Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2022/04/07 17:58:39 fuzzer started 2022/04/07 17:58:40 dialing manager at 10.128.0.169:32869 syzkaller login: [ 48.662219][ T3592] cgroup: Unknown subsys name 'net' [ 48.761430][ T3592] cgroup: Unknown subsys name 'rlimit' 2022/04/07 17:58:40 syscalls: 3338 2022/04/07 17:58:40 code coverage: enabled 2022/04/07 17:58:40 comparison tracing: enabled 2022/04/07 17:58:40 extra coverage: enabled 2022/04/07 17:58:40 delay kcov mmap: enabled 2022/04/07 17:58:40 setuid sandbox: enabled 2022/04/07 17:58:40 namespace sandbox: enabled 2022/04/07 17:58:40 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/07 17:58:40 fault injection: enabled 2022/04/07 17:58:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/07 17:58:40 net packet injection: enabled 2022/04/07 17:58:40 net device setup: enabled 2022/04/07 17:58:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/07 17:58:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/07 17:58:40 USB emulation: enabled 2022/04/07 17:58:40 hci packet injection: enabled 2022/04/07 17:58:40 wifi device emulation: enabled 2022/04/07 17:58:40 802.15.4 emulation: enabled 2022/04/07 17:58:40 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/07 17:58:40 fetching corpus: 50, signal 42912/46599 (executing program) 2022/04/07 17:58:40 fetching corpus: 100, signal 59240/64586 (executing program) 2022/04/07 17:58:40 fetching corpus: 150, signal 66133/73180 (executing program) 2022/04/07 17:58:40 fetching corpus: 200, signal 74450/83098 (executing program) 2022/04/07 17:58:41 fetching corpus: 250, signal 86139/96279 (executing program) 2022/04/07 17:58:41 fetching corpus: 300, signal 92950/104593 (executing program) 2022/04/07 17:58:41 fetching corpus: 350, signal 97421/110592 (executing program) 2022/04/07 17:58:41 fetching corpus: 400, signal 104863/119408 (executing program) 2022/04/07 17:58:41 fetching corpus: 450, signal 112608/128549 (executing program) 2022/04/07 17:58:41 fetching corpus: 500, signal 117250/134584 (executing program) 2022/04/07 17:58:41 fetching corpus: 550, signal 125982/144544 (executing program) 2022/04/07 17:58:41 fetching corpus: 600, signal 131680/151514 (executing program) 2022/04/07 17:58:41 fetching corpus: 650, signal 136187/157296 (executing program) 2022/04/07 17:58:41 fetching corpus: 700, signal 139514/161957 (executing program) 2022/04/07 17:58:41 fetching corpus: 750, signal 142666/166404 (executing program) 2022/04/07 17:58:42 fetching corpus: 800, signal 145948/170956 (executing program) 2022/04/07 17:58:42 fetching corpus: 850, signal 149856/176115 (executing program) 2022/04/07 17:58:42 fetching corpus: 900, signal 152556/180116 (executing program) 2022/04/07 17:58:42 fetching corpus: 950, signal 156101/184850 (executing program) 2022/04/07 17:58:42 fetching corpus: 1000, signal 158592/188572 (executing program) 2022/04/07 17:58:42 fetching corpus: 1050, signal 161281/192479 (executing program) 2022/04/07 17:58:42 fetching corpus: 1100, signal 163606/196062 (executing program) 2022/04/07 17:58:42 fetching corpus: 1150, signal 166065/199711 (executing program) 2022/04/07 17:58:42 fetching corpus: 1200, signal 168054/202925 (executing program) 2022/04/07 17:58:42 fetching corpus: 1250, signal 170191/206254 (executing program) 2022/04/07 17:58:42 fetching corpus: 1300, signal 173519/210656 (executing program) 2022/04/07 17:58:43 fetching corpus: 1350, signal 175811/214077 (executing program) 2022/04/07 17:58:43 fetching corpus: 1400, signal 177679/217122 (executing program) 2022/04/07 17:58:43 fetching corpus: 1450, signal 181464/221836 (executing program) 2022/04/07 17:58:43 fetching corpus: 1500, signal 183915/225380 (executing program) 2022/04/07 17:58:43 fetching corpus: 1550, signal 186563/229099 (executing program) 2022/04/07 17:58:43 fetching corpus: 1600, signal 190428/233815 (executing program) 2022/04/07 17:58:43 fetching corpus: 1650, signal 192732/237152 (executing program) 2022/04/07 17:58:43 fetching corpus: 1700, signal 194590/240083 (executing program) 2022/04/07 17:58:43 fetching corpus: 1750, signal 197112/243603 (executing program) 2022/04/07 17:58:44 fetching corpus: 1800, signal 200494/247819 (executing program) 2022/04/07 17:58:44 fetching corpus: 1850, signal 203299/251505 (executing program) 2022/04/07 17:58:44 fetching corpus: 1900, signal 205002/254259 (executing program) 2022/04/07 17:58:44 fetching corpus: 1950, signal 207667/257822 (executing program) 2022/04/07 17:58:44 fetching corpus: 2000, signal 209337/260525 (executing program) 2022/04/07 17:58:44 fetching corpus: 2050, signal 211236/263378 (executing program) 2022/04/07 17:58:44 fetching corpus: 2100, signal 213063/266175 (executing program) 2022/04/07 17:58:44 fetching corpus: 2150, signal 214559/268686 (executing program) 2022/04/07 17:58:44 fetching corpus: 2200, signal 217201/272203 (executing program) 2022/04/07 17:58:44 fetching corpus: 2250, signal 219620/275438 (executing program) 2022/04/07 17:58:44 fetching corpus: 2300, signal 221125/277920 (executing program) 2022/04/07 17:58:45 fetching corpus: 2350, signal 222805/280553 (executing program) 2022/04/07 17:58:45 fetching corpus: 2400, signal 224753/283356 (executing program) 2022/04/07 17:58:45 fetching corpus: 2450, signal 226664/286148 (executing program) 2022/04/07 17:58:45 fetching corpus: 2500, signal 228220/288570 (executing program) 2022/04/07 17:58:45 fetching corpus: 2550, signal 229647/290951 (executing program) 2022/04/07 17:58:45 fetching corpus: 2600, signal 232319/294262 (executing program) 2022/04/07 17:58:45 fetching corpus: 2650, signal 233609/296433 (executing program) 2022/04/07 17:58:45 fetching corpus: 2700, signal 235323/298973 (executing program) 2022/04/07 17:58:45 fetching corpus: 2750, signal 236345/300947 (executing program) 2022/04/07 17:58:45 fetching corpus: 2800, signal 237768/303202 (executing program) 2022/04/07 17:58:46 fetching corpus: 2850, signal 239299/305528 (executing program) 2022/04/07 17:58:46 fetching corpus: 2900, signal 242091/308867 (executing program) 2022/04/07 17:58:46 fetching corpus: 2950, signal 243785/311297 (executing program) 2022/04/07 17:58:46 fetching corpus: 3000, signal 245461/313737 (executing program) 2022/04/07 17:58:46 fetching corpus: 3050, signal 246632/315804 (executing program) 2022/04/07 17:58:46 fetching corpus: 3100, signal 248444/318355 (executing program) 2022/04/07 17:58:46 fetching corpus: 3150, signal 249819/320518 (executing program) 2022/04/07 17:58:46 fetching corpus: 3200, signal 251002/322529 (executing program) 2022/04/07 17:58:46 fetching corpus: 3250, signal 252435/324758 (executing program) 2022/04/07 17:58:46 fetching corpus: 3300, signal 253434/326594 (executing program) 2022/04/07 17:58:47 fetching corpus: 3350, signal 255048/328915 (executing program) 2022/04/07 17:58:47 fetching corpus: 3400, signal 255927/330681 (executing program) 2022/04/07 17:58:47 fetching corpus: 3450, signal 256795/332416 (executing program) 2022/04/07 17:58:47 fetching corpus: 3500, signal 258469/334768 (executing program) 2022/04/07 17:58:47 fetching corpus: 3550, signal 259923/336914 (executing program) 2022/04/07 17:58:47 fetching corpus: 3600, signal 261083/338808 (executing program) 2022/04/07 17:58:47 fetching corpus: 3650, signal 263590/341686 (executing program) 2022/04/07 