffffff, 0x10000, 0x9d}}}, @TCF_EM_CONTAINER={0xb0, 0x2, 0x0, 0x0, {{0xe7, 0x0, 0x8}, "39a4b52b685114548abe4375f6525023f857de7ae1477ec8ed44e56609a8d41c8283f921add5456a7d2857426a82a348b94c4d707f0dcfb68e3d9d6bb495de5a5b55ba1ab884da76b7ab020285d11a57d409f053ead87d4cefc275fae3d7d9506cb2d7ffc53e7499fac48bf557ef1a968f73f98534856cd8c6e3c9c6cd089767c7cdebb10c2e61f3a6275142d6da20f35cb0bc8d567a827a726cfdac7a1d58c7bcd4bd60"}}, @TCF_EM_IPT={0xe0, 0x3, 0x0, 0x0, {{0x1c8, 0x9, 0x20}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x80}, @TCA_EM_IPT_MATCH_DATA={0x8a, 0x5, "e4a157413d2452edd8cb4ff5cb0851d493792b78b078ec81310c0e4fe083828ecd589bce3d0bc817de0f13323931871625771c97f20fe29a7af3a7879a2e192d75374e0ceadd0f72adad5db9f48cfe159c4f83807e476f6a1130e327f556e18648a79e4b65ba51673756b7f8160b88fa9c86b2ff313196181741739e28f68eedf7c1ca29aef0"}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x8}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_IPT={0x50, 0x2, 0x0, 0x0, {{0x0, 0x9, 0xf3c}, [@TCA_EM_IPT_MATCH_DATA={0x33, 0x5, "050ad28c45446c9cf3c027e052ffab84a15eec588cd209bce206f7a47244f57ac714878720d6a99ad47583aba3ae65"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0xfff8, 0x3, 0xfff}, {0x93f0, 0x98c, 0x101, 0x3}}}]}, @TCA_EMATCH_TREE_LIST={0x98, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x0, 0x7, 0x9}, {{0x1, 0x0, 0x1, 0x1}, {0x3, 0x1}}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0xfbc, 0x3, 0x79}, {0xdc07, 0x3, 0x100, 0x6}}}, @TCF_EM_CONTAINER={0x38, 0x3, 0x0, 0x0, {{0xb4a1, 0x0, 0x6}, "0be2765c54f792d563b7b8291c9406d8e58ca3a658c51f58f4aa0a91332f11eea4febaa26c5e5ca0232bcc"}}, @TCF_EM_IPT={0x14, 0x1, 0x0, 0x0, {{0x1, 0x9, 0x6}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}]}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x9, 0x2, 0x3ff}, {0x0, 0x6, 0x2, "3d2512ed0bb7"}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x9, 0x7, 0x80}, {{0x4, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xff8f}}, @TCA_EMATCH_TREE_LIST={0x2c8, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x3c, 0x2, 0x0, 0x0, {{0x4, 0x0, 0x9}, "d25c145c728c8c56ad89d8a0f19b8e527544f68b086d20f1abf515c51e8fc6e05c3d788e74956a30fd5a46a521"}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x8, 0x8, 0x1}, {0x1, 0x0, 0x7}}}, @TCF_EM_META={0x70, 0x2, 0x0, 0x0, {{0xfff8, 0x4, 0x1f49}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="ff3d3a50180e2f53", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="35828fba2b", @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x20, 0x5, 0x1}, {0x40, 0x0, 0x1}}}, @TCA_EM_META_LVALUE={0x16, 0x2, [@TCF_META_TYPE_VAR="15de56057051d9ccc3", @TCF_META_TYPE_VAR="140e0ebae0a8cef7d2", @TCF_META_TYPE_VAR]}, @TCA_EM_META_LVALUE={0xb, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="89e1b4"]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="fb3b2d9cc1", @TCF_META_TYPE_INT=0x5]}]}}, @TCF_EM_META={0x80, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x7f}, [@TCA_EM_META_LVALUE={0x5, 0x2, [@TCF_META_TYPE_VAR="02"]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="ac86", @TCF_META_TYPE_VAR="be1ed79ac82780"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x6, 0x2}, {0x9, 0x20}}}, @TCA_EM_META_RVALUE={0x16, 0x3, [@TCF_META_TYPE_VAR="db74054052", @TCF_META_TYPE_VAR="f83f809f5c065ce528", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x82, 0x2d}, {0x6, 0x5, 0x1}}}, @TCA_EM_META_RVALUE={0x29, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="b732ed94996c22", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="64dd", @TCF_META_TYPE_INT=0x7]}]}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x81, 0x8, 0x2}, {0x1, 0x5}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x800, 0x7, 0x5}, {{0x3, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0xb4, 0x3, 0x0, 0x0, {{0xfff, 0x0, 0x1f}, "029b994fefc0ae28c5572179612be7006a41669a87f9695c34ddeea9aac260e15a72e6f7ab4ab178cb035f82f5ee5a428aef5e05f72cf4a588b55a0000fd0c92a2b371bb2f35f4628bc32d469a35f66e1fe69f7ef34cd60777baedc5a03f258accae51e602454aa5641c142591267f5edf2d581b5ec7dd221791bc724caa4b2d6b868909e4c83c0ea0ee11329bc5899d1b2389b890d6af78f5d8158020f58a0e2727ad082d"}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0xe99, 0x3, 0xbc}, {0x1c90, 0x1ff, 0x9, 0x101}}}, @TCF_EM_META={0x30, 0x3, 0x0, 0x0, {{0x100, 0x4, 0x1ff}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x52d4, 0x9}, {0xfff, 0x9, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff, 0x3}, {0x5a94, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x0, 0x2}, {0x3ff, 0x9a, 0x2}}}]}}, @TCF_EM_CONTAINER={0x64, 0x3, 0x0, 0x0, {{0xf801, 0x0, 0x401}, "63349b9f38c780ef5540f8d39699d99b3e7f3f3b139e7110b9912c877a176258939e60d835eb93889f851fc76406ab4c2db6080d4ffa21bbba2d1b8fed2da392511dd9b6093bc7b09d9eec3a354826cee1f8c4de516219"}}]}]}, @TCA_BASIC_EMATCHES={0x2dc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xa2}}, @TCA_EMATCH_TREE_LIST={0x2d0, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xff, 0x4, 0x800}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x8, 0x2}, {0x2, 0x4, 0x2}}}]}}, @TCF_EM_META={0x48, 0x1, 0x0, 0x0, {{0xfff9, 0x4, 0x6}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="8616971144696f", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="23612cb413c3", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_VAR="304d5c89826a1f", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d6fd0d4826f38d58"]}]}}, @TCF_EM_META={0x2c, 0x2, 0x0, 0x0, {{0xda8, 0x4, 0x3}, [@TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="de44c4f5491125", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="1f9e0b6c6e65", @TCF_META_TYPE_VAR="773788", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR='\a']}]}}, @TCF_EM_CONTAINER={0x108, 0x3, 0x0, 0x0, {{0x3, 0x0, 0x1}, "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"}}, @TCF_EM_META={0xac, 0x3, 0x0, 0x0, {{0x80, 0x4, 0x5731}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_RVALUE={0xe, 0x3, [@TCF_META_TYPE_VAR="e1efdd5e4e93", @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_LVALUE={0x12, 0x2, [@TCF_META_TYPE_VAR="c2", @TCF_META_TYPE_INT=0x401, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="99bee2de", @TCF_META_TYPE_VAR='s']}, @TCA_EM_META_RVALUE={0xe, 0x3, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="fc23", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x0, 0x2}, {0x4, 0xff, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0xdc, 0x2}, {0x4, 0x7, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x40, 0x9, 0x2}, {0x0, 0x1}}}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_RVALUE={0x28, 0x3, [@TCF_META_TYPE_VAR="c94e412e105185b409", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="ee6c08d56a002ee51c", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="dc3e0f108842", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1f, 0x3, 0x2}, {0xfeff, 0xff, 0x1}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x1, 0x7, 0x8}, {{0x1}, {0x2, 0x0, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7, 0x1, 0x8}, {0x5, 0x0, 0xa9be, 0x0, 0x0, 0x2, 0x2}}}, @TCF_EM_IPT={0x2c, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x8000}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x100, 0x3, 0x40}, {0x20, 0x7bc2, 0x3b8, 0x3}}}, @TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0xee3, 0x2, 0x1e38}, {0x3, 0x4, 0x0, "8e8665f2"}}}]}]}, @TCA_BASIC_ACT={0x274, 0x3, [@m_bpf={0x10c, 0x9, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x1}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0xbd, 0x6, "ffe3168f898b4eed7b48a11686ae034e0f4d5bad9110925ec6241e7a7030faddf5df73ea8527445f0c5149d56af0f6dccf4a708d80c28ca8c38ddc6f4e839bdfbe768392dde44e0eed6896de9c18e287b52b09b3f4aebc746234d8e9d2539d9bc2c3bde689f9ec7cd9c65d36977eecfeca35549a5ba79d175dd3c19627bb94f0da57c5a7bb1375fb4da94c324e78309655b44c96f55515181c5b267ae000bcd1c0275ce3f005ead0f4b729f9e9807c516dff744e3b386759e6"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ct={0x164, 0x11, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @loopback}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @broadcast}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_LABELS={0x14, 0x7, "3af35eec778456c320b154edcfab17c1"}, @TCA_CT_LABELS={0x14, 0x7, "cb7fa7e426a0f35ad26c7f912ab69723"}]}, {0xfc, 0x6, "9fc5b8f5fe40a376c05132faa554deb924138bd309d0f141a47750694d047fba5da7df0abef00fbcf27772e38c4303361084f1081a0d1da47b09a22f0dbe66a5e45c0517d8ed9f38fd473e6b4288dc02248a14f3759a560d8590334e2639b13e5d37c954cab7dc4338137031f781059be08fa3b27ff09b6c6e02e699c73acbc0607bf9f1ef79202cd9b58bb02979e3853f971649a30cb66e22a7262d1e15c85c6a528b54a76ae02080e29e158f63ddaf11e6e41bd05122c630002d1b636686cc821457736ac61847d1ecda57aadd69ae0ea25d6c36935c3e9fbbc8b950de07d6c0ccb409b8df6bd2472ecea42f0d423117a7b15956d3cc35"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_BASIC_ACT={0x1a64, 0x3, [@m_ct={0x110, 0xc, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}, @TCA_CT_LABELS_MASK={0x14, 0x8, "23714fd86cb7edbb37c851146c56f20f"}, @TCA_CT_LABELS={0x14, 0x7, "26a6e8aedb66c90f8781e31d29b90c6e"}, @TCA_CT_LABELS={0x14, 0x7, "34a99e73ba03514364330cf43eb6ff90"}, @TCA_CT_ZONE={0x6, 0x4, 0x8}, @TCA_CT_LABELS_MASK={0x14, 0x8, "4dd103eceee463fc8e651c0818114ec2"}, @TCA_CT_LABELS={0x14, 0x7, "813e8b41520c11964d59e9bc9ad8bc82"}]}, {0x74, 0x6, "03905a00819f6fd5b7c0c09f16d0b50f877b1cafb07d7f8862dbd408ba7cb15a7bbd194fc9993d9afcba6e8127e41ae614e023ba922991c26716a3f245df2378ba0cca5ad7042974483ec5405a7c6140a0006adff50ba615ab45bd7d2368adad22d451683110048589a66a0f34858aff"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_vlan={0x174, 0x6, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x8, 0x4, 0xa9, 0xfffffff7}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x1, 0x2, 0x0, 0x80, 0x10000}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}]}, {0xff, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_police={0x1688, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x15fc, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80, 0x7, 0x2, 0x6, 0x7ff, 0x10001, 0x3, 0xda3f, 0x5, 0x3a, 0x7102, 0xdb0, 0x903e, 0x9, 0x5, 0x4, 0x8, 0x8, 0x10000, 0x13d, 0xb464, 0x2, 0x7, 0x8a4, 0x7f, 0x0, 0x7e57, 0x100, 0xc4ed, 0x2, 0x7, 0x9, 0x8, 0x40, 0x10000000, 0x0, 0x3, 0x3, 0x7fff, 0xbe64, 0x3, 0x1, 0x10000, 0x40, 0x7, 0x1, 0x20, 0x9, 0x2, 0x9, 0x2, 0x1, 0x100, 0x1, 0xfffffc00, 0x3f0, 0x8, 0x5, 0x66, 0x7fffffff, 0x4, 0x8000, 0x2, 0x1, 0x800, 0x9, 0x5, 0x5, 0x6, 0xb2, 0x1, 0x4, 0x0, 0x6, 0xae, 0x4, 0x80000001, 0x1abac599, 0x7, 0x5, 0x8, 0x400, 0x1, 0x6, 0x8a2, 0x2, 0xbab1, 0xa8, 0x1cea, 0x0, 0x8, 0x3, 0x80000000, 0x0, 0x0, 0x7, 0x6, 0xffff, 0x3, 0x24, 0x1000, 0x8, 0x4, 0x6, 0x0, 0xb3, 0x4, 0xfff, 0x0, 0xfffffe00, 0xce, 0x1961a5a8, 0x0, 0x3ff, 0x400, 0x6, 0x8, 0x3ff, 0x4, 0x2, 0x7fffffff, 0x4, 0x3f, 0xa0000000, 0x80000001, 0x5, 0x4, 0x8, 0x7, 0xfffff502, 0x7, 0x6af, 0xffffffff, 0xf48, 0x1, 0x1, 0x2, 0x9, 0x7, 0x5, 0x7, 0x8, 0x9, 0xffffffff, 0x45a, 0x0, 0x401, 0x6b62, 0x9, 0x5c14, 0x1, 0xfff, 0x10000, 0x9, 0xffffffff, 0x80000001, 0x6, 0x80000001, 0x0, 0x681, 0x6e3, 0xa9, 0xff, 0x1000, 0x4, 0x6, 0x101, 0x7ff, 0xfffffffb, 0x2, 0x9, 0x3, 0x6, 0x0, 0x4, 0x200, 0x7, 0x800, 0x0, 0x4, 0x6, 0x5, 0xffff, 0x7, 0x7, 0x4, 0x7, 0x81, 0x8, 0x0, 0x400, 0xbd5, 0x200, 0x101, 0x0, 0x100, 0x81, 0x1, 0x3, 0x85, 0xbd9, 0x8, 0xd552, 0x1, 0xb8, 0x5, 0x0, 0x100, 0x100, 0x43, 0x80, 0x2, 0x40, 0x7, 0x100, 0x1, 0xfa, 0x3f, 0x1, 0x9, 0x4f1, 0x7f, 0x10001, 0x2, 0x4, 0x1780, 0x0, 0x80000000, 0x0, 0x2, 0x5, 0x3, 0xdcde, 0x4, 0x7, 0x2, 0x6, 0x2, 0x8, 0x6, 0x7, 0xff, 0x3, 0x1ff, 0x2, 0x1000, 0x263, 0x80000001, 0x0, 0x0, 0x40, 0x7, 0x6, 0x6, 0x0, 0x5]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x1000, 0x0, 0xfffffff9, 0x81, 0x4, 0xce2, 0x7fffffff, 0x3, 0xffff, 0x6, 0x1f8, 0x8, 0x7, 0x7, 0x80, 0x7f, 0x400, 0x6, 0x7fff, 0x0, 0x800, 0x1, 0x81, 0x7, 0x7ea0, 0xffffffff, 0x3b, 0x2, 0x1, 0x1, 0x8, 0x4, 0x42d, 0x6, 0x5, 0x200, 0x9, 0x100, 0x80000000, 0x80000000, 0x0, 0x9, 0x8000, 0x3, 0x3, 0x6, 0x9, 0x80000000, 0xc6, 0x7, 0x8, 0x8000, 0x1, 0x2, 0x5, 0x6, 0x9, 0x0, 0xfffffff7, 0xfffffffc, 0x20, 0x18, 0x2, 0x80, 0x7fff, 0x80, 0x3ff, 0x0, 0xacbb, 0x7, 0x9, 