17:58:47 fetching corpus: 3700, signal 265021/343808 (executing program) 2022/04/07 17:58:47 fetching corpus: 3750, signal 266593/345995 (executing program) 2022/04/07 17:58:47 fetching corpus: 3799, signal 267545/347732 (executing program) 2022/04/07 17:58:47 fetching corpus: 3849, signal 268575/349583 (executing program) 2022/04/07 17:58:48 fetching corpus: 3899, signal 270100/351722 (executing program) 2022/04/07 17:58:48 fetching corpus: 3949, signal 271057/353408 (executing program) 2022/04/07 17:58:48 fetching corpus: 3999, signal 272005/355122 (executing program) 2022/04/07 17:58:48 fetching corpus: 4049, signal 273084/356921 (executing program) 2022/04/07 17:58:48 fetching corpus: 4099, signal 274165/358708 (executing program) 2022/04/07 17:58:48 fetching corpus: 4149, signal 275122/360451 (executing program) 2022/04/07 17:58:48 fetching corpus: 4199, signal 276661/362495 (executing program) 2022/04/07 17:58:48 fetching corpus: 4249, signal 277946/364420 (executing program) 2022/04/07 17:58:48 fetching corpus: 4299, signal 278993/366159 (executing program) 2022/04/07 17:58:48 fetching corpus: 4349, signal 280572/368279 (executing program) 2022/04/07 17:58:49 fetching corpus: 4399, signal 281605/369985 (executing program) 2022/04/07 17:58:49 fetching corpus: 4449, signal 282618/371733 (executing program) 2022/04/07 17:58:49 fetching corpus: 4499, signal 283447/373302 (executing program) 2022/04/07 17:58:49 fetching corpus: 4549, signal 284873/375257 (executing program) 2022/04/07 17:58:49 fetching corpus: 4599, signal 285653/376720 (executing program) 2022/04/07 17:58:49 fetching corpus: 4649, signal 287386/378826 (executing program) 2022/04/07 17:58:49 fetching corpus: 4699, signal 288248/380387 (executing program) 2022/04/07 17:58:49 fetching corpus: 4749, signal 289080/381923 (executing program) 2022/04/07 17:58:49 fetching corpus: 4799, signal 290208/383581 (executing program) 2022/04/07 17:58:49 fetching corpus: 4849, signal 291383/385340 (executing program) 2022/04/07 17:58:50 fetching corpus: 4899, signal 292318/386909 (executing program) 2022/04/07 17:58:50 fetching corpus: 4949, signal 293356/388539 (executing program) 2022/04/07 17:58:50 fetching corpus: 4999, signal 294650/390339 (executing program) 2022/04/07 17:58:50 fetching corpus: 5049, signal 295339/391739 (executing program) 2022/04/07 17:58:50 fetching corpus: 5099, signal 296316/393314 (executing program) 2022/04/07 17:58:50 fetching corpus: 5149, signal 297157/394805 (executing program) 2022/04/07 17:58:50 fetching corpus: 5199, signal 297787/396132 (executing program) 2022/04/07 17:58:50 fetching corpus: 5249, signal 298901/397748 (executing program) 2022/04/07 17:58:50 fetching corpus: 5299, signal 299881/399302 (executing program) 2022/04/07 17:58:50 fetching corpus: 5349, signal 300575/400648 (executing program) 2022/04/07 17:58:51 fetching corpus: 5399, signal 301453/402116 (executing program) 2022/04/07 17:58:51 fetching corpus: 5449, signal 302780/403846 (executing program) 2022/04/07 17:58:51 fetching corpus: 5499, signal 304140/405555 (executing program) 2022/04/07 17:58:51 fetching corpus: 5549, signal 304672/406777 (executing program) 2022/04/07 17:58:51 fetching corpus: 5599, signal 305721/408351 (executing program) 2022/04/07 17:58:51 fetching corpus: 5649, signal 306761/409901 (executing program) 2022/04/07 17:58:51 fetching corpus: 5699, signal 307686/411313 (executing program) 2022/04/07 17:58:51 fetching corpus: 5749, signal 308478/412670 (executing program) 2022/04/07 17:58:51 fetching corpus: 5799, signal 309427/414102 (executing program) 2022/04/07 17:58:51 fetching corpus: 5849, signal 310529/415673 (executing program) 2022/04/07 17:58:52 fetching corpus: 5899, signal 311080/416895 (executing program) 2022/04/07 17:58:52 fetching corpus: 5949, signal 311889/418227 (executing program) 2022/04/07 17:58:52 fetching corpus: 5999, signal 312653/419559 (executing program) 2022/04/07 17:58:52 fetching corpus: 6049, signal 313138/420697 (executing program) 2022/04/07 17:58:52 fetching corpus: 6099, signal 313983/422024 (executing program) 2022/04/07 17:58:52 fetching corpus: 6149, signal 315013/423493 (executing program) 2022/04/07 17:58:52 fetching corpus: 6199, signal 315759/424774 (executing program) 2022/04/07 17:58:52 fetching corpus: 6249, signal 316365/425996 (executing program) 2022/04/07 17:58:52 fetching corpus: 6299, signal 317147/427260 (executing program) 2022/04/07 17:58:52 fetching corpus: 6349, signal 317819/428477 (executing program) 2022/04/07 17:58:52 fetching corpus: 6399, signal 318943/429975 (executing program) 2022/04/07 17:58:53 fetching corpus: 6449, signal 319583/431179 (executing program) 2022/04/07 17:58:53 fetching corpus: 6499, signal 320340/432438 (executing program) 2022/04/07 17:58:53 fetching corpus: 6549, signal 321109/433710 (executing program) 2022/04/07 17:58:53 fetching corpus: 6599, signal 321957/435053 (executing program) 2022/04/07 17:58:53 fetching corpus: 6649, signal 322656/436233 (executing program) 2022/04/07 17:58:53 fetching corpus: 6699, signal 323648/437612 (executing program) 2022/04/07 17:58:53 fetching corpus: 6749, signal 324588/438939 (executing program) 2022/04/07 17:58:53 fetching corpus: 6799, signal 325490/440217 (executing program) 2022/04/07 17:58:53 fetching corpus: 6849, signal 326147/441402 (executing program) 2022/04/07 17:58:54 fetching corpus: 6899, signal 326752/442577 (executing program) 2022/04/07 17:58:54 fetching corpus: 6949, signal 327693/443890 (executing program) 2022/04/07 17:58:54 fetching corpus: 6999, signal 328435/445093 (executing program) 2022/04/07 17:58:54 fetching corpus: 7049, signal 329237/446331 (executing program) 2022/04/07 17:58:54 fetching corpus: 7099, signal 330269/447613 (executing program) 2022/04/07 17:58:54 fetching corpus: 7149, signal 331053/448791 (executing program) 2022/04/07 17:58:54 fetching corpus: 7199, signal 331768/449954 (executing program) 2022/04/07 17:58:54 fetching corpus: 7249, signal 332167/450982 (executing program) 2022/04/07 17:58:54 fetching corpus: 7299, signal 332898/452171 (executing program) 2022/04/07 17:58:54 fetching corpus: 7349, signal 333702/453368 (executing program) 2022/04/07 17:58:55 fetching corpus: 7399, signal 334420/454508 (executing program) 2022/04/07 17:58:55 fetching corpus: 7449, signal 335158/455626 (executing program) 2022/04/07 17:58:55 fetching corpus: 7499, signal 335869/456738 (executing program) 2022/04/07 17:58:55 fetching corpus: 7549, signal 336527/457852 (executing program) 2022/04/07 17:58:55 fetching corpus: 7599, signal 337229/458958 (executing program) 2022/04/07 17:58:55 fetching corpus: 7649, signal 337869/460039 (executing program) 2022/04/07 17:58:55 fetching corpus: 7699, signal 338258/461005 (executing program) 2022/04/07 17:58:55 fetching corpus: 7749, signal 338995/462098 (executing program) 2022/04/07 17:58:55 fetching corpus: 7799, signal 339436/463110 (executing program) 2022/04/07 17:58:55 fetching corpus: 7849, signal 340151/464196 (executing program) 2022/04/07 17:58:56 fetching corpus: 7899, signal 340791/465310 (executing program) 2022/04/07 17:58:56 fetching corpus: 7949, signal 341603/466418 (executing program) 2022/04/07 17:58:56 fetching corpus: 7999, signal 342416/467520 (executing program) 2022/04/07 17:58:56 fetching corpus: 8049, signal 