0xffffffe7, 0x401, 0x800, 0x5, 0x10001, 0xffffff00, 0x4, 0xfff, 0xf8, 0x1, 0x7, 0x4, 0x7, 0xac9, 0x8001, 0xffff, 0x1, 0x0, 0x5, 0x9, 0x9, 0x4ae, 0x1aa70f4d, 0x42e7, 0x7f, 0x7, 0x698, 0x6, 0x80000001, 0x6, 0x7fffffff, 0x8001, 0xffffffff, 0x1, 0x9f58, 0xfffff349, 0x80000000, 0x8001, 0xbce2, 0x2, 0xffff, 0x5, 0x101, 0x2, 0x659, 0xffffffbe, 0x7, 0x4, 0x5, 0x5b, 0x6, 0x41, 0x6, 0x3, 0x5, 0x8, 0x5, 0x59, 0x7, 0x1f4f68be, 0x80000000, 0xd9, 0xffff, 0x3e, 0x81, 0x80000001, 0x1f, 0x3, 0xffffffd7, 0x80000001, 0x8, 0x7ff, 0x7, 0x9, 0x89, 0xa9, 0x30, 0x401, 0x4, 0x20, 0x7, 0x1000000, 0xb3d3, 0xfffffffb, 0x5, 0x4, 0x8, 0x2, 0x6, 0xffff0, 0x8000, 0x1ff, 0xfffffffe, 0x184, 0x401, 0x2, 0x7, 0x1ff, 0x795, 0x2, 0x7, 0x9, 0x6, 0x8000, 0x81, 0x0, 0xffffffff, 0x7fff, 0x87, 0x0, 0x101, 0x7, 0xbe36, 0x5, 0x0, 0xa996, 0x4d1f, 0x3, 0x3ff, 0x40, 0x3, 0x3, 0x3ff, 0x3ff, 0x8000, 0xac, 0x2, 0xffff, 0x9, 0x8, 0x1da, 0x8, 0xff, 0x0, 0x7, 0xa39, 0x0, 0xffff2356, 0x1, 0x0, 0x3, 0x6, 0x4, 0x0, 0x200, 0x1, 0x2, 0x101, 0x6, 0x3, 0x7, 0xfffffff7, 0x5, 0x6, 0x2d29, 0xffff, 0x4, 0x80, 0x4, 0x20, 0x3, 0x7f, 0x7, 0x2, 0x8, 0x7, 0x4, 0x8, 0x9, 0x1, 0x9, 0x4, 0x8bd, 0x5, 0x0, 0xf7d, 0x5, 0x81, 0xfffffffb, 0x1, 0x80000000, 0x5, 0x7b2, 0xae13]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}], [@TCA_POLICE_PEAKRATE64={0xfffffeb4, 0x9, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x80, 0x67f1, 0x2, 0x4, 0x0, 0x3ff, 0xe2, 0x7, 0x4, 0x3, 0x9, 0x4, 0x5, 0x8c, 0x80000001, 0x0, 0x80000001, 0x8, 0x7, 0x1, 0x80000001, 0x3f, 0x0, 0x1, 0x0, 0x4000, 0x0, 0x400, 0x9, 0x2, 0xffff, 0x6, 0x10000, 0x40, 0xfffffff8, 0x4, 0x8001, 0x80000000, 0x81, 0x8, 0x1000, 0x6, 0x4, 0x20, 0x8000, 0x0, 0x8, 0x5, 0x3, 0x4, 0x3, 0x2bf0, 0x9, 0x1ff, 0x528, 0x0, 0x20, 0x1, 0x3, 0x2, 0x6, 0x6, 0x7, 0x9, 0x4, 0x6, 0x0, 0x800, 0x3, 0x9000, 0x401, 0x7f, 0xffffffe5, 0x400, 0x7f, 0x2, 0x80000000, 0x9, 0xff, 0xffffffff, 0xc33, 0x0, 0x7, 0x1f, 0x8, 0x0, 0x7a6, 0x7, 0x3, 0x8, 0x4, 0x0, 0x9, 0x3, 0x0, 0x400, 0x5, 0x168, 0x9, 0xfffffff9, 0x8001, 0x2, 0x1, 0x1f, 0x7ff, 0x5, 0xbf43, 0xc0, 0x2, 0x5, 0x2a4, 0x90000000, 0x400, 0x9, 0x6, 0xe4, 0x4, 0x7, 0x1f, 0xffffffe1, 0x5fa, 0x7, 0x7fff, 0x1, 0x6250, 0x1, 0x0, 0x0, 0x400, 0x9, 0x8, 0x4, 0x80, 0xfff, 0x3ffc00, 0x7, 0x40, 0x1, 0x2, 0x3, 0x7, 0x5, 0x4, 0x2000000, 0x1, 0x0, 0xe1, 0x7, 0x3, 0x80000001, 0x4, 0x9, 0x80000000, 0x3, 0xffffffff, 0x1, 0x0, 0x1, 0xdf, 0x80, 0x4c85, 0x3, 0x5, 0x1, 0x7f, 0x8, 0x8, 0x4, 0x3, 0x5, 0x5, 0x9, 0x6, 0x0, 0x3, 0x5, 0x1, 0x44bf, 0x8, 0x7, 0x9, 0x1be8, 0x3, 0x40, 0x9, 0x1, 0x91, 0x7fffffff, 0x0, 0xffffffff, 0x4, 0x8, 0x2, 0x5a1, 0xfff, 0xfffffff9, 0x7, 0x8, 0x1, 0x80, 0x5, 0x4, 0x3, 0x3, 0x8000, 0x0, 0x2, 0x3, 0x9, 0x2, 0x7, 0x8, 0x6, 0x80, 0x5, 0x4, 0x8000, 0x2, 0x0, 0xf16, 0xfffffe01, 0x40, 0x3, 0x0, 0x8d, 0x6, 0x5, 0x80, 0x4, 0x7, 0xfffff001, 0x8, 0x9f6, 0x9, 0x7, 0x4, 0x8, 0x0, 0x10001, 0x0, 0x6, 0xd5, 0xc41, 0x9, 0x8, 0xfffffffa, 0x5, 0x80000000, 0x6f69, 0x4, 0x3, 0x1, 0x7f, 0x7fff, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xaec9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7ff, 0x7, 0x0, 0x3, 0xe74, {0xc1, 0x1, 0x4, 0x6, 0x4eab, 0x7}, {0x7, 0x0, 0x3, 0x1f62, 0x3, 0x1}, 0x0, 0xd7d8, 0x6}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x101}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7fffffff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5e2}, @TCA_POLICE_TBF={0x3c, 0x1, {0xf8, 0x0, 0x101, 0x2, 0x1, {0x3f, 0x2, 0x0, 0x1, 0x14, 0x94}, {0x9, 0x1, 0x533, 0x8, 0xfff, 0x8000000}, 0x2, 0x7ff, 0x40}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3f}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffff9, 0x98, 0x7, 0x20, 0x3, 0x50, 0x800, 0x800, 0xffffffa6, 0x5, 0xffffffff, 0x8, 0x9, 0x1, 0x5, 0x0, 0x707, 0x6, 0x1000, 0x1, 0xffffffe0, 0x2, 0x8, 0x5, 0xffffffff, 0x19dc, 0xffffffff, 0xe6c, 0x5, 0x5, 0x83, 0x5, 0x0, 0x8, 0x66d8f710, 0x6, 0x7ff, 0x8, 0xffffff01, 0x80000000, 0x10001, 0x3, 0x8, 0x24d, 0xf1, 0x0, 0x7ff, 0xf7, 0x5, 0x6, 0x7, 0x8, 0x3, 0x5, 0x6, 0x2, 0x529f1b04, 0x7, 0x80, 0x8, 0xb6c, 0x7, 0x80, 0x7fc0000, 0x6, 0x3fe0, 0xd5a8, 0x8000, 0x7, 0x1, 0x3, 0x7, 0x0, 0xfffffffa, 0x9, 0x5, 0x9, 0x1, 0x1, 0xe9, 0x0, 0x1ff, 0x752, 0x81, 0xb42, 0x6, 0x1, 0x9f4, 0x0, 0x1, 0x0, 0x1, 0x3, 0x2, 0xee, 0x400, 0x3, 0x8, 0x0, 0xffffc845, 0x1f, 0x8, 0x20, 0x4, 0x9, 0x1, 0xffffffff, 0x8, 0x3, 0x4, 0x8, 0x3ff, 0x0, 0x0, 0x1, 0x5, 0x100, 0xfffff801, 0x3f, 0x3, 0x10000, 0x1, 0xc8, 0xcca, 0xffff8000, 0x6, 0x401, 0xffffffff, 0xfffffffc, 0x8, 0x1, 0x7b3, 0x3, 0xfffffbff, 0x7fffffff, 0x256, 0xfffffffd, 0xfff, 0x4, 0x70, 0xa58, 0x9c, 0x4, 0x9, 0x7ff, 0x5d77, 0x840, 0x1, 0x124, 0x8, 0x7f, 0x9, 0x6, 0x9, 0x2, 0x8001, 0x3, 0x6, 0x1, 0x1, 0x81, 0xffffffff, 0x7, 0x9, 0x400, 0x3, 0x1, 0x10000, 0xfffffc00, 0xff, 0x0, 0x4, 0xeaf, 0x6, 0xffff4ebd, 0x5, 0x1, 0x3, 0x400, 0x1, 0x20, 0x9, 0x0, 0xffffffff, 0x8, 0x8, 0x0, 0x62b9, 0x1, 0x3, 0x3ff, 0x1, 0x620, 0xfff, 0x1, 0x8, 0x1ff, 0x6, 0x7, 0xffffffff, 0x80, 0x3ff, 0x40, 0xa62, 0x8000, 0x8, 0xffffffff, 0x1ff, 0xf4, 0x82d, 0x0, 0x3, 0x6, 0x40, 0xff, 0x101, 0x3, 0xab, 0x8, 0x1, 0x2, 0x8, 0x1, 0x1, 0xfffffffe, 0x4, 0x1, 0x4, 0x5f82, 0x48, 0xe34, 0x5, 0x7, 0x7ff, 0x7fff, 0x1, 0x8, 0x2, 0xb21, 0x72a, 0x1, 0x8, 0x5b0e853b, 0x7f, 0x6, 0x9, 0x200, 0xffffffff, 0x9, 0x743, 0xfffffe00, 0x3, 0x446, 0x8001, 0x3, 0x44a]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x8, 0x0, 0x615, 0x6, {0x20, 0x1, 0xa4b, 0x8, 0x100, 0x1000}, {0x8, 0x0, 0x0, 0xff, 0x5, 0x6}, 0x20, 0x0, 0x1}}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x9, 0x8, 0x0, 0xe8, 0x80000001, 0x8, 0x101, 0xfffff00f, 0x1, 0x300000, 0xb0f6, 0x40, 0x10000, 0x5, 0xb81, 0x800, 0xff, 0x7fff, 0xffffff01, 0x40, 0x9, 0x9, 0x3, 0x2, 0x2, 0x7ff, 0x0, 0x8, 0x1, 0x2, 0x20000000, 0x8, 0x5, 0x5, 0x80, 0x7, 0x85fb, 0x9, 0x4, 0x7, 0xb8, 0x4, 0x5, 0x0, 0x7, 0x3, 0x8001, 0x6, 0x6, 0xc46, 0x0, 0x5, 0x4, 0x200, 0x5709, 0x2, 0x8, 0x1, 0x7fffffff, 0x9, 0x0, 0x1, 0x4, 0x7, 0x0, 0x8, 0x7ff, 0x80000001, 0x400, 0x80, 0x5, 0x1f, 0x9, 0x1, 0x4, 0x2, 0x400000, 0x0, 0x1, 0x1000, 0x3, 0xf5, 0x4, 0x1, 0x0, 0xffffffc1, 0x3199, 0x3, 0x7fff, 0x3, 0x4, 0x6, 0x100, 0x7, 0x1ff, 0x0, 0x1000, 0x7fff, 0x6, 0x0, 0x2, 0x9, 0xfffffffa, 0x7cd, 0xfff, 0xb3c, 0xf991, 0x9, 0x6, 0x5985, 0x40, 0x4d, 0x0, 0x6, 0x6, 0x7, 0x21d561b7, 0x4, 0x3ff, 0x7, 0x3f, 0x71, 0xfffff801, 0x4, 0x3, 0x80000000, 0x3, 0x6, 0xfffffe00, 0x80000000, 0x400, 0x1, 0x8, 0x50c000, 0x6, 0x800, 0x5, 0xec8, 0xffffff00, 0x0, 0x3, 0x80000000, 0xe2e5, 0x1ff, 0xff, 0x50c, 0xfe, 0x77, 0x2, 0x3ff, 0xfffffff7, 0x4, 0x7fffffff, 0x3f, 0x81, 0x5, 0x3ff, 0x16, 0x7, 0x3ff, 0x0, 0x5, 0x3, 0xfff, 0xfffffffd, 0xff80000, 0x3, 0x8, 0x8000, 0xb519, 0x401, 0x2, 0x6, 0x200, 0xd4aa0d0b, 0x400000, 0x6, 0x3ff, 0x2, 0x8, 0x3, 0xe5, 0x8, 0x6db, 0x2, 0x80000001, 0xf049, 0x5, 0x4, 0x0, 0x3, 0x2, 0x2, 0x45, 0x8, 0x2, 0x3d5, 0x3, 0x3, 0xfff, 0x7ff, 0x1, 0x6, 0x7f, 0xfffffff9, 0x8001, 0x6, 0xf66, 0x2, 0x1, 0x10001, 0x101, 0x7ff, 0xb4, 0x59e, 0x0, 0x100, 0x80000001, 0x8001, 0x1, 0x7, 0x8, 0x5, 0x4, 0x7fffffff, 0x800, 0x7f, 0x3, 0x5, 0xda, 0x3, 0xfffffffe, 0x480, 0x9, 0x0, 0x7, 0x0, 0x189a, 0x7, 0x8, 0xffffff7f, 0x5, 0x6, 0x8, 0x7, 0x247b47c3, 0x8, 0x80, 0x400000, 0x5, 0x4, 0x6, 0x1, 0x10000, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x101, 0x1, 0x5, 0x1000, 0x3, {0x1f, 0x0, 0x2772, 0x7, 0x4, 0xedc}, {0x9, 0x0, 0x7, 0x40, 0x4, 0x3}, 0x7f, 0x1, 0x7}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x8, 0x2, 0x3, 0x7ff, {0xff, 0x1, 0x7, 0x100, 0x7ff, 0x800}, {0xff, 0x1, 0xbb39, 0x5a4f, 0x0, 0x6}, 0x10000, 0x1, 0x8001}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x92}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc, 0x8, 0x100000001}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}]]}, {0x64, 0x6, "00dce27e86cb0b9e33d68722322cab3bab2b0be98b12a275268c8c29d89824c30f345de7856e6c6deb7cd0095cf8cb1e9d2a747a7ac36442a8189ef3abe07b93beaae37d938daa0c28d5ffd9277851541476360fa81b4688797bee332c2d24c0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_skbedit={0x154, 0x10, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xc4a7fd677ab90b7f, 0xffe0}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x8000}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xfffff000, 0x9, 0x6, 0xfffffff7, 0x5409}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x5}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xacaa, 0x5, 0x10000000, 0x0, 0x40ec8590}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}]}, {0xc7, 0x6, "ea03a535c52856ed96ea7f76e62c33fe1106b81128acb39114702d9e8c3127c70efb756c5f10aedf0fddfecd12468d5c771745e2b947db6e7ff385c5a3b8cf439d800df6761b3c4fbf2b9144100a069c3d1d7c24a55993a45bd6a50258be2683f5b510fcad296dbd3d85e6f5bd9adaee58b80a2e430af26a0ab89b4d39a72abdfd4c597792e50ec7a7c2738cc31c473583624032d5679c11d16c3dfd944ee6dd36f6204aed6ca6322db0c711cfb46cd454a49390e47349607116c331458ca7eaf72bf4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6, 0x4}}]}}]}, 0x41ec}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xffffffff) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000000340)={0x3, 0x200, 0x38f09554}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r7, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="10000000061401002ca57000fbdbdf256ce2b5f6041350a25c583c5d1b7855cbba465640cb"], 0x10}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:08:02 executing program 0: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x109040, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000240)={0xc4, 0x4, 0x0, [{0x1, 0x80, 0x0, 0xac, 0x3, 0xff, 0x4}, {0x29ac, 0x10000, 0xa3, 0x0, 0x9, 0x3f}, {0x8, 0x7, 0x9, 0x8, 0x7f, 0x8c, 0x1}, {0x4, 0x8001, 0x3, 0xfc, 0x7, 0x7, 0x3f}]}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) 04:08:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) 04:08:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0x8, 0xfffff8f0}, 0xc) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 04:08:03 executing program 4: getrusage(0x0, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x402, 0x0, 0x0, 0x0, 0xfff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, 0x0, 0x48000) dup(0xffffffffffffffff) ptrace$cont(0x1f, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0xc) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x1010) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) 04:08:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r4, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x60, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x68, r4, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8800}, 0x4000800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0xac, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_to_hsr\x00'}, {0x14, 0x35, 'veth1_macvtap\x00'}, {0x14, 0x35, 'veth1_to_batadv\x00'}, {0x14, 0x35, 'geneve1\x00'}, {0x14, 0x35, 'vlan0\x00'}]}]}, 0xac}}, 0x0) 04:08:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r1, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xdc9}}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast1}}]}, 0x40}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x9, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d1) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) [ 305.590779][T10611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.604509][T10613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:03 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000140)={0xa, @pix={0x8, 0x1, 0x4c314356, 0x0, 0x4, 0x8, 0x3, 0x4, 0x0, 0x7, 0x1}}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'batadv_slave_1\x00', @random="01003a1e240a"}) [ 305.708091][T10611] device bridge1 entered promiscuous mode [ 305.773704][T10616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.840362][T10616] device bridge2 entered promiscuous mode 04:08:04 executing program 5: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x4b9f) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) prctl$PR_MCE_KILL_GET(0x22) 04:08:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="23a1202e2f660000000082"], 0x34) sendto$inet(r3, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980cfd42119cc4e104030000000000000000090000000000"], 