342889/468452 (executing program) 2022/04/07 17:58:56 fetching corpus: 8099, signal 343502/469495 (executing program) 2022/04/07 17:58:56 fetching corpus: 8149, signal 343955/470420 (executing program) 2022/04/07 17:58:56 fetching corpus: 8199, signal 344580/471463 (executing program) 2022/04/07 17:58:56 fetching corpus: 8249, signal 345098/472440 (executing program) 2022/04/07 17:58:56 fetching corpus: 8299, signal 345956/473526 (executing program) 2022/04/07 17:58:56 fetching corpus: 8349, signal 346612/474555 (executing program) 2022/04/07 17:58:57 fetching corpus: 8399, signal 347370/475645 (executing program) 2022/04/07 17:58:57 fetching corpus: 8449, signal 347979/476590 (executing program) 2022/04/07 17:58:57 fetching corpus: 8499, signal 348505/477532 (executing program) 2022/04/07 17:58:57 fetching corpus: 8549, signal 349191/478530 (executing program) 2022/04/07 17:58:57 fetching corpus: 8599, signal 349669/479437 (executing program) 2022/04/07 17:58:57 fetching corpus: 8649, signal 350256/480407 (executing program) 2022/04/07 17:58:57 fetching corpus: 8699, signal 351021/481441 (executing program) 2022/04/07 17:58:57 fetching corpus: 8749, signal 351656/482394 (executing program) 2022/04/07 17:58:57 fetching corpus: 8799, signal 352237/483341 (executing program) 2022/04/07 17:58:57 fetching corpus: 8849, signal 352862/484331 (executing program) 2022/04/07 17:58:57 fetching corpus: 8899, signal 353530/485290 (executing program) 2022/04/07 17:58:58 fetching corpus: 8949, signal 354071/486272 (executing program) 2022/04/07 17:58:58 fetching corpus: 8999, signal 354704/487242 (executing program) 2022/04/07 17:58:58 fetching corpus: 9049, signal 355759/488333 (executing program) 2022/04/07 17:58:58 fetching corpus: 9099, signal 356486/489327 (executing program) 2022/04/07 17:58:58 fetching corpus: 9149, signal 357002/490210 (executing program) 2022/04/07 17:58:58 fetching corpus: 9199, signal 357908/491187 (executing program) 2022/04/07 17:58:58 fetching corpus: 9249, signal 358485/492071 (executing program) 2022/04/07 17:58:58 fetching corpus: 9299, signal 358911/492933 (executing program) 2022/04/07 17:58:58 fetching corpus: 9349, signal 359505/493820 (executing program) 2022/04/07 17:58:59 fetching corpus: 9399, signal 359982/494702 (executing program) 2022/04/07 17:58:59 fetching corpus: 9449, signal 360446/495567 (executing program) 2022/04/07 17:58:59 fetching corpus: 9499, signal 361027/496473 (executing program) 2022/04/07 17:58:59 fetching corpus: 9549, signal 361875/497465 (executing program) 2022/04/07 17:58:59 fetching corpus: 9599, signal 362451/498377 (executing program) 2022/04/07 17:58:59 fetching corpus: 9649, signal 363001/499202 (executing program) 2022/04/07 17:58:59 fetching corpus: 9699, signal 363725/500172 (executing program) 2022/04/07 17:58:59 fetching corpus: 9749, signal 364193/501029 (executing program) 2022/04/07 17:58:59 fetching corpus: 9799, signal 364692/501894 (executing program) 2022/04/07 17:58:59 fetching corpus: 9849, signal 364999/502684 (executing program) 2022/04/07 17:59:00 fetching corpus: 9899, signal 365438/503504 (executing program) 2022/04/07 17:59:00 fetching corpus: 9949, signal 366023/504350 (executing program) 2022/04/07 17:59:00 fetching corpus: 9999, signal 366413/505125 (executing program) 2022/04/07 17:59:00 fetching corpus: 10049, signal 366932/505968 (executing program) 2022/04/07 17:59:00 fetching corpus: 10099, signal 367414/506783 (executing program) 2022/04/07 17:59:00 fetching corpus: 10149, signal 367882/507609 (executing program) 2022/04/07 17:59:00 fetching corpus: 10199, signal 369125/508660 (executing program) 2022/04/07 17:59:00 fetching corpus: 10249, signal 369492/509439 (executing program) 2022/04/07 17:59:00 fetching corpus: 10299, signal 369967/510307 (executing program) 2022/04/07 17:59:00 fetching corpus: 10349, signal 370540/511110 (executing program) 2022/04/07 17:59:00 fetching corpus: 10399, signal 371053/511951 (executing program) 2022/04/07 17:59:01 fetching corpus: 10449, signal 371384/512735 (executing program) 2022/04/07 17:59:01 fetching corpus: 10499, signal 371952/513559 (executing program) 2022/04/07 17:59:01 fetching corpus: 10549, signal 372425/514320 (executing program) 2022/04/07 17:59:01 fetching corpus: 10599, signal 373535/515250 (executing program) 2022/04/07 17:59:01 fetching corpus: 10649, signal 374257/516075 (executing program) 2022/04/07 17:59:01 fetching corpus: 10699, signal 374854/516831 (executing program) 2022/04/07 17:59:01 fetching corpus: 10749, signal 375458/517630 (executing program) 2022/04/07 17:59:01 fetching corpus: 10799, signal 375868/518398 (executing program) 2022/04/07 17:59:01 fetching corpus: 10849, signal 376487/519222 (executing program) 2022/04/07 17:59:01 fetching corpus: 10899, signal 376988/520010 (executing program) 2022/04/07 17:59:02 fetching corpus: 10949, signal 377591/520801 (executing program) 2022/04/07 17:59:02 fetching corpus: 10999, signal 378229/521604 (executing program) 2022/04/07 17:59:02 fetching corpus: 11049, signal 378669/522410 (executing program) 2022/04/07 17:59:02 fetching corpus: 11099, signal 379195/523173 (executing program) 2022/04/07 17:59:02 fetching corpus: 11149, signal 379638/523936 (executing program) 2022/04/07 17:59:02 fetching corpus: 11199, signal 380207/524664 (executing program) 2022/04/07 17:59:02 fetching corpus: 11249, signal 380737/525409 (executing program) 2022/04/07 17:59:02 fetching corpus: 11299, signal 381217/526103 (executing program) 2022/04/07 17:59:02 fetching corpus: 11349, signal 381594/526812 (executing program) [ 71.017590][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.023998][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/07 17:59:02 fetching corpus: 11399, signal 382045/527515 (executing program) 2022/04/07 17:59:02 fetching corpus: 11449, signal 382667/528261 (executing program) 2022/04/07 17:59:02 fetching corpus: 11499, signal 383255/529002 (executing program) 2022/04/07 17:59:03 fetching corpus: 11549, signal 383682/529684 (executing program) 2022/04/07 17:59:03 fetching corpus: 11599, signal 384056/530366 (executing program) 2022/04/07 17:59:03 fetching corpus: 11649, signal 384638/531065 (executing program) 2022/04/07 17:59:03 fetching corpus: 11699, signal 385009/531749 (executing program) 2022/04/07 17:59:03 fetching corpus: 11749, signal 385473/532421 (executing program) 2022/04/07 17:59:03 fetching corpus: 11799, signal 386224/533169 (executing program) 2022/04/07 17:59:03 fetching corpus: 11849, signal 386899/533925 (executing program) 2022/04/07 17:59:03 fetching corpus: 11899, signal 387409/534640 (executing program) 2022/04/07 17:59:03 fetching corpus: 11949, signal 388236/535388 (executing program) 2022/04/07 17:59:03 fetching corpus: 11999, signal 388821/536105 (executing program) 2022/04/07 17:59:03 fetching corpus: 12049, signal 389267/536764 (executing program) 2022/04/07 17:59:04 fetching corpus: 12099, signal 389682/537438 (executing program) 2022/04/07 17:59:04 fetching corpus: 12149, signal 390172/538083 (executing program) 2022/04/07 17:59:04 fetching corpus: 12199, signal 390553/538767 (executing program) 2022/04/07 17:59:04 fetching corpus: 12249, signal 390909/539415 (executing program) 2022/04/07 17:59:04 fetching corpus: 12299, signal 391381/540057 (executing program) 