0x24) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="7fe6aff57bb6d79b88e02f9e8101a1e302fdf18f479a3b09deed737098ddc5e540e8b85dee55fb6be54e43be63f84f14c3", 0x31}], 0x1}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @rc={0x1f, @any, 0x51}, @isdn, @generic={0x0, "a1d63abe32e61965307fd2bdad77"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:08:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d1) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0x6b) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x6b) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2080, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0xffffffff}, 0x0, 0x0, r3, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) pwrite64(r4, &(0x7f00000001c0)="f0", 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000003940)={0x1570, 0x12, 0x400, 0x70bd27, 0x25dfdbff, {0xf, 0x40, 0x0, 0x7, {0x4e22, 0x4e24, [0x6, 0x1, 0x5, 0x5], [0x283a, 0x3, 0x0, 0x1], 0x0, [0x3e3e5e34, 0x7]}, 0x3, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x83, 0x1, "f4e9eaa024d590e80f24c497640df96a9d41e07a3d5852a2322a08d767f46d1d71cee36a1e388ae96ec7331cb9b8cc740f3ccdadabc89854821d1f438cf9f9976b88d370efd9d0ce2621da6a452aec3bde7197f894f36a5d4fa4428d871fa8da2fb0e8df76375b5e5a332e68e0d5a56a366efa2f3bb294fd61c1574bb9c696"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "b8ff642a835e72d761"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "e52382000000000000000067b3eca1543e9b9b157ad102f1565c089142b2a7316e1140fb867b0c3dde059b05563fcda34fecf3e0196b73dae6d55b54dba333e4e1ee1c61616cbc6b813b0314022fdac607d14fcab4aae3d03717494ee0d05187373b1adbb49dceffb886445f34581e0630c866334a89bdc1e0af2e3d29a1cb6e0fe59e9d4b45ef572e5c8e3b39d6044397aeae289c00000000"}, @INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "5f1c506ac8b53ac842944454fb00082d0de2eb157c17ca2f9389c01ea2baa431083a136d448e577215f96c5c81c2e3953157b957ceb9a9b8a9a514dce7cdcde17edcdc3bb6221ae659dee1404f1f8ce05bdf22ab6796ce6b392bcd27e7268681edfb95005116c8b3d87af99b35caf92ce890abf4b33823ef504b34e5664830129c5f9f042e92a85024330345cd7b1c329048148922f443520b5b7af28a5dec29fba038c0bf4cd6d994a00be3eabc47840f4e400d6b6e77efc9486db6648369c2c45de618f9a62335c8357d774653df8d49c15d63a0a30bb297ebcc5004"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "12bacaf43aed176719c2187f22e5ae71686b0745c0d7f1295c6ac0138b49fe8b846b7e9dee96c65778aec74fe7491e3971c81f61bdb833a47a686e3c2b12ed952140b09d1685719aeaa444e1e2506dadefca93a5d6a332bd8092d96cee88c5d76a5e6bcc5552cf898c0fb37decfe8193363a803aac8cb269f71313e09debc653c0"}, @INET_DIAG_REQ_BYTECODE={0xa6, 0x1, "244b1b5313b6c566c71e377f3fc00a48c014ebdabaf67c87899d0925432697f6e63b50566417eff06721c5a693fb5a247c8dbf7995a305c92f78993ae1610f51160bdf3f1d50261c56d4d39b98e478fb6ea945f94ae06a33d0d9f262549ede76d2928522b5d076b1fe3b57954239af99376fcda25c70cffc688fd2b2e3073912f80a2f091f4b3f3a5d2562a6bed553598a41ff9873d4fe88e1564a5a23a62243ad95dea5c327"}, @INET_DIAG_REQ_BYTECODE={0x40, 0x1, "ce67a23faa27b0c6109ec81a6fc0a804393c725601a432efb29c5f6b0c9c510817d0600e2f5ccb54731f0bf2391cffb0314322e92115aeef67a7285f"}, @INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "f1e0b044e79190dd084feb5ceb75497d40d00664f71c40ed7fd6dbcfd74d7203c0b7c4c705c0841bf0d9d40cad8ff254b977a441d6ce70eb4d36df5757b3deecccabd3cd091d37e3f4cb2c1e43df8decda3b64ccac4b59f1822874970e67a61a8ddd79fd3166c10b4cbc1ca7ea9c4f705f7197a4743f253271162784121652a5e9125b38dbb634523016b52cce00e5676cb2de05eaead5ecb8e4868b831505ee62b30582671c321aec77fa1c71387f52755f3d75fe461d83223e954dc4c149edef8ff91218476888847591d3f9af72969d20b7f07b8f535a60267d1064b4b6d1283ea7052878d7ae2ce07ec666454304e7c727f2"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "5aa423457109344c468bd5c27ab1a5b3e335999ffab1bb48595f0b3679dafb41c0b47c4c3202b1e54a6ed3344753db15f71c807464f7755ba2690be7a2d5899ec99f9f52b6f31888b0195f2766968677f7371a43bdf8b125a03dc323234297377ad361fb3f8be9409d7e02e50731bc5537e280870936658702669e7e8b199f433278e0000045b7d5e8f8d97e9e9dc0b2289450441c"}]}, 0x1570}}, 0x4000) 04:08:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000ea0000000000003c0001002c000108000000000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070008"], 0x8c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xc0}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 04:08:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x1, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x401870cb, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000140)=0x5, 0x4) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="a13e869e2a4fbb107601afd8dfb14e7084fd77e3c02382424c7d2d4c01ad6a3da4a1cf870b256a97cba2fd2b107f0f05074beb88c7c55c11095b74e0337eb24a2109b030f447a810bbbb4427ec8022b319302a99016f2da3987753cdc5415110c6b8c14a04647eaa3ae4d9e578a5bef65e0818e02548ac037aed8c76bbfb2bc6a56ec59b768082ad822660946b50b590345e31fd3a2c0bbf08000000000000000000", @ANYRESOCT, @ANYRESHEX, @ANYRES32], 0x10132) fallocate(r2, 0x100000008, 0x0, 0x3fff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x10001}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) [ 306.269833][T10641] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.295186][ T29] audit: type=1800 audit(1593317284.100:10): pid=10642 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15767 res=0 04:08:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f0000000080)) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:08:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r6, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) ioctl$UI_DEV_DESTROY(r6, 0x40045568) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40046307, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x73b000, 0x0}) 04:08:04 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x3) madvise(&(0x7f0000bdc000/0x3000)=nil, 0x3000, 0xc) clone(0xe386205, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:08:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2b, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) [ 306.405426][ T29] audit: type=1800 audit(1593317284.180:11): pid=10650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15769 res=0 04:08:04 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_cmd={0x26, 0x80}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 04:08:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) [ 306.559390][T10658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.592474][T10656] input: syz1 as /devices/virtual/input/input5 04:08:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28af65b93a913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec4e3c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fedaa50effdc254cf3b626103947f53df08167cbec744ba38444396a4bf37d312166f3a377335abc71dfe21698abaa68497e24dabf21"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x30, 0x1409, 0x2, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000894}, 0x20000090) get_robust_list(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x3f, 0x1f, 0x0, 0x8, 0x1c651, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0xffffffffffffffff, @perf_bp={&(0x7f0000000340), 0x8}, 0x1, 0x1, 0x800a8, 0x7, 0x2, 0x9, 0x8}, r3, 0x3, r5, 0xe) [ 306.713098][T10656] binder: 10654:10656 unknown command 0 [ 306.719923][T10667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.746288][T10656] binder: 10654:10656 ioctl c0306201 20000540 returned -22 04:08:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0xfff, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000400)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @userptr=0x1000}, 0xff00}) close(r1) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008) 04:08:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="4800000010000507000000e8fffa000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6], 0x44}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet(0x2, 0x1, 0x0) r9 = dup(r8) r10 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x252) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x754}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x300, 0x70bd27, 0x25dfdbfc}, 0x14}}, 0x800) ioctl$HIDIOCGPHYS(r10, 0x80404812, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 04:08:04 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x77, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030f8ffffff3030302c757365725f69643d8f48c543394f2af7885c5a541bc0c0d3366d0b310722f7e0d7539d9faad88c9ef7ca7cd599e55f68b9a35927d501076a179d7db34240f4da599b83e3f7ea3e338b8a71e2bdfd3be03bc327348a4c01011512254d9686a24d8c83de0d5ef9fd54de51682b9845e56947ad7558cd4ef7f603de8352e709d58660f316d3f121870397b590670a", @ANYRESDEC=0x0, @ANYRESHEX=r2, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:08:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x2}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f0000000080)) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:08:04 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5e2ecc6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1040, 0x4c4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = socket(0x3e, 0x0, 0x4) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f00000002c0)={0x2, 0x0, "d4bad30742f68d10e777985a699062cd3396e365acc5beefb3f0615f01f23dc3877e8712623d274d9db2e7cb881aafc711bf3ff18a7dac644c1ce94e8eca2a2177ab"}, 0x4a, 0x0) keyctl$assume_authority(0x10, r4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000040)) unlink(&(0x7f0000000000)='./bus\x00') 04:08:04 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="020026bd7000fbdbdf350d00000008010500000020012c000280060002004e24000005000d00010000009ec3ab1c908b0000080009ca000000000800050040"], 0x50}}, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x20}, 0xfffffffffffffd5f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="200000000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="872f03edaade6ebc65724efa2b9b5aeb1ad9b59007ad23d3f9308680f7ad754491d65541"], 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x890}, 0x40) [ 306.999705][T10705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.033744][T10708] fuse: Unknown parameter '000000000000000000000040x0000000000000003' [ 307.049171][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.065727][T10706] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.108089][T10715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.165020][T10725] fuse: Unknown parameter '000000000000000000000040x0000000000000003' 04:08:05 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 04:08:05 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xe4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xe4}}, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:08:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201fe2109003c0800040042ef420000010109021b00017600230009040000010209bd0007058107"], 0x0) syz_usb_disconnect(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 04:08:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = geteuid() fchown(r3, r4, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@private1, @in6=@rand_addr=' \x01\x00', 0x4e20, 0x0, 0x4e22, 0x0, 0x2, 0xe0, 0x20, 0x87, 0x0, r4}, {0x10001, 0x19, 0x200, 0x3ff, 0x200, 0x3, 0x4, 0x2}, {0x9, 0x1, 0x400, 0x4}, 0x3, 0x0, 0x2, 0x0, 0x6}, {{@in6=@loopback, 0x4d2, 0x3c}, 0xa, @in6=@loopback, 0x0, 0x0, 0x2, 0x64, 0x7c, 0x9, 0x2}}, 0xe8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14}, [@IFLA_LINKMODE={0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:08:05 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r4) fsetxattr$system_posix_acl(r3, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r4, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r4], 0x8c, 0x1) r5 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r6) fsetxattr$system_posix_acl(r5, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000001013e07000000000002000400", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040003000000000008000500", @ANYRES32=0x0, @ANYBLOB="08030100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYBLOB="68d4b80200b5d506", @ANYRES64=r6, @ANYRES32=0x0, @ANYBLOB="08000100aa1f6a5e6af21de714b842156003110e39808cfc9684c7e0ef8b1ed8046dca9710c0a9615efbc3c269d300c1ec4966fbac5204d86d5ab5d0fb00dbeb5925fb5ce578ce461319b7a926214574f492156d991115d31c84153c1304ff01283b7be59dc38a7532e02a2f3716d68bdac0393ace66ec4a5648194dafc77d424bbfb2f317e4c1988025de5a3103ee719eed2acdd0da01d4ba85749b5629761723138f24f855c51fb7bf60c730595be848643b60f1d45a33fd5f062c83", @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="080005", @ANYRES32, @ANYRESHEX, @ANYRES32=r6], 0x8c, 0x1) setregid(r4, r6) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492805, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0x61, &(0x7f00000001c0)="bded6b1c451d2a2891d0e0b94daa7676031175794107674633f34f0d260244f8ae455efdd431f7edf47f57d6a4f4a6c1a9fb790573531e05d93631fe59207eadcf29c3d75b2e810f9f0489197f7f2ed7ccd6d4b2798f614e6a19719bc2ee6e7abe", 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1_to_hsr\x00'}, 0x18) [ 307.735090][T10790] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.805965][T10790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.836652][T10790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.971893][ T2523] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 308.018257][T10800] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.093937][T10800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.121110][T10800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.302303][ T2523] usb 1-1: Using ep0 maxpacket: 8 04:08:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003a925c0fe6ce4eb20d96b7d8f03a0e429a88f28af65b93a913f2bd6b6d133b92449382fb7d63a8f3e480a75592a069d84c0c5660f3646a0493db6208fa6b64cec4e3c4c54bd11df5b51fde769cc6d3e80e8fcb2835659292c52d2dc7cdc7640742258d73797897fe9e2570112fc88f4c679447d02194f9c7d2f94d52f02909586de9f38b4e8db877125e7fedaa50effdc254cf3b626103947f53df08167cbec744ba38444396a4bf37d312166f3a377335abc71dfe21698abaa68497e24dabf21"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x30, 0x1409, 0x2, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000894}, 0x20000090) get_robust_list(r3, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x62, 0x3f, 0x1f, 0x0, 0x8, 0x1c651, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0xffffffffffffffff, @perf_bp={&(0x7f0000000340), 0x8}, 0x1, 0x1, 0x800a8, 0x7, 0x2, 0x9, 0x8}, r3, 0x3, r5, 0xe) 04:08:06 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000000), 0x1e8) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x401, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1}, 0x88c1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) 04:08:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="516cefa57f9f30"], 0x28}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:08:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f00000002c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x7ffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 308.492051][ T2523] usb 1-1: unable to get BOS descriptor or descriptor too short 04:08:06 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup(r1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x240201, 0x0) r2 = gettid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000900000900000000006d79c7d60d7548e8c4bd77522c001d000000000900000003000000b00200000000000000000004d0000000d000000200000000e0000000e0010000e0d024bf10321dcaf0babc9ee9e0172029c5"], 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x1666f) sendfile(r5, r6, 0x0, 0x80001d00c0d1) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @remote}, {0x1, @dev={[], 0x15}}, 0x10, {0x2, 0x4e23, @loopback}, 'batadv_slave_1\x00'}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 308.572482][ T2523] usb 1-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 308.609757][ T2523] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.674425][ T2523] usb 1-1: config 118 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 04:08:06 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd6003ce0200383a0d1f5001000000000000000000000000bbff0200007d0284df000000000000001104009078000000006016874700002c00fc010000000000000000000000000000fc00000000000000000000000000000034e9842ac54354f8"], 0x0) 04:08:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0xffffff80, 0x178, 0x3803, 0xc7, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:08:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000007000000000100000086", @ANYRES32=0x0, @ANYBLOB="000d000000000000280012000900010076657468000000001800020014000100000091d6", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d1) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f00000004c0)=0x8, 0x4) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x600000, 0x0) ioctl$HIDIOCGFEATURE(r7, 0xc0404807, &(0x7f0000000440)={0x6b, "b6f374432d305b01fa4237253eb130373cb18859c1ce36830ae0d53526a118e845b8488cf30807368fa3284536acd190c31c183dded7fbf71973ab695184d6e0"}) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000200000000000010000000", @ANYRES32=r3], 0x20}}, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x420000) recvmsg$can_raw(r8, &(0x7f0000000240)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000001c0)}, 0x0) [ 308.804994][ T2523] usb 1-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 308.822697][ T2523] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 04:08:06 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x77, 0x0, 0x0) r5 = openat(r0, &(0x7f0000002480)='./file0\x00', 0x88880, 0x82) io_submit(0x0, 0x4, &(0x7f0000002500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000480)="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", 0x1000, 0xba5, 0x0, 0x3, r1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x161, r2, &(0x7f0000001480)="8ec3af90e311c04d7b9078cc6601288ea99212fad9901e8cd5b0fec755f66c9bbaf873400f74b2219470d587b263bf3c50177d882e9698538d6a3cf34fd07a51124e44c4c8ca1ba956343ed3c8978a47a7727601388457f6aa2f9d877337ea7d8a95747f2ce20eb62c87ce1afbb8262751c0b66f47725070f66d27e86e5207c94f9f438d916e19d99f2d1946100584e5c9af8da3acb3c72f7c5dee0ec7ad300266b9aeacf4b1db011acff92109069ef8200d9a5c0e0880f16c780c628d7a89ffb91a37341772807dddc08582af230e5fa2e85a6d5bb43b551a2568ad5db514c5df94648ffb106433328a587d8a0197ceeae0c5dac84a16705fc601b0d17d3a59a827193c955b0af946d43aa8bc7c42b001080633e48d5a12bd691bd8a5bc01961b0ed01e600d164c0a40009b7245cafc8a732a5037016ce551f0f8f9db7a7b2240e13f74d4862104c73a334c354407761916413ba2763ea45dacae05592fbc25de709dbf1867a8da3623fc970e2d3d0b38ab5e03343613d3acf57fa3d2cbf02e9701b5bfe864f91e9469c1daa490b1296f6fc7bbf273e3401ae034a7f52a55fa8f534ccf9159d4653c14634ab602bf8fcefc32c54a4bfef7017da4210a7afea921a36e1342501d443588b5b34d21d2f5d593a4e27b34d9d6e92e57138197fc9d923af21fa6f15ca63cd95a81c313f1b34c0ee1e6540f0546c658d4a4afacc92ff31aa8849554b86bec93c714a9eb7c654fe320fd0750ed9814d61de8550accd6facce05c921974708d59a249d896e1da8189ba3ab7c7bff5ac5d644911bb3ee9ddf5d7e2ebe9f4e9fa6b44d8b697212bebb8cae11ce34ecc90c367ab900b539639c8a6244c63c4b934d578140681be65b8f06b775036f47e8a34eb528d7bc8f703acec6d77e757a844817d3206910740451489e35681b78688d15c10aa1fe2c477b4338f860d1c3a7459b4fd3e7f71fc6d06558553e84f7f95da9bd682a1804a25437c5fa859012b7ecf979fd931a25069d713b68592c014b15d71240654eb219519203550950e780402756718067dc54c1fdd9ed36e21d9032ae8212ef415586cfabbd69830111f15bf79deaa4ea5e93c8d77b78c154524e3f8f5558f33ea357f8717377088cdca589a58cc0c64696fbe54393c11cd6e8e95f607fffeec5bc06fe618b64b1cfaf17f05daee4aa98928caa2cfa02d025953affb1b1655f0f0c95305f45f3c27dd95a1ca6c2327d3bc549f40fb8bb2a77581234fad1dd10718d973890fcc846683febe8bcf5e985877536b2efc246ee4cca9993c7b58ac81b4482285895d6a77867fc0bc1d9255b295fbdab9efd605c4b179e6225e0d2dfba5506d0ac66eedfcc386a29171a904c0adb9f68346b195bc2cae21fe736a6ac9603a511e97fc1a7eb0557d733816b4b77d5b905cd413a834d5285838a96a926e000d1999ee6ff8a7d35eed67759f24ee84e3549fc006219728129dbae18459a9f7c78daaa1b907aa5a7bac99ac43766129c0c9246a936c495eb7f9b0adda640801fba9b074df2e6e74aa68ef77ca12f0a0a7cf51cd6dc55062c14a54aa8a9b14d87d42722765f4e56d46e6770fc501d25640ad7403fbaf29bff16bbeb3c12df4a9b621809d8da4261703dac69985b3b2e29a622ec4c794435b2f5b23d5e11ad64154484310e80e62cdc614de1531f0ceada000ec66a640b84316422768ae9da848cfc381dd3c3ac97ee64e5f37658feb605e41d98116a4e17a4dba8ee4ff24cdb7b065e2f1be98ed65712f9f3179fb720aa64eda02ed7ed1053926da83e235977bf50fc4ec5b21c56f4a820c36e8ea036b6d136f1f425848266938883df841a438aa26d0ff685f23c2a7e23559bbb6fbf9609fa061264bc8be0cd81ebdb2976282bed9ea5aba287ac263b96e18c5e0e1ce4e1b874f474e504777d55111a5bf28480ca28b27659dd6707881c43255d841fd140bba2ab37b3a09513fdccc9ef8ec08d6c8c5ac73847df4178bc48ac0269663680b5abcaf5b13b5adf9e1c598720f7352807be410e38f35db3536121f8aa3ff0bf718e33deb67b67dc230f46b22e19701a5f44ba3cd1e4de4e1ae4b8f825afde70fbf0c8fe3af4ba236fc7d086ca7c4d4e750a5067c27df39d98aed7c579c2023de620760a26596feaeabf8defbb0bb2c2bd8386c650450c6f5446dd895ca9256aeff9bf11fd33f566ce11963e39054d878d9dd0c3e1bcec9faaa3242b8ee5d2e2e6d8194248cd1e4a6559fc38516364b7f369d7ba5fc1d3c7f1034726a14bd131baefd02effea31b9c63d8aa34e0eee8e809f747ef21af35de4bf03693430c9dac629148fcc6e80e3262488bfed0088bbfac73315dd5b5b6eaec1f43ff21add2fa335918bde234edc8389fefc827920d19803aeb1dcfbe1e9c70acd88812b742a34de8aa6146508030dfc1ad346321427e1e7ed72358ae9df4d1f5f63d79224575a8f0fbcc8c0fb9a3957078842c111e67ad4cb1b6fab22568d08230bb4f412703ab17394ad8573b5cae6b075399f16966ef4b15c3702cabdcc3dde8aca950bb18927f7925a81b93ee5df30b81dd9a55d88b3bd5bb9eba8db5a446a94e44ee95b2f9ef82edb9698858dfaa5610709ec3111f2b1a8289fe0183d7cf9a368fbc842581241b4dab35441703f36909e609ccd7070a1fc85e482527d24bc3ae9f4e0257074c4f90168ae8bd1c4431dacbee336dabcaf16bbf6dca438c1dff87f830a72c20d3bef91ce28ed4a89eb6a581df86bc54ee81928046ed5be0fe7fd09776ae9569c7883c6547946fae156b01d11f59cdcab28680d1bed144623499ef32772cfca8d2f9112ca9ee79c16fede3464feb0b211c7578c1a49a7e2e55960fe7941c79245ca8c46ca7ab062e68f4402ea1c1a2e8bbfbc880b48c716fcef5ab52a5e9814a2d367d79edeedbd12e00c944aaf6b064354c97738dfd4239ed76657ec4a914e51b1f850641f08a32adb2501319d5e657006caacdf34212455b02f330937d261880ce7f1888acac7bb5ca4bf1bce85d5eee8a209e712b8985db88349c3cb7cb73f92af207b5b50641352f530278c6db34138b6a5ee08593ef5ffc2038f91ca0ef40ef7e3da31420e24fa215bd43afdec99c79ba1759629f081b09cb6295fb35ba57dd80359be250348a3260bf805eb88cb1b7aaeb9a25df60e5a8af0d6ecbbb5f13af4c69e0f1338cee336af7bd37d96fda30cfc7e294da99046f0e90184a1e6439d958acae6cd21d1d1ebea2f4ae9cb4107977828a441cb306f107f771440f8b921c411800e56c321d0259cc942408ff22508f2b16e1bfd0c76c79ec891f9fa15f02d9a62d3092b2b271a2769d2c576196d11a372ca9c00c636801923b1c81fe914b45010850f07d4cae9be499fa6d712d433eabc36570896362739cadd57adcd814323c325f897d905c66cef114430748b5c8ac956b594ceb847441982ac0cab70044d3e638643d466f6dbefb0b3ccc0ac2797c3e26ebef7d8632d242693103e5ea24f05c7165927225efd52f6d033fd91f3cc85bc3b49cf838d2aec1d76504db41cd35d458422392bf749d41dc7786507f6eba34237d518c762b9b9ee958ac2ed44db155b63d7950a9f1ee17d49e0ce6cc599e9a0a4dd19ceeb534508917643d4cdfbf16faf3311e08c227513e0fc21113ee00ea4447a0cc0c34d0f991ccdaf9337d391990a22fbeaab2c9d79440bb16d7c37d41ab5fe849c15937931651b30a5a3ec2e333d72801a496a353de043cf95acbf98e7abfbf73f80041ce1b449ba7aabd2b9a9f369e892da61d925d39af296f87c03a749976f3f5db2b7806f95e27cdbc099d1f9d06ff3b978d177e82c03761ce3716f87ec03f3a9f013c2223bc9a8adb0128eaa1a1bac977eebaa0c7208d0588961be5f6411ba6c12c8dfbe0fc69cc26f17d6204e9cc4b3b4a759c0c788f469faeba6748a120b2f86ebae2ccb776cebc11ce5506cdf3a2336e4b7db2f525e9eba614f4bf58821b0c86ea4c8ff6ea6601f580eb3ed704fdae35930816c81ce7387ae4f65bd8dace1630f20d9e22715e7dcef11dd136d33703f108d200a70bc8fb5fcdf329a79fcc3aca13f5f87a956e8471ea14c87c0607634de530cb612d82dcc807ffe6de1a099b07e7636997593a73ccdefaaddcc1ccc49565d61b66eb37d6d40d596ffe0b0319303d32ff99b10216b5f1cc274be8956c7857cf6890304105e8b35d2b016e01cdd3aa987c130c7c62d7880776cb6edb1f39fca9935100d9359f67997405042d6524c4357ca034c042baf6a462869d8175b340d10328b23278bb5cd6afef6d408dd3753567c379d41a85e71fa58f108e71f479f6aed67af04bfa37ba448453267476d87c8097df4ad947177987317d72f13bf4ed8c6815262e5db834873710d6ac6f0df80cf109ea1d0dd3271aee984f6c570d6a93eea1df19b1f26f6e5dacffd2a2da617e2f7b587a50160a6c795090bb519fb201df46ef0d1e7c38e5656abc3cb3d7fd9408ae0c41f3c3fa3105e7dc30ec46f6257baa483a5d11269b7ae8f69dbd2632b1149a6970f064b0892da8bdccf0c47eed16717580586050b5700d41cd008fa88372ea6e04e91b8b862da604a421b1afd5766dd876f15147c6eac36f1ced5541453bfcbd05d03e9d37fd33aa4bf882fee4a50fbc807c2f8f1a567c78adedba3a2f2af66e3c15dbfaddae2b05cea551f7f69e25480c307e65dfe4c9b08fad169db2496055f274e4d95cfe4dcb152f169f9c0d9d68e0f42d0dbaa2d73f9e7e36d4eaf6343c18acbfbd1e54824b21210c1a719b38a898d8741cc83aa191bd2639d9210abd5df0e806f83d6200e06d1d1f8d56a41866fe8e45d563ef955c17a59e2ea8eb4548e48d09bb10e96219f2cfbcedc5b1f0e78726e91ed30cd4fd0d23fae41996d927162c7be35d6fb1ebe7a69027d9bcdd95c83ee48d5728fae388dfe6bdf88385f5e76b6c28cdbc77708fb3305a0ab0f4c7370be9026aa036410c8c851a462fb1e1a454ebff2387b7880482c371a83172d391122aae9c43014dda882a819796a82671724956db03ebe8f104bd22ca606cfb56f07307fc4bb0f9d8783ece0b021a871f9437f5304ec0e8ea8b57aaeeb32296f5590d59df602cb2efd964933fd1cedf23d698909458244cf3df4f39fd9c29adf875826eac8b95101e965774deeb70522e7ff719abd9c91285371de8b09bfa085828a34b7c9188745645999f2535eef1ae1608cc06e16186980b932b97bd1274a59cc291f220c00e8800c8c8dfcf9b0df45a4d030c6c5b40541a8d8dd3ba76f3d9089be9400a6e838ec2070e57541458e6de485107a8b9b6352891e89c3f72921363a3528d3878b42466b0c563b8bd35bafa061a07517d662e5283aa95f177eb3eb67b877a0c7d55462bb47586429ae3c3f6c2b3dc4401cd3d9f061898080b287ed2c3fec6e844b9e980ad4095b5cf70e4727bf934a250551a8927134479db907871dbfedff4bdddd640cc9ce5eb70276633f74557120b77aa71d749384f8e4f5c5265b3e610d1d13aad1a7f64f30a65c2d370601dd89163b5708d4d1303337c83ace4d7fe758a58c09bd4d03110f1ec7c3d02004aca5c9da46de536adc39dcee5dc24c36fde200005cfdf7d22ccf92b206459e0e5746ce130951a3964187733e56976163eadfd19678ef4ae98911867dbe001d84c41ebdca1ad505db26fbb13e72bb3ac409c05d15cd45739d4e28757201d1eb33cf0516b83e0547576539f445ba419da26db4e8a8928379c416f198d18b999d9f62cf865fbd6538d", 