2022/04/07 17:59:04 fetching corpus: 12349, signal 391878/540697 (executing program) 2022/04/07 17:59:04 fetching corpus: 12399, signal 392789/541419 (executing program) 2022/04/07 17:59:04 fetching corpus: 12449, signal 393280/542063 (executing program) 2022/04/07 17:59:04 fetching corpus: 12499, signal 393832/542723 (executing program) 2022/04/07 17:59:05 fetching corpus: 12549, signal 394535/543382 (executing program) 2022/04/07 17:59:05 fetching corpus: 12599, signal 394968/543998 (executing program) 2022/04/07 17:59:05 fetching corpus: 12649, signal 395411/544663 (executing program) 2022/04/07 17:59:05 fetching corpus: 12699, signal 395819/545283 (executing program) 2022/04/07 17:59:05 fetching corpus: 12749, signal 396202/545887 (executing program) 2022/04/07 17:59:05 fetching corpus: 12799, signal 396738/546523 (executing program) 2022/04/07 17:59:05 fetching corpus: 12849, signal 397117/547126 (executing program) 2022/04/07 17:59:05 fetching corpus: 12899, signal 397576/547720 (executing program) 2022/04/07 17:59:05 fetching corpus: 12949, signal 397983/548354 (executing program) 2022/04/07 17:59:05 fetching corpus: 12999, signal 398602/549013 (executing program) 2022/04/07 17:59:06 fetching corpus: 13049, signal 399099/549650 (executing program) 2022/04/07 17:59:06 fetching corpus: 13099, signal 399536/550267 (executing program) 2022/04/07 17:59:06 fetching corpus: 13149, signal 399979/550834 (executing program) 2022/04/07 17:59:06 fetching corpus: 13199, signal 400523/551418 (executing program) 2022/04/07 17:59:06 fetching corpus: 13249, signal 400956/551996 (executing program) 2022/04/07 17:59:06 fetching corpus: 13299, signal 401338/552548 (executing program) 2022/04/07 17:59:06 fetching corpus: 13349, signal 401842/553150 (executing program) 2022/04/07 17:59:06 fetching corpus: 13399, signal 402254/553758 (executing program) 2022/04/07 17:59:06 fetching corpus: 13449, signal 402746/554353 (executing program) 2022/04/07 17:59:06 fetching corpus: 13499, signal 403184/554934 (executing program) 2022/04/07 17:59:06 fetching corpus: 13549, signal 403475/555501 (executing program) 2022/04/07 17:59:07 fetching corpus: 13599, signal 404330/556078 (executing program) 2022/04/07 17:59:07 fetching corpus: 13649, signal 404787/556632 (executing program) 2022/04/07 17:59:07 fetching corpus: 13699, signal 405271/557204 (executing program) 2022/04/07 17:59:07 fetching corpus: 13749, signal 405578/557725 (executing program) 2022/04/07 17:59:07 fetching corpus: 13799, signal 406083/558309 (executing program) 2022/04/07 17:59:07 fetching corpus: 13849, signal 406415/558867 (executing program) 2022/04/07 17:59:07 fetching corpus: 13899, signal 406993/559429 (executing program) 2022/04/07 17:59:07 fetching corpus: 13949, signal 407328/559961 (executing program) 2022/04/07 17:59:07 fetching corpus: 13999, signal 407805/559961 (executing program) [ 76.137759][ T26] cfg80211: failed to load regulatory.db 2022/04/07 17:59:07 fetching corpus: 14049, signal 408331/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14099, signal 408889/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14149, signal 409235/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14199, signal 409690/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14249, signal 410313/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14299, signal 410753/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14349, signal 411040/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14399, signal 411618/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14449, signal 412068/559961 (executing program) 2022/04/07 17:59:08 fetching corpus: 14499, signal 412530/559961 (executing program) 2022/04/07 17:59:09 fetching corpus: 14549, signal 412884/559961 (executing program) 2022/04/07 17:59:09 fetching corpus: 14599, signal 413175/559961 (executing program) 2022/04/07 17:59:09 fetching corpus: 14649, signal 413607/559961 (executing program) 2022/04/07 17:59:09 fetching corpus: 14699, signal 413986/559961 (executing program) 2022/04/07 17:59:09 fetching corpus: 14749, signal 414356/559961 (executing program) 2022/04/07 17:59:09 fetching corpus: 14799, signal 414935/559961 (executing program) 2022/04/07 17:59:09 fetching corpus: 14849, signal 415293/559964 (executing program) 2022/04/07 17:59:09 fetching corpus: 14899, signal 415846/559964 (executing program) 2022/04/07 17:59:09 fetching corpus: 14949, signal 416346/559964 (executing program) 2022/04/07 17:59:09 fetching corpus: 14999, signal 416649/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15049, signal 417001/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15099, signal 417306/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15149, signal 417670/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15199, signal 418128/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15249, signal 418894/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15299, signal 419290/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15349, signal 419669/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15399, signal 420085/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15449, signal 420485/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15499, signal 420774/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15549, signal 421035/559964 (executing program) 2022/04/07 17:59:10 fetching corpus: 15599, signal 421352/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15649, signal 421685/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15699, signal 421967/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15749, signal 422267/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15799, signal 422583/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15849, signal 423321/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15899, signal 423837/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15949, signal 424198/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 15999, signal 424946/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 16049, signal 425299/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 16099, signal 425627/559964 (executing program) 2022/04/07 17:59:11 fetching corpus: 16149, signal 426076/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16199, signal 426508/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16249, signal 426768/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16299, signal 427050/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16349, signal 427358/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16399, signal 427719/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16449, signal 428151/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16499, signal 428448/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16549, signal 429095/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16599, signal 429705/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16649, signal 430099/559964 (executing program) 2022/04/07 17:59:12 fetching corpus: 16699, signal 430608/559964 (executing program) 2022/04/07 17:59:13 fetching corpus: 16749, signal 430926/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 16799, signal 431287/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 16849, signal 