0x1000, 0x8000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x3f, r3, &(0x7f00000001c0)="52a5bf2ddef5131a51b4f3fb659900c778f439c0ea22ea0328c8924e3e699807ca2b797fee8e21fb9e2972aa35ab789c9f", 0x31, 0x81, 0x0, 0x0, r0}, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f0000000240)="828bbd9dc09dc296ae357869bc2b508d46c495a0c66ff64d0a41c7275c8b5528f66584fdbd0c2326c7941ee261fb6b4ce4eee8bde634bf743b74409b2862b7f34afc51a481d943c2", 0x48, 0x3, 0x0, 0x2, r5}]) open_by_handle_at(r0, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xe0802, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000080)=[{0x10081, 0x0, 0x0, 0x0, @time={0x0, 0x94}, {}, {}, @queue}], 0x1c) dup2(0xffffffffffffffff, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000010001f0700000000000000000000ecff282705899c2acd9eab531a4a2de0af7a9b0c10f6bdc0c266e7bbbd4cbb", @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4f118eb", @ANYRES32=0x0, @ANYBLOB="6b4062de67995ec6e70a032626088d3e873b486bbe2fdc16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1d5442ff2bca155645e961a419e9cd458992ac363b903af529382df87cd217b3b7aa135af634457e23e62666ad14840a92cc06ce385f72a7dda2c0180199a36901f93595b4ceae4f6d5f9d91"], 0x70}}, 0x0) r7 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x492492492492778, 0x0) [ 308.853609][ T2523] usb 1-1: SerialNumber: syz [ 308.908895][T10828] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 308.922781][ T2523] hub 1-1:118.0: bad descriptor, ignoring hub [ 308.929230][ T2523] hub: probe of 1-1:118.0 failed with error -5 [ 308.948904][ T2523] cdc_wdm 1-1:118.0: cdc-wdm0: USB WDM device [ 309.017756][T10862] xt_CT: You must specify a L4 protocol and not use inversions on it [ 309.059659][T10828] device bond1 entered promiscuous mode [ 309.137855][T10836] device veth5 entered promiscuous mode [ 309.169927][T10836] bond1: (slave veth5): making interface the new active one [ 309.192011][T10836] bond1: (slave veth5): Enslaving as an active interface with an up link [ 309.242009][ T2533] usb 1-1: USB disconnect, device number 4 [ 309.249583][T10872] bond1 (unregistering): (slave veth5): Releasing backup interface [ 309.501746][T10872] bond1 (unregistering): Released all slaves [ 309.538861][T10882] __nla_validate_parse: 3 callbacks suppressed [ 309.538872][T10882] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.601943][T10855] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.654407][T10836] device veth7 entered promiscuous mode [ 309.660235][T10828] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:08:07 executing program 0: io_setup(0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x7ffffffef000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x1360c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xa9ac33775997eceb, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_writev(r4, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x39, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 04:08:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x81, 0x9, 0x8, 0x4, 0x0, 0x4d138eeb, 0x60000, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0xea4b, 0x1, 0x7, 0x7, 0xfffffffffffffffe, 0x80000000, 0x20}, 0xffffffffffffffff, 0xf, r0, 0x8) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000200)="ddaa8edf0fa25b0ee5711da1368856c962f95b3e2ac8201647a7de8c27cb2d9317c36894e38d0d005001841ae5762951637bb370bdd51e66e2b20a6c78e39346908366fe037d21aaf7adb9d0b5ce9ab643ef189b94ddc4497b34e7", 0x5b) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000002600)={0x674, r6, 0x1389f8973f26c499, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x360, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x52, 0x0, "764371641833a8bc381a122cb249b0106bdffc013755db19603c173c576c5e9d60ea6ef9515a8723c44c5d170a371e31743befd602388bd58fb445afb90c740c79987944c8eda9745822578e7d34"}, @NL80211_BAND_60GHZ={0x1a, 0x2, "d8f7b49518da5fced64e527d7b2e19b911b5db17045f"}, @NL80211_BAND_2GHZ={0x3a, 0x0, "4288fbdc27e1cec25605b2d66ba5a867293fa2475f911902b9951481d831a8f0b251036d27607fd19bdf00"/54}, @NL80211_BAND_6GHZ={0x67, 0x3, "ba521ff82163ddb044408d9d96baaad4ff5098f4a2d0a2b4680690a8b58f30bf5ea054d320c48be445b8193124ab40067fccb4db43e02ae9fbf4b191190a2dbc2ed2efd64d735fdebb48925439a287e6e68345a4527699abfe8b0e79050775a9f32268"}, @NL80211_BAND_6GHZ={0xd4, 0x3, "299921cbbc3fa283f27288fc83703fc2fd971b993ce4d87990217516c7c7eb5a1be2673fdff129ca2cda37de6edad07c1387ca921e82c212ec39260770763fe6305e393391de5c94d60c3341cacbbf5168db4c16147633eda0bc0ae92cf8e5ed77e2dc9568d6308e47111126627091596d8c1082a6fea348675d278138110183f85c60d8978e98f5face4f357d3e9a980f55b8f58c40d0e1475fcffefec16e63cb02b68d08d8b245971ca19cd8cf26845d15ad9bd18f60aff005eed46fe291d9a9a30cc2d7c5803aabc14bbfdbbc319f"}, @NL80211_BAND_6GHZ={0x6d, 0x3, "fae31e9a64569d36b23a5fccfb60bb78450924e7d7c78fa5c4c95809e3b62024f61449a588a789e9152475bdcdb05097e697ff65932fbdb43ad9d56b7c76b23de58d1bedb8742612432c6009ba85c3a82c66ac32e2e295043dc0f201a853270bf2d217690b9514f974"}, @NL80211_BAND_6GHZ={0x46, 0x3, "97e56ce3f1252133742f7a6bc01dcf4d723e536d183bbcc2f084e57992a94799b9e4820a2842ceba600ea7b09f232e09009bd21f41af83c27a2546e2996f1fe53d80"}, @NL80211_BAND_60GHZ={0x72, 0x2, "b00d121afbacfadba3a1792e101d80a2fd97b2e20bfa05f813136c1c1e04355aa50ae4a549ac2e5a5198d83383775b31692e23e07509f4c1d358d496ce67f7c6289ec82dbca2fd6405203f2faf0f5b7f129f8cadea8ea502fd45d381c2f95df90bce8d46ad98db0bd619246007ad"}, @NL80211_BAND_2GHZ={0x45, 0x0, "2233459fb52be58163e95b57c55fd0a5f82190860b4825ac77013a8c92b13eb71afdfb271f9798bbb642cd55222ec2516eb9414e948aecc46628782b22c50c2d23"}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2c8, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x69, 0x2, "46b6b3a9a131356fb57089dfdb4b4a893e8bed027eefdc00269abc03cd2a470ad62120f9f2f28a537afa683694533ea64b2967cced27e85b8034991e4eab2a890ef36a4515c9a13a2c3f75a9d24a09db7d276fd83e3d4457df7d2cc3b248b04719672eb19b"}, @NL80211_BAND_5GHZ={0x51, 0x1, "0289299830b5b139dc7ecfdce87a1c4429c693160513eed2f6ec77bc5e14b29904dfa4a7b7592991ca5eb0ce72c483568f5656227762d715441bc2b5dac4dcdc355e369c41c71bfa3a08d0effb"}, @NL80211_BAND_5GHZ={0xce, 0x1, "0f1a2b854de77761936ccee10ab9d64044f87d373100f490c3e81199c5273859012fa349b9530b2eaf5a15053bbd1397ebafed7820990e852ff6fccb14e0fc154f5a9b9e74ab5945f5fb08b58b979b593ef1fe5d66441c8e3a32eac6cb43b899688eb422272b80a7f35f7fd310c280233f0a993e747dae6a30bdf9b22f87662698d6737c484646b363114dd4c5cb8c418a71b9ff8782c6e6b34870d2dc99b24470a67892e93344d9f0b3b49f27f78eb9307caa00e8cf2d9719128dc7554aed6f6145ebd22c87913b9495"}, @NL80211_BAND_6GHZ={0xef, 0x3, "395f1c04350e1ecad6bf0f3e2541be030ae888637c1e3e31497ac264b327d3b7df3d90f5ba6716f11c9d51bc87f55af51a5a9d4d67a2e23fcffe2b122d4270af4dbad594a8753833a47fe450c68c8d1643687c76b0812ae5e5ca9265763013c977e0bb24b588653cef875d8a0433d4e65a53c2144837a1468efbe6e77910c185973c51bab1c6ed9c3f49546951f32376e373dc19198f754ab3a079b2151b9f53b9348b5e9920f3424a8d6c556cf0dbff88687cfae4f9c2d0e3a2f1bdcf257e0b70a12456517cf69b10bac6cef04a614ce76388251111a3118c0990aa0630d9f2e1ae5825f12b5dd96c01c4"}, @NL80211_BAND_2GHZ={0x41, 0x0, "06a2f567de8f6656d1600385c21e3f1a0034a0875ec3757bf845a0e76ae779596790481db1c84144cc90b20a35cffa6d0619821687542760ed489f778c"}]}, @NL80211_ATTR_IE={0x2b, 0x2a, "d1bb28a80e830b678b90586a8a64f3c23db2d1256ad14bf31fd791a05b7356adedcbaea231371b"}]}, 0x674}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="312e7c000010", @ANYRES16=r6, @ANYBLOB="10002dbd7000fedbdf25170000000c0099006f780000030000000a001a00aaaaaaaaaa1a00000c0099003f000000010000000a00060000000000000000000c0099005a000000010000000c00990008000000010000000a000600bbbbbbbbbbbb00000a001a000180c200000200000800010001000000"], 0x7c}, 0x1, 0x0, 0x0, 0x24004081}, 0x4001) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="000000000000000000000a9600"/24], 0x30}}, 0x0) sendmsg$unix(r8, &(0x7f0000000540)={&(0x7f0000000280)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000300)="ee70eb848884a8dd87e1558fd097e2164e10e6aa364b0e18ff6a1298280f98740fd6891ac57aafcbc2c2bbceda5238ab245700e52d788d8457daa196b49d5a7c69747d0712ff7bb7d7fe761048664b8dde98d71b1020ce25ad988161ea3a4a4c27bb11e7415c74edac164dde6628eabc4fa41a5eb6c988ca745658c8b538d7352834a5ed5749dacd81f681eb2f6f294197a1500754c6ab44002277b19863a55c7fd446e32c4539", 0xa7}, {&(0x7f0000000400)="d4e174b1294c30f01d0bed4c4205ba642f8cdeed692bd8af2efc0431677c29379603978dd94b9caeff8f5bc8ce6e8c351134c9f6aacbc4daa62e8d258644e48a09ccf6a1dac60b9061a95422008d245491c496fa190cfa58c85e9d0969b49ed93520e8ec6847d18b5a66bc2b0d4193a7ba6126e41845b65c", 0x78}, {&(0x7f0000000480)="0f4beb89c762334eda3e64ec90ca2899de8c7939d825abaae72ff02f3664488b72af173570316727ca40233acfa77f155fdb20de48d677e63e4e22bd6307bba2146db004766005a43a62d3dd038e49be933f85ce7025dc96c971b9b7b26c9722a0a0f720ab13f19dad", 0x69}], 0x3, 0x0, 0x0, 0x20080800}, 0x48815) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:08:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'erspan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r8, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', r8}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@can_newroute={0x3c, 0x18, 0x300, 0x78bd2c, 0x25dfdbfd, {0x1d, 0x1, 0x3}, [@CGW_DST_IF={0x8, 0xa, r9}, @CGW_SRC_IF={0x8}, @CGW_MOD_UID={0x8}, @CGW_LIM_HOPS={0x5, 0xd, 0x20}, @CGW_MOD_UID={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:08:07 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004068060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab822000006", 0x4f}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$pokeuser(0x6, r2, 0x10000, 0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/ip_mr_cache\x00') r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:08:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}], 0x4000306, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @empty, @initdev}, &(0x7f0000000080)=0xc) connect(0xffffffffffffffff, &(0x7f0000000300)=@can={0x1d, r2}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20800, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000000)={0x2, 0x6, 0x126b}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x94, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_GRE_TTL={0x5, 0x8, 0x9}, @IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x94}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 04:08:07 executing program 