431624/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 16899, signal 431892/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 16949, signal 432308/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 16999, signal 432751/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 17049, signal 433112/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 17099, signal 433537/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 17149, signal 433862/559967 (executing program) 2022/04/07 17:59:13 fetching corpus: 17199, signal 434210/559967 (executing program) 2022/04/07 17:59:14 fetching corpus: 17249, signal 434584/559969 (executing program) 2022/04/07 17:59:14 fetching corpus: 17299, signal 434840/559969 (executing program) 2022/04/07 17:59:14 fetching corpus: 17349, signal 435089/559969 (executing program) 2022/04/07 17:59:14 fetching corpus: 17399, signal 435443/559969 (executing program) 2022/04/07 17:59:14 fetching corpus: 17449, signal 435849/559969 (executing program) 2022/04/07 17:59:14 fetching corpus: 17499, signal 436353/559969 (executing program) 2022/04/07 17:59:14 fetching corpus: 17549, signal 436753/559972 (executing program) 2022/04/07 17:59:14 fetching corpus: 17599, signal 437126/559972 (executing program) 2022/04/07 17:59:14 fetching corpus: 17649, signal 437447/559972 (executing program) 2022/04/07 17:59:14 fetching corpus: 17699, signal 437751/559972 (executing program) 2022/04/07 17:59:14 fetching corpus: 17749, signal 438002/559972 (executing program) 2022/04/07 17:59:14 fetching corpus: 17799, signal 438343/559972 (executing program) 2022/04/07 17:59:15 fetching corpus: 17849, signal 438595/559972 (executing program) 2022/04/07 17:59:15 fetching corpus: 17899, signal 438891/559972 (executing program) 2022/04/07 17:59:15 fetching corpus: 17949, signal 439235/559972 (executing program) 2022/04/07 17:59:15 fetching corpus: 17999, signal 439756/559972 (executing program) 2022/04/07 17:59:15 fetching corpus: 18049, signal 440171/559972 (executing program) 2022/04/07 17:59:15 fetching corpus: 18099, signal 440436/559972 (executing program) 2022/04/07 17:59:15 fetching corpus: 18149, signal 440718/559976 (executing program) 2022/04/07 17:59:15 fetching corpus: 18199, signal 441101/559980 (executing program) 2022/04/07 17:59:15 fetching corpus: 18249, signal 441486/559980 (executing program) 2022/04/07 17:59:15 fetching corpus: 18299, signal 441707/559980 (executing program) 2022/04/07 17:59:16 fetching corpus: 18349, signal 442058/559980 (executing program) 2022/04/07 17:59:16 fetching corpus: 18399, signal 442319/559981 (executing program) 2022/04/07 17:59:16 fetching corpus: 18449, signal 442603/559981 (executing program) 2022/04/07 17:59:16 fetching corpus: 18499, signal 442874/559981 (executing program) 2022/04/07 17:59:16 fetching corpus: 18549, signal 443175/559981 (executing program) 2022/04/07 17:59:16 fetching corpus: 18599, signal 443506/559983 (executing program) 2022/04/07 17:59:16 fetching corpus: 18649, signal 443817/559983 (executing program) 2022/04/07 17:59:16 fetching corpus: 18699, signal 444085/559983 (executing program) 2022/04/07 17:59:16 fetching corpus: 18749, signal 444431/559983 (executing program) 2022/04/07 17:59:17 fetching corpus: 18799, signal 444612/559983 (executing program) 2022/04/07 17:59:17 fetching corpus: 18849, signal 444910/559983 (executing program) 2022/04/07 17:59:17 fetching corpus: 18899, signal 445219/559983 (executing program) 2022/04/07 17:59:17 fetching corpus: 18949, signal 445566/559983 (executing program) 2022/04/07 17:59:17 fetching corpus: 18999, signal 445819/559984 (executing program) 2022/04/07 17:59:17 fetching corpus: 19049, signal 446200/559987 (executing program) 2022/04/07 17:59:17 fetching corpus: 19099, signal 446511/559987 (executing program) 2022/04/07 17:59:17 fetching corpus: 19149, signal 446796/559987 (executing program) 2022/04/07 17:59:17 fetching corpus: 19199, signal 447210/559987 (executing program) 2022/04/07 17:59:17 fetching corpus: 19249, signal 447517/559987 (executing program) 2022/04/07 17:59:17 fetching corpus: 19299, signal 447956/559987 (executing program) 2022/04/07 17:59:17 fetching corpus: 19349, signal 448261/559987 (executing program) 2022/04/07 17:59:17 fetching corpus: 19399, signal 448702/559987 (executing program) 2022/04/07 17:59:18 fetching corpus: 19449, signal 449001/559987 (executing program) 2022/04/07 17:59:18 fetching corpus: 19499, signal 449358/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19549, signal 449643/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19599, signal 450417/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19649, signal 450720/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19699, signal 450995/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19749, signal 451331/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19799, signal 451593/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19849, signal 451955/559988 (executing program) 2022/04/07 17:59:18 fetching corpus: 19899, signal 452287/559988 (executing program) 2022/04/07 17:59:19 fetching corpus: 19949, signal 452606/559988 (executing program) 2022/04/07 17:59:19 fetching corpus: 19999, signal 453262/559988 (executing program) 2022/04/07 17:59:19 fetching corpus: 20049, signal 453535/559988 (executing program) 2022/04/07 17:59:19 fetching corpus: 20099, signal 453858/559988 (executing program) 2022/04/07 17:59:19 fetching corpus: 20149, signal 454151/559988 (executing program) 2022/04/07 17:59:19 fetching corpus: 20199, signal 454367/559988 (executing program) 2022/04/07 17:59:19 fetching corpus: 20249, signal 454592/559989 (executing program) 2022/04/07 17:59:19 fetching corpus: 20299, signal 454987/559989 (executing program) 2022/04/07 17:59:19 fetching corpus: 20349, signal 455287/559990 (executing program) 2022/04/07 17:59:19 fetching corpus: 20399, signal 455654/559990 (executing program) 2022/04/07 17:59:19 fetching corpus: 20449, signal 456127/559990 (executing program) 2022/04/07 17:59:19 fetching corpus: 20499, signal 456375/559990 (executing program) 2022/04/07 17:59:20 fetching corpus: 20549, signal 457235/559990 (executing program) 2022/04/07 17:59:20 fetching corpus: 20599, signal 457446/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20649, signal 457890/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20699, signal 458145/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20749, signal 458491/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20799, signal 458738/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20849, signal 459038/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20899, signal 459342/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20949, signal 459614/559994 (executing program) 2022/04/07 17:59:20 fetching corpus: 20999, signal 459948/559994 (executing program) 2022/04/07 17:59:21 fetching corpus: 21049, signal 460310/559994 (executing program) 2022/04/07 17:59:21 fetching corpus: 21099, signal 460733/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21149, signal 461073/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21199, signal 461373/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21249, signal 461638/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21299, signal 462020/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21349, signal 