2: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb85a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x45) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x1a, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0xfffffffffffffffb) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 310.151821][ T2533] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 310.298291][T10951] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.327678][T10952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.394683][T10947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.407856][T10950] debugfs: Directory '10950-4' with parent 'kvm' already present! [ 310.424358][T10962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:08 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x30) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d6163734c630000040002800a0005003c"], 0x40}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)=0x5) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000340)="001f095661a657e12f8b2bc15c0da93c4ce3b53d97ad8fea74d9a59520c59cd1064edbecf9bdc27a9320bee68882c8d245ac280fe659f90f483b5fd13e0c0cec520e38b7074083a858", 0x49, 0x6) openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x109000) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000000)={0x2, 0x200, 0x81, 0x7, 0x0, 0x80}) 04:08:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x8004745a, &(0x7f00000001c0)={0xc021}) [ 310.637633][T10982] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 04:08:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x77, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r4) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={r5}, &(0x7f0000000200)=0xffffffffffffff1a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x102}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r6, 0x6}, &(0x7f00000001c0)=0xc) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000100)="c4c135d200c4e115f32b4a66bad104b0bfee3ef20f79c2c4c27d2204e2650f015cd95764662e660f3880600366baf80cb86d5ff487ef79d4bafc0c0c9dee0f01c966baa100ed", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x41c1, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x40180, 0xf5, 0x0, 0x4, 0x0, 0x1, 0x2}, 0x0, 0x10000000000010, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 04:08:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x2, 0x1000, 0x1, 0x725}, 0x8, 0xbec2}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x8, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}, {0x0}], 0x4}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb6a01fd4201a9bc02cc747c9773016c2904686b5dcbe01b93d546aeb0ebba0fa1e1335a0417d1cfc42106b6f4c55bb177e6511fef565a63a4625b3ffbf6f2c75794371beebb74043bc0fe4184c6724b2aa58cbad167bec47a396d6c58d0cb830e2a6b10729c4e2ff0"], 0x6a, 0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 310.868716][T10984] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 310.893359][T11003] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 04:08:08 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd2c, 0x25dfdbfe, {0x2, 0x80, 0x20, 0x9, 0xff, 0x2, 0xfd, 0x8, 0x100}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:08:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'hsr0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000009139010000000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 311.089625][T11017] batman_adv: Cannot find parent device [ 311.297316][T11016] IPVS: ftp: loaded support on port[0] = 21 04:08:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @llc={0x1a, 0x30b, 0xfc, 0x1, 0xff, 0xff, @random="9dc7e1b973e8"}, @hci={0x1f, 0xffffffffffffffff, 0x1}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xa9, &(0x7f00000000c0)='ip6_vti0\x00', 0x0, 0x6, 0x7f}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000040601010000000000000000000000000500010007"], 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x116) creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x20040881}, 0x8810) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32={[0xcf7, 0x6, 0x3]}}], 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 04:08:10 executing program 4: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket$nl_audit(0x10, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$alg(r2, &(0x7f00000000c0)=""/90, 0x5a) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="ffa0c654d9070000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067"], 0x74}}, 0x0) 04:08:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget(0x2, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000240)=""/4096) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) open(0x0, 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r2) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x280, 0x0, 0x140, 0x320, 0x200, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x3}}) 04:08:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x100, @void}}}}}}}, 0x0) 04:08:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004003645"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000700), &(0x7f0000000740)=0x8) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="823c2a3b23813e0b9506cf38fb15a090588203b4301cda0a057a972f28149c0390bd9d34a22a7dd1e03b35ceec583e3a379de80919a490a2be682617cb5e", 0x3e}, {&(0x7f0000000040)="9d926d511bada3ba0d7941eae29bd9d061aa70bd8a570511e2b0d3dc9900659bd51412cde235efdaf60161c4545acfc82a5a2d0a7e8b2f", 0x37}, {&(0x7f0000000080)="c514", 0x2}, {&(0x7f0000000100)="cae3d21a770b27618db671bed86cc15bb765583cee31d0fa72a0f1a38f339587b47ec511a9c2bb091e298d0d091a859ffe7867f98b5810c40ea4ffbfc81fdd6f281ad1aaa466a13a458ef8e380fb606c9a3847e1aa249323b3ac101f98075c4f1fc12a6428ebe8bca207b3a1f616ecbd89039cb52ca93ce72803e8ec6a15db4f82b1ac69a223005d09010ca6b60338887c224ccc81ae3b77f60d2d011a2bd95aa8f553eb2ed5324c6c0b95f12a465085a41556404b413ab169c368bbb92c1fb6ff71536ee361a6304975dae1", 0xcc}, {&(0x7f0000000240)="2e472587ced6319171961a05e77a141b3dc9adc1a99885c4e219a7f30fed2901564929ba6249ed7ba8de41e4affaf83d49c037721f480ee22d4ec020d91b864a4295fed1704eb272980941baf1df8038880567b59791e8e57a8ac9b58e6082d922b735f1e0608123643a4df6e1c163bf55084ec6713ac01909b161912672493b21aa4520edde3f309af84a3a7132db4703a2e2c30d61a12c0f997b02310dd983cac6436729247731b1eee4c4246012", 0xaf}, {&(0x7f0000000300)="2784f826cdfd6fdf14b2f285ac8c10d05380ca9aa6b1c7d2844b521206053cf23bfa4014bd9e1945d67b5027b3cbbeadb51b3018eb0240ae8fbc55fb0f8436886fb0e40037f84e221aa9ac32b13d68bd6d3ebd0998c5e2ea47a5ce1c4480316a7261aa4f143d2677665201fc1ba474bfcc61f1c6728fc95cb0d71b24892d9214e65d5c8dc7bf5be3140fd007393375e6a8408cc3d9b0a19575d8ec3753fa82e0286b238bfb562da68283a4d37b5908e9afd87322e9edf75c3a9c912860e874f8cb48bfc39570fe5b3caeba361c338880627bd0f0c5f017edb327a6e8bf1605057c5f98f806a0bd50690913ddf4", 0xed}, {&(0x7f0000000440)="fb1eb23f319c9eb08a1e9265a26037488c5510ebe0804fda7bf1ce3ee5b2437a5421105037920c13dfd47a12621bb52ba1fe24303be1f656ca67cc4e72739f74391da464a8e151c656f614578302ea7fd719431c01a7a4486230b36ce8cd0e3a2425dd8d3d1e2051", 0x68}], 0x7, &(0x7f0000000540)=[{0x20, 0x112, 0x4, "f5cfe3f6ee5cd254cd"}, {0xb8, 0x0, 0x77b, "676d2dd5754c6913b88fc7f9bffbd4f1a20161740ed2a86b26a99ec779281e4bd0c8fd27f032e6391624ed6a09fa166f57142de78242a867f641551c6ced47ac69feb9efb823b5ab5970f8e6cb079f504a8aba2ab7319db32e92ac3e3d4e403feba9b37465f3bff282c4dfd2f33fd80d8d422c3301ac03d7ecae4b6b9faafe0b5be993157d3c671e93b09a24ab266765197e143ec5186d3a6db5920f44bb9cd05db331fd3a"}, {0x18, 0x119, 0x1ff, "46c44d84c6"}, {0x50, 0x100, 0xfffffffb, "9aa89575158238477e4591b87accc88803edda4dc92ee6013ebb4db295890c8690c6b0eaba35bf1c4bab8aacfe3503fd8bc14f1ed1139934708792d1"}, {0x10, 0x105, 0x1}], 0x150}, 0x48080) 04:08:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x77, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f0000000140)={0x8, 'geneve1\x00', {'netdevsim0\x00'}, 0x8}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090bacf1eec41c56c7000000001000001e00010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6, @ANYRES16=r0, @ANYRES16=r1], 0x50}}, 0x4000000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9, 0x14301}}, 0x20}}, 0x0) 04:08:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d1) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='/dev/zero\x00', 0xa) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d1) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000001c0)=""/119) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r5, 0x4c01) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) ioctl$HIDIOCGRAWINFO(r6, 0x80084803, &(0x7f0000000040)=""/176) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x77, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_emit_ethernet(0x50, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESOCT=r7, @ANYRESHEX=r5, @ANYRES32], 0x0) 04:08:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth1_to_bridge\x00', {}, 0xfff9}) 04:08:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000002180)=0xfd, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x5f, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002bbd7000ffdbdf25030000001400078008000100", @ANYRES32, @ANYBLOB="9db039036d929101d64a08000100", @ANYRES32=r1, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x4000090}, 0x800) keyctl$reject(0x13, 0x0, 0x80, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="50c42467d6194362d8848b4fc96f62dad11504e25640f5e979ff34c5310eec54ee490450338c759bf47aa5e588cb4e565566c002ad8c338f0f5ac705992a7801847e4add1319c2ccbc78ca00bc34ea77c3041a0e760b8c2a20929cb325eeb042882daa2190224698eafe86b6adfd80580aa182c3097ec991e08160df2bb8affc5be1e3ec50db28f1fb3b2025233450b478b0ebb0f1bc7dc103c5074cd3f3cb4b86658543d8815aa232849a8589892ad03015d3c2853c0cbf68986b012fcb9800080000aea7be60daef83b37128d9d5"], 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000100), 0x4) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 04:08:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x118) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x2, 0x1000, 0x1, 0x725}, 0x8, 0xbec2}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x3, 0x11, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x8, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000001c0)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}, {0x0}], 0x4}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb6a01fd4201a9bc02cc747c9773016c2904686b5dcbe01b93d546aeb0ebba0fa1e1335a0417d1cfc42106b6f4c55bb177e6511fef565a63a4625b3ffbf6f2c75794371beebb74043bc0fe4184c6724b2aa58cbad167bec47a396d6c58d0cb830e2a6b10729c4e2ff0"], 0x6a, 0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 04:08:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000090000ecffffff0000"], 0x14}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x77, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000500000000000000009d58906f4c7b25cacb40be6f27412f222a22d27bf96e9078dcc39d206c7ae519ca6be9bd27b1b26d4b89b8928f6b206d9f70be49563ed5cf545f66a407549fa3155f8c2990923d316af51a47e38484a54038f5048652a371d416c367b450276d8b7335e62ef07133a95f2e3ee125e4ce9094faf9c07303fbf3d4759dca8a0beb", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r8, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', r8}) r9 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r9, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 04:08:11 executing program 0: syz_emit_ethernet(0x432, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) 04:08:11 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x5c203, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x20008005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x30) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x82000, 0x0) r2 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xb0) close(r2) r3 = socket$inet(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x1a, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={r4, 0x2, "680e"}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000380)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) fchown(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r5, 0x0, 0xa828) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'vxcan1\x00', {0x2, 0x4e24, @remote}}) 