462233/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21399, signal 462661/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21449, signal 462988/559996 (executing program) 2022/04/07 17:59:21 fetching corpus: 21499, signal 463191/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21549, signal 463576/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21599, signal 463870/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21649, signal 464231/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21699, signal 464530/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21749, signal 464861/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21799, signal 465103/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21849, signal 465354/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21899, signal 465559/559996 (executing program) 2022/04/07 17:59:22 fetching corpus: 21949, signal 465919/559997 (executing program) 2022/04/07 17:59:22 fetching corpus: 21999, signal 466221/559997 (executing program) 2022/04/07 17:59:22 fetching corpus: 22049, signal 466501/559997 (executing program) 2022/04/07 17:59:22 fetching corpus: 22099, signal 466753/559997 (executing program) 2022/04/07 17:59:23 fetching corpus: 22149, signal 466997/559997 (executing program) 2022/04/07 17:59:23 fetching corpus: 22199, signal 467235/559997 (executing program) 2022/04/07 17:59:23 fetching corpus: 22249, signal 467493/559997 (executing program) 2022/04/07 17:59:23 fetching corpus: 22299, signal 467863/559998 (executing program) 2022/04/07 17:59:23 fetching corpus: 22349, signal 468079/559998 (executing program) 2022/04/07 17:59:23 fetching corpus: 22399, signal 468316/559998 (executing program) 2022/04/07 17:59:23 fetching corpus: 22449, signal 468688/559998 (executing program) 2022/04/07 17:59:23 fetching corpus: 22499, signal 469050/559998 (executing program) 2022/04/07 17:59:23 fetching corpus: 22549, signal 469269/559998 (executing program) 2022/04/07 17:59:23 fetching corpus: 22599, signal 469623/559998 (executing program) 2022/04/07 17:59:24 fetching corpus: 22649, signal 469925/559998 (executing program) 2022/04/07 17:59:24 fetching corpus: 22699, signal 470456/559998 (executing program) 2022/04/07 17:59:24 fetching corpus: 22749, signal 470706/559998 (executing program) 2022/04/07 17:59:24 fetching corpus: 22799, signal 471081/559998 (executing program) 2022/04/07 17:59:24 fetching corpus: 22849, signal 471364/559998 (executing program) 2022/04/07 17:59:24 fetching corpus: 22899, signal 471589/559998 (executing program) 2022/04/07 17:59:24 fetching corpus: 22949, signal 472052/559999 (executing program) 2022/04/07 17:59:24 fetching corpus: 22999, signal 472327/559999 (executing program) 2022/04/07 17:59:24 fetching corpus: 23049, signal 472535/559999 (executing program) 2022/04/07 17:59:24 fetching corpus: 23099, signal 472689/559999 (executing program) 2022/04/07 17:59:24 fetching corpus: 23149, signal 472912/559999 (executing program) 2022/04/07 17:59:24 fetching corpus: 23199, signal 473114/559999 (executing program) 2022/04/07 17:59:24 fetching corpus: 23249, signal 473395/559999 (executing program) 2022/04/07 17:59:24 fetching corpus: 23299, signal 473608/559999 (executing program) 2022/04/07 17:59:25 fetching corpus: 23349, signal 473847/559999 (executing program) 2022/04/07 17:59:25 fetching corpus: 23399, signal 474059/559999 (executing program) 2022/04/07 17:59:25 fetching corpus: 23449, signal 474255/559999 (executing program) 2022/04/07 17:59:25 fetching corpus: 23499, signal 474499/560000 (executing program) 2022/04/07 17:59:25 fetching corpus: 23549, signal 474773/560000 (executing program) 2022/04/07 17:59:25 fetching corpus: 23599, signal 475124/560000 (executing program) 2022/04/07 17:59:25 fetching corpus: 23649, signal 475418/560000 (executing program) 2022/04/07 17:59:25 fetching corpus: 23699, signal 475717/560000 (executing program) 2022/04/07 17:59:25 fetching corpus: 23749, signal 475987/560000 (executing program) 2022/04/07 17:59:25 fetching corpus: 23799, signal 476221/560000 (executing program) 2022/04/07 17:59:25 fetching corpus: 23849, signal 476460/560000 (executing program) 2022/04/07 17:59:26 fetching corpus: 23899, signal 476695/560000 (executing program) 2022/04/07 17:59:26 fetching corpus: 23949, signal 477619/560000 (executing program) 2022/04/07 17:59:26 fetching corpus: 23999, signal 477968/560000 (executing program) 2022/04/07 17:59:26 fetching corpus: 24049, signal 478236/560000 (executing program) 2022/04/07 17:59:26 fetching corpus: 24099, signal 478497/560000 (executing program) 2022/04/07 17:59:26 fetching corpus: 24149, signal 478708/560001 (executing program) 2022/04/07 17:59:26 fetching corpus: 24199, signal 478974/560002 (executing program) 2022/04/07 17:59:26 fetching corpus: 24249, signal 479264/560002 (executing program) 2022/04/07 17:59:26 fetching corpus: 24299, signal 479496/560002 (executing program) 2022/04/07 17:59:26 fetching corpus: 24349, signal 479853/560002 (executing program) 2022/04/07 17:59:27 fetching corpus: 24399, signal 480224/560002 (executing program) 2022/04/07 17:59:27 fetching corpus: 24449, signal 480521/560002 (executing program) 2022/04/07 17:59:27 fetching corpus: 24499, signal 480838/560002 (executing program) 2022/04/07 17:59:27 fetching corpus: 24549, signal 481124/560002 (executing program) 2022/04/07 17:59:27 fetching corpus: 24599, signal 481342/560002 (executing program) 2022/04/07 17:59:27 fetching corpus: 24649, signal 481637/560003 (executing program) 2022/04/07 17:59:27 fetching corpus: 24699, signal 481877/560003 (executing program) 2022/04/07 17:59:27 fetching corpus: 24749, signal 482117/560003 (executing program) 2022/04/07 17:59:27 fetching corpus: 24799, signal 482372/560003 (executing program) 2022/04/07 17:59:28 fetching corpus: 24849, signal 482631/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 24899, signal 482900/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 24949, signal 483146/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 24999, signal 483438/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25049, signal 483695/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25099, signal 483956/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25149, signal 484152/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25199, signal 484362/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25249, signal 484703/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25299, signal 484999/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25349, signal 485483/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25399, signal 485804/560006 (executing program) 2022/04/07 17:59:28 fetching corpus: 25449, signal 486041/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25499, signal 486234/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25549, signal 486477/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25599, signal 486698/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25649, signal 486890/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25699, signal 487242/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25749, signal 487617/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25799, signal 487812/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25849, signal 488192/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25899, signal 488384/560006 (executing program) 2022/04/07 17:59:29 fetching corpus: 25949, signal 488597/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 25999, signal 488875/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26049, signal 489184/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26099, signal 489413/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26149, signal 489713/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26199, signal 489970/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26249, signal 490327/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26299, signal 490708/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26349, signal 491026/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26399, signal 491279/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26449, signal 491499/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26499, signal 491771/560006 (executing program) 2022/04/07 17:59:30 fetching corpus: 26549, signal 492006/560006 (executing program) 2022/04/07 17:59:31 fetching corpus: 26599, signal 492187/560006 (executing program) 2022/04/07 17:59:31 fetching corpus: 26649, signal 492468/560006 (executing program) 2022/04/07 17:59:31 fetching corpus: 26699, signal 493023/560006 (executing program) 2022/04/07 17:59:31 fetching corpus: 26749, signal 493380/560007 (executing program) 2022/04/07 17:59:31 fetching corpus: 26799, signal 493579/560007 (executing program) 2022/04/07 17:59:31 fetching corpus: 26849, signal 493914/560007 (executing program) 2022/04/07 17:59:31 fetching corpus: 26899, signal 494193/560007 (executing program) 2022/04/07 17:59:31 fetching corpus: 26949, signal 494358/560007 (executing program) 2022/04/07 17:59:31 fetching corpus: 26999, signal 494707/560007 (executing program) 2022/04/07 17:59:31 fetching corpus: 27049, signal 494875/560007 (executing program) 2022/04/07 17:59:32 fetching corpus: 27099, signal 495249/560007 (executing program) 2022/04/07 17:59:32 fetching corpus: 27149, signal 495505/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27199, signal 495720/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27249, signal 495937/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27299, signal 496346/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27349, signal 496549/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27399, signal 496842/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27449, signal 497026/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27499, signal 497291/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27549, signal 497553/560009 (executing program) 2022/04/07 17:59:32 fetching corpus: 27599, signal 497836/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27649, signal 498096/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27699, signal 498262/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27749, signal 498507/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27799, signal 498722/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27849, signal 498958/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27899, signal 499211/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27949, signal 499487/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 27999, signal 499737/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 28049, signal 499941/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 28099, signal 500209/560013 (executing program) 2022/04/07 17:59:33 fetching corpus: 28149, signal 500437/560014 (executing program) 2022/04/07 17:59:33 fetching corpus: 28199, signal 500624/560014 (executing program) 2022/04/07 17:59:33 fetching corpus: 28249, signal 500823/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28299, signal 501041/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28349, signal 501261/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28399, signal 501537/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28449, signal 501724/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28499, signal 501970/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28549, signal 502139/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28599, signal 502327/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28649, signal 502534/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28699, signal 502772/560014 (executing program) 2022/04/07 17:59:34 fetching corpus: 28749, signal 502984/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 28799, signal 503158/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 28849, signal 503478/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 28899, signal 503779/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 28949, signal 504027/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 28999, signal 504217/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 29049, signal 504444/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 29099, signal 504799/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 29149, signal 505093/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 29199, signal 505323/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 29249, signal 506143/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 29299, signal 506293/560014 (executing program) 2022/04/07 17:59:35 fetching corpus: 29349, signal 506545/560014 (executing program) 2022/04/07 17:59:36 fetching corpus: 29399, signal 506755/560014 (executing program) 2022/04/07 17:59:36 fetching corpus: 29449, signal 507015/560014 (executing program) 2022/04/07 17:59:36 fetching corpus: 29499, signal 507217/560014 (executing program) 2022/04/07 17:59:36 fetching corpus: 29549, signal 507385/560014 (executing program) 2022/04/07 17:59:36 fetching corpus: 29599, signal 507606/560014 (executing program) 2022/04/07 17:59:36 fetching corpus: 29649, signal 507858/560015 (executing program) 2022/04/07 17:59:36 fetching corpus: 29699, signal 508026/560015 (executing program) 2022/04/07 17:59:36 fetching corpus: 29749, signal 508180/560015 (executing program) 2022/04/07 17:59:36 fetching corpus: 29799, signal 508354/560015 (executing program) 2022/04/07 17:59:36 fetching corpus: 29849, signal 508535/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 29899, signal 508745/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 29949, signal 508953/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 29999, signal 509326/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30049, signal 509518/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30099, signal 509782/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30149, signal 510001/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30199, signal 510251/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30249, signal 510440/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30299, signal 510715/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30349, signal 510908/560015 (executing program) 2022/04/07 17:59:37 fetching corpus: 30399, signal 511228/560015 (executing program) 2022/04/07 17:59:38 fetching corpus: 30449, signal 511467/560015 (executing program) 2022/04/07 17:59:38 fetching corpus: 30499, signal 511692/560015 (executing program) 2022/04/07 17:59:38 fetching corpus: 30549, signal 