04:08:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d1) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000001c0)={[0x4, 0x101, 0x8000, 0xffffa775, 0x8, 0x1000, 0x9b, 0xfffff801, 0xd3c, 0x7, 0xd, 0x63745110, 0x8, 0x2, 0x3, 0x1, 0xf7, 0xfff, 0xe61f, 0x1, 0x101, 0x7fff, 0x8d, 0x3, 0x40, 0x6, 0xa2, 0x3ff, 0x8, 0x80, 0x1, 0x7fff, 0xad, 0x9, 0x7, 0xffffff80, 0x3, 0x4c17, 0x80, 0x5, 0x8, 0xe058, 0x4ad, 0x7f, 0x0, 0x9, 0x2, 0x7, 0x1, 0x1400000, 0x3, 0x1, 0x5, 0x10000, 0xe0, 0x2, 0x2400000, 0x5, 0x4, 0x9, 0x2, 0x7fffffff, 0xf6be, 0x9, 0x2, 0x1, 0x4, 0x1000, 0x2, 0x6f, 0x10000, 0x1, 0x1, 0x9, 0x400, 0x1, 0x3, 0x6, 0xf2b, 0x2, 0x5, 0x800, 0x2, 0x7f, 0x8, 0x7, 0xe49d, 0xfffeffff, 0x200, 0x80000000, 0x7fffffff, 0x3, 0x2, 0x0, 0x5, 0x400, 0x10001, 0x6fe6, 0xe1d, 0x4, 0x2, 0x8, 0x2, 0x7f, 0x2, 0x9, 0x904, 0x80000001, 0x3ff, 0x639, 0xae14, 0x5, 0x800, 0xfe, 0x7115, 0x6, 0x7, 0x9cc, 0x7ff, 0x8, 0x40, 0xf905, 0x1ff, 0xbc, 0xa95, 0x10001, 0x9aa, 0xfffffffb, 0x3, 0x9f77, 0x200, 0x9, 0x9, 0x43, 0x66d0c0fc, 0x5, 0x9, 0x1, 0x0, 0x8, 0x5, 0xff, 0x5, 0xffff, 0x0, 0x7600000, 0x4, 0x4, 0x9, 0x8, 0x6a, 0x9, 0x8, 0x6, 0x0, 0x8000, 0x2, 0x6, 0x2, 0x5, 0x401, 0x1000, 0x7, 0x1800000, 0x1, 0x3, 0x8000, 0x0, 0x800, 0x200b, 0x47, 0x7, 0x4, 0x3f, 0x80000000, 0x0, 0x4, 0x1, 0x7ff, 0x10001, 0x5, 0x2, 0x8, 0x0, 0x285f, 0x9, 0x5, 0x8000, 0x400, 0x8d, 0x0, 0x9, 0x1, 0xba, 0x2, 0x7, 0x6, 0x400, 0x2, 0x1, 0x7, 0x5, 0x5, 0x2000, 0x4000, 0x8, 0x2, 0x7, 0x7, 0x5, 0xe82, 0x5f, 0x7fffffff, 0x10001, 0x3, 0xffff, 0x7, 0x400, 0x400, 0x80000001, 0x80000001, 0x8, 0x2, 0x9, 0x5, 0x40, 0x9, 0x10001, 0x8000, 0x1, 0x4, 0x0, 0x5, 0x3, 0x1f, 0x8, 0x7e3, 0x200, 0x6, 0x5, 0x82, 0x0, 0x66, 0xd89f, 0x2, 0x2a86eedd, 0x0, 0x2, 0x80000000, 0x5, 0x8, 0x9, 0x8fa, 0xbc, 0x3, 0x6, 0x400, 0x6, 0xffffffff, 0x3ff, 0x1, 0x7, 0x3, 0x1ff, 0x8001, 0xf5a, 0x7, 0x5, 0x3f, 0xc495, 0xa857, 0x9, 0x80, 0x3, 0x1, 0x210d, 0x1, 0x46fd, 0x8, 0x0, 0x1f, 0x8000, 0xfffff000, 0x80000001, 0x1, 0x1, 0x7fffffff, 0x9, 0x5, 0x3, 0x80000001, 0x401, 0x6, 0xff, 0x7fffffff, 0x9, 0xfffffffa, 0x5, 0x7fff, 0x0, 0x5, 0x7ff00000, 0x5, 0x2, 0x69dd, 0x6, 0xffffffe5, 0x6, 0xc26, 0xffffffff, 0x5, 0x89ff, 0xcb, 0xfe000000, 0x0, 0x8, 0xfffffffa, 0x7ff, 0x5, 0x1, 0x8, 0xffff, 0x8, 0x3, 0xe91f, 0x1, 0x4892, 0x621d, 0xffff, 0x4, 0x2, 0x10001, 0x2, 0x5, 0x7, 0x8, 0x8, 0xe3, 0x0, 0x20, 0x5d, 0x29, 0x7b, 0x2, 0x9, 0x2, 0x100, 0x20, 0x1, 0xffff, 0xfffffff8, 0x3, 0x0, 0x9, 0x3, 0x4, 0x64e, 0x5, 0x7, 0x9, 0x10001, 0x7fff, 0x8, 0xfffffffb, 0x400, 0xfffffffc, 0x5, 0x10000, 0x5, 0x0, 0x4, 0x100, 0x401, 0x2, 0xfffffff9, 0xfffffff9, 0x1, 0x0, 0x2, 0x2, 0x7ff, 0x7fffffff, 0x8, 0x6, 0x0, 0x10001, 0x4bd6, 0x4, 0x7, 0x800, 0x7ff, 0x5, 0x9, 0xfffffffc, 0x3ff, 0x9, 0x5, 0x3150, 0x3, 0x7f, 0x800, 0x0, 0x1f, 0x80000000, 0x800, 0x9, 0x1, 0xbb, 0x4, 0xfffffc9d, 0x0, 0x7, 0x100, 0x1, 0x400, 0x40, 0x3, 0x33b8, 0x0, 0x9, 0x6, 0x0, 0x1755, 0x4059, 0x6, 0x800, 0xffff1f6d, 0x7c4, 0x2, 0x8000, 0x9, 0x80, 0x6, 0x5, 0x5, 0x6, 0x400, 0x1000, 0x3e76, 0x4, 0x8162, 0x9, 0x7fff, 0x1ff, 0x5, 0x0, 0x5, 0x8001, 0x1ff, 0x5, 0xfe91, 0x100, 0x81, 0xffffff3b, 0x7, 0xa5ca, 0x10000, 0x8000, 0x10000, 0x9, 0x1, 0xff, 0x6, 0xfff, 0x7, 0x8, 0x401, 0x2, 0x8, 0x8, 0x0, 0x7, 0x742, 0x3, 0xf6b, 0xffff, 0x4, 0xfffffffb, 0x1, 0x800, 0x3, 0x7, 0x4, 0x9, 0x1, 0x1ff, 0x2, 0x7, 0x2, 0x8000, 0x1, 0x1e, 0x2, 0x5, 0x6, 0x8001, 0xfffffff7, 0x9, 0xf2, 0x3, 0x200, 0x1, 0x8, 0x38d3, 0x3, 0x0, 0x7, 0x8, 0x7fff, 0x7c, 0x40, 0x6, 0x0, 0x2, 0xffffffff, 0x6, 0x6, 0x2, 0x7fffffff, 0x101, 0x7, 0x8000, 0xffffffff, 0x3, 0x81, 0x20, 0x9, 0x4b00, 0x7, 0x9, 0x1, 0x6, 0x1ff, 0x40, 0x1845, 0x1, 0x5, 0x6, 0xffff, 0x7fff, 0xfffffffa, 0x1, 0x100, 0xe10d, 0x1, 0x3, 0xa84, 0xfffffffe, 0x40, 0x2, 0x4, 0xfff, 0xff, 0xe357, 0x7ff, 0x80000001, 0xfff, 0x1f, 0x9, 0x6, 0x7, 0xffffffff, 0x7fffffff, 0x0, 0x8, 0x7, 0x3, 0x6, 0x10001, 0x9, 0xa50, 0x3ff, 0x3, 0x0, 0x8001, 0x64, 0x3ff, 0x9, 0xa33a, 0x0, 0x7, 0x8, 0xffffff01, 0x7, 0x2a6b06be, 0x0, 0x6, 0x8, 0x3, 0xbf09, 0x5, 0x2, 0x2, 0x40, 0xfff, 0xd83, 0xff, 0x0, 0x6, 0x8, 0x8, 0x6, 0x7ff, 0x5, 0x1ff, 0x5170, 0x0, 0x9, 0x0, 0x2, 0x0, 0x8, 0x2, 0x3, 0xed, 0xfff, 0x0, 0x8, 0x2, 0xffffffff, 0x401, 0x9, 0x4a81, 0x9, 0x200, 0x5, 0x81, 0x1ff, 0x3, 0x6, 0x5, 0x7, 0xffff, 0x8, 0x6, 0x2, 0x9, 0x95f8, 0x4, 0x401, 0x200, 0xd68, 0x6, 0x2, 0xff, 0x7f, 0x10000, 0x3, 0xd6d, 0x9de7, 0x8, 0x3, 0x6, 0x80000000, 0x2, 0x2, 0x80000001, 0x2, 0x6, 0x2, 0x1, 0x5, 0x1, 0x101, 0x5bb7764e, 0x3, 0x410635ac, 0x9, 0x6, 0x9, 0x6e6, 0x6, 0x4, 0x7e0, 0xd92, 0x80000000, 0x800c00, 0x7, 0x200, 0x9, 0x7, 0xfffffffa, 0x4, 0x5, 0x1ff, 0xd1, 0x6a, 0x0, 0x1, 0x6, 0x0, 0x3, 0x7ff, 0x7, 0x7, 0xf61, 0x2, 0xc62, 0x4d4, 0x9, 0xe, 0x4324d4e6, 0x1, 0x8, 0x400, 0x200, 0xe5, 0x5, 0x80000001, 0x40, 0x9, 0xfffffffe, 0x9477, 0x4, 0x5, 0x0, 0x40000000, 0x600, 0x7f, 0x80, 0x8, 0x0, 0xffffffff, 0x20, 0x7, 0x7ff, 0x1, 0x2, 0x9, 0xe52e, 0x3, 0x7, 0x1c, 0x5, 0xde41, 0xce21, 0x0, 0x1ff, 0x8e4a, 0x1, 0xfffffffa, 0x240000, 0xfff, 0x2, 0x4, 0x7fffffff, 0x1, 0xcce3, 0x8552, 0xffffffff, 0x51bb, 0x1, 0x8, 0x6, 0x8, 0x8, 0x200, 0xfffffffe, 0x3, 0x7fffffff, 0x7, 0x3, 0x200, 0x3000, 0x401, 0x1f, 0x8, 0x659, 0x100, 0x10000, 0xf389, 0x1, 0xf2, 0x8, 0xfffffeff, 0xffff, 0x200, 0xfffffffe, 0x40, 0x1, 0x5, 0x8, 0x6196, 0x29, 0xffffffd2, 0x80, 0x1491, 0x1, 0xffffffff, 0x3682, 0x401, 0x1, 0x3f, 0x0, 0x87a, 0x10000, 0x3, 0x9, 0xfff, 0x101, 0x5, 0xfffffffa, 0xfff, 0x9, 0x6, 0x8, 0x6, 0x5, 0x44, 0x1, 0x7f, 0x5, 0xffffffff, 0x0, 0x2, 0xffff4ad7, 0x13cfecad, 0x401, 0x2, 0x1ff, 0x8, 0x1, 0x8, 0x0, 0x7, 0x8, 0x5, 0x1, 0x1, 0x8000, 0x1, 0x1, 0x80000000, 0x2, 0x9, 0x3, 0x8, 0x2, 0x0, 0x3, 0x401, 0xb, 0x2, 0x0, 0x9854, 0x2, 0x8, 0x2, 0x4, 0x8000, 0x3f, 0xe30, 0x5, 0x2, 0x100, 0xffff7ffe, 0xcdc, 0x2, 0x3, 0x8, 0x3f, 0x9, 0x74, 0x8, 0x8, 0x5, 0x10000, 0x2, 0x1000, 0x4, 0x4, 0x7, 0x401, 0x3, 0x0, 0x0, 0x6, 0x7, 0x7fb8, 0x0, 0x3, 0x4, 0x0, 0x800, 0x2, 0x0, 0x6, 0x8, 0x384c4d20, 0x7, 0x9, 0x7, 0x4, 0x101, 0x41, 0x0, 0x1, 0x1, 0x9, 0x2, 0xee, 0x2d82, 0x0, 0xfff, 0x1, 0x6, 0x5, 0x9, 0xd2fd, 0x3ff, 0x2, 0x80, 0x0, 0x4, 0x6, 0x7, 0x5d7, 0x77c121b0, 0xfffffffd, 0x5, 0x400, 0x0, 0x5, 0xd2bd, 0xfffffc01, 0x8, 0x8001, 0x3, 0xfffff000, 0x2, 0x3, 0xe8, 0x1, 0x7fffffff, 0x8, 0x2, 0x0, 0x80000001, 0x6, 0x202b, 0x2, 0x6, 0xbd, 0x6, 0x7, 0x8001, 0x40, 0x200, 0x3ff, 0x81, 0x4, 0x8, 0x5, 0x7, 0x80, 0x3, 0x8, 0x1ff, 0xff, 0x8001, 0x2, 0x2d4761f8, 0xfffffff9, 0x1, 0xfffffffc, 0x4, 0x1f, 0x1000, 0xffff6f31, 0x4082, 0xf948, 0xa5, 0x7, 0x100, 0x401, 0xffff, 0xfffffff8, 0x3, 0x4, 0x80, 0x213, 0x6, 0x0, 0x9, 0x6, 0x285c, 0x9, 0x3, 0x400, 0x400, 0x4, 0xed, 0x3, 0x7, 0x2, 0x3f, 0x9d1, 0x9, 0x28439e5a, 0x6, 0x0, 0x2f0, 0x8, 0x2c08, 0x8001, 0x81, 0x1, 0x1, 0x15d, 0x5, 0x7f, 0x1ff, 0x9, 0x8000, 0xffffffe0, 0x4, 0x7, 0x7, 0x8, 0x104fccb7, 0x3f, 0x8, 0x5, 0x1]}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000011c0)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x40}, @in6={0xa, 0x4e24, 0x100, @private1={0xfc, 0x1, [], 0x1}, 0xfffffff7}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0xd7af}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x39}, 0x3}, @in6={0xa, 0x4e21, 0xd1, @ipv4={[], [], @remote}}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @multicast2}], 0xdc) [ 312.640482][ T29] audit: type=1800 audit(1593317290.440:12): pid=11068 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15752 res=0 [ 312.682941][ T29] audit: type=1800 audit(1593317290.480:13): pid=11076 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15754 res=0 [ 312.705514][T11079] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.812083][T11103] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.814757][T11117] device bond1 entered promiscuous mode [ 312.818985][T11117] 8021q: adding VLAN 0 to HW filter on device bond1 [ 312.841140][T11031] IPVS: ftp: loaded support on port[0] = 21 [ 312.914726][T11117] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.952532][ T30] tipc: TX() has been purged, node left! [ 314.105822][T11069] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 314.105833][T11069] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 314.105852][T11069] CPU: 1 PID: 11069 Comm: syz-executor.2 Not tainted 5.8.0-rc2-syzkaller #0 [ 314.105860][T11069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.105973][T11069] RIP: 0010:__switch_to_asm+0x0/0x40 [ 314.105985][T11069] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.105990][T11069] RSP: 0018:ffffc900169873d8 EFLAGS: 00010046 [ 314.105998][T11069] RAX: dffffc0000000000 RBX: ffff8880ae735e18 RCX: 0000000000000000 [ 314.106004][T11069] RDX: 1ffff11015ce6bc2 RSI: ffff88805f61a240 RDI: ffff888055502140 [ 314.106010][T11069] RBP: ffffc900169874a8 R08: 0000000000000001 R09: ffff888055502a08 [ 314.106016][T11069] R10: fffffbfff155c591 R11: 00000000fa83b2da R12: ffff8880ae735e00 [ 314.106022][T11069] R13: ffff888055502140 R14: ffff88805f61a240 R15: ffff888055502570 [ 314.106030][T11069] FS: 00007f5dbb47a700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 314.106036][T11069] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 314.106042][T11069] CR2: 0000000000000000 CR3: 00000000a2d4a000 CR4: 00000000001426e0 [ 314.106050][T11069] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 314.106055][T11069] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 314.106058][T11069] Call Trace: [ 314.106125][T11069] __schedule+0x8e1/0x1eb0 [ 314.106139][T11069] ? io_schedule_timeout+0x140/0x140 [ 314.106175][T11069] ? sched_clock+0x2a/0x40 [ 314.106186][T11069] ? preempt_schedule_irq+0x88/0x150 [ 314.106236][T11069] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 314.106248][T11069] preempt_schedule_irq+0xb0/0x150 [ 314.106259][T11069] idtentry_exit_cond_rcu+0xc0/0xf0 [ 314.106272][T11069] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 314.106309][T11069] RIP: 0010:__sanitizer_cov_trace_pc+0x9/0x60 [ 314.106319][T11069] Code: 5d be 03 00 00 00 e9 86 a7 23 02 66 0f 1f 44 00 00 48 8b be b0 01 00 00 e8 b4 ff ff ff 31 c0 c3 90 65 48 8b 14 25 00 ff 01 00 <65> 8b 05 c0 ad 8e 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 [ 314.106324][T11069] RSP: 0018:ffffc900169875a8 EFLAGS: 00000216 [ 314.106332][T11069] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff83c5d574 [ 314.106338][T11069] RDX: ffff888055502140 RSI: ffff888055502140 RDI: 0000000000000004 [ 314.106344][T11069] RBP: 000000000000002f R08: 0000000000000001 R09: ffff8882188bc55f [ 314.106351][T11069] R10: 0000000000000050 R11: 0000000000000000 R12: ffff88800100d85f [ 314.106357][T11069] R13: ffff88800100d830 R14: 0000000000000000 R15: 00000000fffcea18 [ 314.106412][T11069] ? vga16fb_fillrect+0x9d4/0x193b [ 314.106425][T11069] vga16fb_fillrect+0x9c0/0x193b [ 314.106435][T11069] ? vga16fb_fillrect+0x2/0x193b [ 314.106462][T11069] bit_clear_margins+0x2d5/0x4a0 [ 314.106472][T11069] ? bit_bmove+0x210/0x210 [ 314.106483][T11069] ? bit_clear_margins+0x1a/0x4a0 [ 314.106518][T11069] fbcon_clear_margins+0x1d5/0x230 [ 314.106528][T11069] fbcon_switch+0xb6e/0x16c0 [ 314.106540][T11069] ? fbcon_scroll+0x3600/0x3600 [ 314.106578][T11069] ? is_console_locked+0x5/0x10 [ 314.106589][T11069] ? is_console_locked+0x5/0x10 [ 314.106597][T11069] ? fbcon_set_origin+0x26/0x50 [ 314.106629][T11069] redraw_screen+0x2ae/0x770 [ 314.106639][T11069] ? vga16fb_update_fix+0x4a0/0x4a0 [ 314.106649][T11069] ? vc_init+0x440/0x440 [ 314.106662][T11069] ? fbcon_set_palette+0x3a8/0x490 [ 314.106672][T11069] fbcon_modechanged+0x575/0x710 [ 314.106683][T11069] fbcon_update_vcs+0x3a/0x50 [ 314.106693][T11069] fb_set_var+0xae8/0xd60 [ 314.106703][T11069] ? fb_blank+0x190/0x190 [ 314.106712][T11069] ? lock_release+0x8d0/0x8d0 [ 314.106728][T11069] ? do_fb_ioctl+0x2f2/0x6c0 [ 314.106745][T11069] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 314.106755][T11069] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 314.106767][T11069] do_fb_ioctl+0x33f/0x6c0 [ 314.106778][T11069] ? fb_set_suspend+0x1a0/0x1a0 [ 314.106829][T11069] ? tomoyo_execute_permission+0x470/0x470 [ 314.106847][T11069] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 314.106903][T11069] ? __fget_files+0x272/0x400 [ 314.106917][T11069] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 314.106943][T11069] ? do_vfs_ioctl+0x27d/0x1090 [ 314.107001][T11069] ? security_file_ioctl+0x33/0xb0 [ 314.107013][T11069] fb_ioctl+0xdd/0x130 [ 314.107023][T11069] ? do_fb_ioctl+0x6c0/0x6c0 [ 314.107033][T11069] ksys_ioctl+0x11a/0x180 [ 314.107045][T11069] __x64_sys_ioctl+0x6f/0xb0 [ 314.107055][T11069] do_syscall_64+0x60/0xe0 [ 314.107067][T11069] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.242888][T11069] BUG: unable to handle page fault for address: 0000000040000002 [ 315.242892][T11069] #PF: supervisor write access in kernel mode [ 315.242895][T11069] #PF: error_code(0x0002) - not-present page [ 315.242897][T11069] PGD 8fd9c067 P4D 8fd9c067 PUD 0 [ 315.242905][T11069] Oops: 0002 [#2] PREEMPT SMP KASAN [ 315.242909][T11069] CPU: 1 PID: 11069 Comm: syz-executor.2 Not tainted 5.8.0-rc2-syzkaller #0 [ 315.242914][T11069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.242917][T11069] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 315.242926][T11069] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.242928][T11069] RSP: 0018:ffffc900169869c0 EFLAGS: 00010006 [ 315.242934][T11069] RAX: 0000000040000002 RBX: ffffc90016986a60 RCX: ffffffff8169f800 [ 315.242937][T11069] RDX: ffff888055502140 RSI: ffffffff8169f82b RDI: 000000000045cb19 [ 315.242941][T11069] RBP: 000000000045cb19 R08: ffffc90016986b70 R09: ffffffff8c8c8109 [ 315.242945][T11069] R10: 000000000045cb19 R11: 0000000000000000 R12: ffffc90016986b70 [ 315.242949][T11069] R13: 0000000000000001 R14: 000000000045cb19 R15: ffffc90016986a80 [ 315.242953][T11069] FS: 00007f5dbb47a700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 315.242956][T11069] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.242960][T11069] CR2: 0000000040000002 CR3: 00000000a2d4a000 CR4: 00000000001426e0 [ 315.242964][T11069] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.242967][T11069] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.242969][T11069] Call Trace: [ 315.242972][T11069] kallsyms_lookup+0xc3/0x2e0 [ 315.242974][T11069] __sprint_symbol+0x9c/0x1c0 [ 315.242976][T11069] ? kallsyms_lookup+0x2e0/0x2e0 [ 315.242979][T11069] ? kallsyms_lookup+0xff/0x2e0 [ 315.242981][T11069] ? __sprint_symbol+0x12b/0x1c0 [ 315.242984][T11069] symbol_string+0x14c/0x370 [ 315.242986][T11069] ? set_precision+0x160/0x160 [ 315.242989][T11069] ? ip6_addr_string+0x330/0x330 [ 315.242991][T11069] ? symbol_string+0x297/0x370 [ 315.242994][T11069] ? ip6_addr_string+0x330/0x330 [ 315.242996][T11069] ? hex_string+0xf8/0x4c0 [ 315.242998][T11069] ? set_precision+0x160/0x160 [ 315.243000][T11069] ? number+0x7ca/0xa90 [ 315.243003][T11069] ? widen_string+0xd8/0x2a0 [ 315.243005][T11069] ? set_precision+0x160/0x160 [ 315.243007][T11069] ? number+0x7ca/0xa90 [ 315.243009][T11069] pointer+0x185/0x970 [ 315.243011][T11069] ? pointer+0x6ef/0x970 [ 315.243014][T11069] ? resource_string.isra.0+0x16c0/0x16c0 [ 315.243017][T11069] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 315.243020][T11069] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 315.243022][T11069] vsnprintf+0x5b2/0x14f0 [ 315.243024][T11069] ? pointer+0x970/0x970 [ 315.243027][T11069] ? lock_release+0x8d0/0x8d0 [ 315.243029][T11069] vscnprintf+0x29/0x80 [ 315.243031][T11069] vprintk_store+0x44/0x4a0 [ 315.243034][T11069] vprintk_emit+0x139/0x770 [ 315.243036][T11069] vprintk_func+0x8f/0x1a6 [ 315.243038][T11069] printk+0xba/0xed [ 315.243040][T11069] ? log_store.cold+0x16/0x16 [ 315.243043][T11069] ? unwind_next_frame+0xe3b/0x1f90 [ 315.243045][T11069] show_ip+0x22/0x30 [ 315.243047][T11069] show_iret_regs+0x10/0x32 [ 315.243050][T11069] __show_regs+0x18/0x50 [ 315.243052][T11069] ? is_bpf_text_address+0xcb/0x160 [ 315.243055][T11069] show_trace_log_lvl+0x255/0x2b4 [ 315.243058][T11069] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.243060][T11069] die_addr.cold+0x8/0xd [ 315.243062][T11069] exc_general_protection+0x259/0x720 [ 315.243065][T11069] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 315.243067][T11069] ? exc_bounds+0x1d0/0x1d0 [ 315.243070][T11069] ? __update_load_avg_se+0x3fc/0xaf0 [ 315.243072][T11069] ? find_held_lock+0x2d/0x110 [ 315.243075][T11069] asm_exc_general_protection+0x1e/0x30 [ 315.243077][T11069] RIP: 0010:__switch_to_asm+0x0/0x40 [ 315.243087][T11069] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.243090][T11069] RSP: 0018:ffffc900169873d8 EFLAGS: 00010046 [ 315.243095][T11069] RAX: dffffc0000000000 RBX: ffff8880ae735e18 RCX: 0000000000000000 [ 315.243099][T11069] RDX: 1ffff11015ce6bc2 RSI: ffff88805f61a240 RDI: ffff888055502140 [ 315.243103][T11069] RBP: ffffc900169874a8 R08: 0000000000000001 R09: ffff888055502a08 [ 315.243106][T11069] R10: fffffbfff155c591 R11: 00000000fa83b2da R12: ffff8880ae735e00 [ 315.243110][T11069] R13: ffff888055502140 R14: ffff88805f61a240 R15: ffff888055502570 [ 315.243112][T11069] __schedule+0x8e1/0x1eb0 [ 315.243115][T11069] ? io_schedule_timeout+0x140/0x140 [ 315.243117][T11069] ? sched_clock+0x2a/0x40 [ 315.243120][T11069] ? preempt_schedule_irq+0x88/0x150 [ 315.243123][T11069] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 315.243125][T11069] preempt_schedule_irq+0xb0/0x150 [ 315.243128][T11069] idtentry_exit_cond_rcu+0xc0/0xf0 [ 315.243131][T11069] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.243134][T11069] RIP: 0010:__sanitizer_cov_trace_pc+0x9/0x60 [ 315.243144][T11069] Code: 5d be 03 00 00 00 e9 86 a7 23 02 66 0f 1f 44 00 00 48 8b be b0 01 00 00 e8 b4 ff ff ff 31 c0 c3 90 65 48 8b 14 25 00 ff 01 00 <65> 8b 05 c0 ad 8e 7e a9 00 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 [ 315.243147][T11069] RSP: 0018:ffffc900169875a8 EFLAGS: 00000216 [ 315.243224][T11069] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff83c5d574 [ 315.243228][T11069] RDX: ffff888055502140 RSI: ffff888055502140 RDI: 0000000000000004 [ 315.243231][T11069] RBP: 000000000000002f R08: 0000000000000001 R09: ffff8882188bc55f [ 315.243235][T11069] R10: 0000000000000050 R11: 0000000000000000 R12: ffff88800100d85f [ 315.243239][T11069] R13: ffff88800100d830 R14: 0000000000000000 R15: 00000000fffcea18 [ 315.243242][T11069] ? vga16fb_fillrect+0x9d4/0x193b [ 315.243244][T11069] vga16fb_fillrect+0x9c0/0x193b [ 315.243246][T11069] ? vga16fb_fillrect+0x2/0x193b [ 315.243249][T11069] bit_clear_margins+0x2d5/0x4a0 [ 315.243251][T11069] ? bit_bmove+0x210/0x210 [ 315.243253][T11069] ? bit_clear_margins+0x1a/0x4a0 [ 315.243256][T11069] fbcon_clear_margins+0x1d5/0x230 [ 315.243258][T11069] fbcon_switch+0xb6e/0x16c0 [ 315.243260][T11069] ? fbcon_scroll+0x3600/0x3600 [ 315.243263][T11069] ? is_console_locked+0x5/0x10 [ 315.243265][T11069] ? is_console_locked+0x5/0x10 [ 315.243268][T11069] ? fbcon_set_origin+0x26/0x50 [ 315.243270][T11069] redraw_screen+0x2ae/0x770 [ 315.243273][T11069] ? vga16fb_update_fix+0x4a0/0x4a0 [ 315.243275][T11069] ? vc_init+0x440/0x440 [ 315.243278][T11069] ? fbcon_set_palette+0x3a8/0x490 [ 315.243280][T11069] fbcon_modechanged+0x575/0x710 [ 315.243282][T11069] fbcon_update_vcs+0x3a/0x50 [ 315.243284][T11069] fb_set_var+0xae8/0xd60 [ 315.243286][T11069] ? fb_blank+0x190/0x190 [ 315.243289][T11069] ? lock_release+0x8d0/0x8d0 [ 315.243291][T11069] ? do_fb_ioctl+0x2f2/0x6c0 [ 315.243294][T11069] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 315.243297][T11069] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 315.243299][T11069] do_fb_ioctl+0x33f/0x6c0 [ 315.243302][T11069] ? fb_set_suspend+0x1a0/0x1a0 [ 315.243305][T11069] ? tomoyo_execute_permission+0x470/0x470 [ 315.243308][T11069] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 315.243310][T11069] ? __fget_files+0x272/0x400 [ 315.243313][T11069] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 315.243316][T11069] ? do_vfs_ioctl+0x27d/0x1090 [ 315.243318][T11069] ? security_file_ioctl+0x33/0xb0 [ 315.243320][T11069] fb_ioctl+0xdd/0x130 [ 315.243323][T11069] ? do_fb_ioctl+0x6c0/0x6c0 [ 315.243325][T11069] ksys_ioctl+0x11a/0x180 [ 315.243327][T11069] __x64_sys_ioctl+0x6f/0xb0 [ 315.243330][T11069] do_syscall_64+0x60/0xe0 [ 315.243333][T11069] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.243337][T11069] BUG: unable to handle page fault for address: 0000000040000002 [ 315.243340][T11069] #PF: supervisor write access in kernel mode [ 315.243343][T11069] #PF: error_code(0x0002) - not-present page [ 315.243345][T11069] PGD 8fd9c067 P4D 8fd9c067 PUD 0 [ 315.243352][T11069] Oops: 0002 [#3] PREEMPT SMP KASAN [ 315.243356][T11069] CPU: 1 PID: 11069 Comm: syz-executor.2 Not tainted 5.8.0-rc2-syzkaller #0 [ 315.243361][T11069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.243363][T11069] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 315.243372][T11069] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.243375][T11069] RSP: 0018:ffffc90016985ed8 EFLAGS: 00010006 [ 315.243380][T11069] RAX: 0000000040000002 RBX: ffffc90016985f78 RCX: ffffffff8169f800 [ 315.243384][T11069] RDX: ffff888055502140 RSI: ffffffff8169f82b RDI: 000000000045cb19 [ 315.243388][T11069] RBP: 000000000045cb19 R08: ffffc90016986088 R09: ffff8880ae7244d5 [ 315.243392][T11069] R10: 000000000045cb19 R11: 0000000000000001 R12: ffffc90016986088 [ 315.243396][T11069] R13: 0000000000000001 R14: 000000000045cb19 R15: ffffc90016985f98 [ 315.243401][T11069] FS: 00007f5dbb47a700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 315.243404][T11069] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.243408][T11069] CR2: 0000000040000002 CR3: 00000000a2d4a000 CR4: 00000000001426e0 [ 315.243411][T11069] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.243415][T11069] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.243417][T11069] Call Trace: [ 315.243420][T11069] kallsyms_lookup+0xc3/0x2e0 [ 315.243422][T11069] __sprint_symbol+0x9c/0x1c0 [ 315.243424][T11069] ? kallsyms_lookup+0x2e0/0x2e0 [ 315.243427][T11069] ? kallsyms_lookup+0xff/0x2e0 [ 315.243429][T11069] ? __sprint_symbol+0x12b/0x1c0 [ 315.243431][T11069] symbol_string+0x14c/0x370 [ 315.243433][T11069] ? set_precision+0x160/0x160 [ 315.243436][T11069] ? ip6_addr_string+0x330/0x330 [ 315.243438][T11069] ? symbol_string+0x297/0x370 [ 315.243440][T11069] ? ip6_addr_string+0x330/0x330 [ 315.243442][T11069] ? hex_string+0xf8/0x4c0 [ 315.243445][T11069] ? set_precision+0x160/0x160 [ 315.243447][T11069] ? number+0x7ca/0xa90 [ 315.243449][T11069] ? widen_string+0xd8/0x2a0 [ 315.243452][T11069] ? set_precision+0x160/0x160 [ 315.243454][T11069] ? number+0x7ca/0xa90 [ 315.243456][T11069] pointer+0x185/0x970 [ 315.243458][T11069] ? pointer+0x6ef/0x970 [ 315.243461][T11069] ? resource_string.isra.0+0x16c0/0x16c0 [ 315.243463][T11069] vsnprintf+0x5b2/0x14f0 [ 315.243465][T11069] ? pointer+0x970/0x970 [ 315.243467][T11069] ? vsnprintf+0x2cc/0x14f0 [ 315.243469][T11069] vscnprintf+0x29/0x80 [ 315.243472][T11069] printk_safe_log_store+0xf5/0x250 [ 315.243474][T11069] ? printk_deferred+0xf0/0xf0 [ 315.243476][T11069] ? irq_work_queue+0x29/0x80 [ 315.243479][T11069] ? printk_safe_log_store+0x1b7/0x250 [ 315.243481][T11069] vprintk_func+0xef/0x1a6 [ 315.243483][T11069] printk+0xba/0xed [ 315.243485][T11069] ? log_store.cold+0x16/0x16 [ 315.243487][T11069] ? unwind_next_frame+0xe3b/0x1f90 [ 315.243489][T11069] show_ip+0x22/0x30 [ 315.243492][T11069] show_iret_regs+0x10/0x32 [ 315.243494][T11069] __show_regs+0x18/0x50 [ 315.243496][T11069] ? is_bpf_text_address+0xcb/0x160 [ 315.243499][T11069] show_trace_log_lvl+0x255/0x2b4 [ 315.243502][T11069] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.243504][T11069] __die+0x51/0x90 [ 315.243506][T11069] no_context+0x56b/0x9f0 [ 315.243508][T11069] ? pgtable_bad+0x90/0x90 [ 315.243510][T11069] ? put_dec+0xd0/0xd0 [ 315.243513][T11069] ? number+0x7ca/0xa90 [ 315.243515][T11069] __bad_area_nosemaphore+0xa9/0x480 [ 315.243518][T11069] ? trace_hardirqs_off+0x27/0x210 [ 315.243520][T11069] exc_page_fault+0x946/0x14c0 [ 315.243523][T11069] asm_exc_page_fault+0x1e/0x30 [ 315.243526][T11069] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 315.243535][T11069] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.243536][T11069] RSP: 001 [ 315.243543][T11069] Lost 146 message(s)!