511931/560015 (executing program) 2022/04/07 17:59:38 fetching corpus: 30599, signal 512121/560015 (executing program) 2022/04/07 17:59:38 fetching corpus: 30649, signal 512283/560016 (executing program) 2022/04/07 17:59:38 fetching corpus: 30699, signal 512661/560016 (executing program) 2022/04/07 17:59:38 fetching corpus: 30749, signal 512858/560016 (executing program) 2022/04/07 17:59:38 fetching corpus: 30799, signal 513046/560016 (executing program) 2022/04/07 17:59:38 fetching corpus: 30849, signal 513259/560016 (executing program) 2022/04/07 17:59:38 fetching corpus: 30899, signal 513422/560016 (executing program) 2022/04/07 17:59:38 fetching corpus: 30949, signal 513573/560016 (executing program) 2022/04/07 17:59:39 fetching corpus: 30999, signal 513747/560016 (executing program) 2022/04/07 17:59:39 fetching corpus: 31049, signal 513906/560016 (executing program) 2022/04/07 17:59:39 fetching corpus: 31099, signal 514167/560016 (executing program) 2022/04/07 17:59:39 fetching corpus: 31149, signal 514361/560016 (executing program) 2022/04/07 17:59:39 fetching corpus: 31199, signal 514605/560016 (executing program) 2022/04/07 17:59:39 fetching corpus: 31249, signal 514932/560016 (executing program) 2022/04/07 17:59:39 fetching corpus: 31299, signal 515131/560019 (executing program) 2022/04/07 17:59:39 fetching corpus: 31349, signal 515312/560019 (executing program) 2022/04/07 17:59:39 fetching corpus: 31399, signal 515574/560019 (executing program) 2022/04/07 17:59:39 fetching corpus: 31449, signal 515973/560019 (executing program) 2022/04/07 17:59:39 fetching corpus: 31499, signal 516136/560019 (executing program) 2022/04/07 17:59:39 fetching corpus: 31549, signal 516332/560019 (executing program) 2022/04/07 17:59:39 fetching corpus: 31599, signal 516567/560019 (executing program) 2022/04/07 17:59:40 fetching corpus: 31649, signal 516795/560019 (executing program) 2022/04/07 17:59:40 fetching corpus: 31699, signal 517027/560022 (executing program) 2022/04/07 17:59:40 fetching corpus: 31749, signal 517223/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 31799, signal 517370/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 31849, signal 517562/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 31899, signal 517794/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 31949, signal 517989/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 31999, signal 518193/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 32049, signal 518406/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 32099, signal 518760/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 32149, signal 518929/560026 (executing program) 2022/04/07 17:59:40 fetching corpus: 32199, signal 519140/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32249, signal 519343/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32299, signal 519732/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32349, signal 519982/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32399, signal 520173/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32449, signal 520404/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32499, signal 520561/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32549, signal 520803/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32599, signal 521063/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32649, signal 521269/560026 (executing program) 2022/04/07 17:59:41 fetching corpus: 32699, signal 521460/560028 (executing program) 2022/04/07 17:59:42 fetching corpus: 32749, signal 521897/560028 (executing program) 2022/04/07 17:59:42 fetching corpus: 32799, signal 522096/560028 (executing program) 2022/04/07 17:59:42 fetching corpus: 32849, signal 522331/560029 (executing program) 2022/04/07 17:59:42 fetching corpus: 32899, signal 522600/560029 (executing program) 2022/04/07 17:59:42 fetching corpus: 32949, signal 522783/560029 (executing program) 2022/04/07 17:59:42 fetching corpus: 32999, signal 523062/560029 (executing program) 2022/04/07 17:59:42 fetching corpus: 33049, signal 523313/560029 (executing program) 2022/04/07 17:59:42 fetching corpus: 33099, signal 523443/560029 (executing program) 2022/04/07 17:59:42 fetching corpus: 33149, signal 523607/560032 (executing program) 2022/04/07 17:59:42 fetching corpus: 33199, signal 523845/560032 (executing program) 2022/04/07 17:59:42 fetching corpus: 33249, signal 523987/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33299, signal 524134/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33349, signal 524373/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33399, signal 524603/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33449, signal 524808/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33499, signal 525087/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33549, signal 525279/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33599, signal 525569/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33649, signal 525778/560032 (executing program) 2022/04/07 17:59:43 fetching corpus: 33699, signal 525965/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 33749, signal 526149/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 33799, signal 526430/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 33849, signal 526588/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 33899, signal 526800/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 33949, signal 527014/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 33999, signal 527163/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 34049, signal 527374/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 34099, signal 527621/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 34149, signal 527790/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 34199, signal 527993/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 34249, signal 528268/560032 (executing program) 2022/04/07 17:59:44 fetching corpus: 34299, signal 528461/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34349, signal 528626/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34399, signal 528789/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34449, signal 529007/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34499, signal 529142/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34549, signal 529324/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34599, signal 529519/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34642, signal 529854/560032 (executing program) 2022/04/07 17:59:45 fetching corpus: 34642, signal 529854/560032 (executing program) 2022/04/07 17:59:47 starting 6 fuzzer processes 17:59:47 executing program 0: r0 = socket(0x2c, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)="17", 0x1}], 0x1, &(0x7f0000000000)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x38}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="d5dc649ff788f2e9138f4f67d0a99f58c36996565ddbc305df00512c8df6418e3c61159c3fb15c3744f53857610a9d0e86d6526f291c54b5430ee01ca4fa826a5f1150e9c7a7ed95b57e09a28d29623c72f93daf0e1fa7ba6d3fd1ff", 0x5c}, {&(0x7f0000000100)="09fe44805a39e098dce81699819544003841dd1e78bf98cd6a1ecb5d492ce5535cd35fa0e1546da71b23a43c9c3c1ec76f0572fd6b57187fbe850e3f76845a6f625db0838996f9735d3e7184c268cf93a40c5bae5af75ddb3597d57146052825d848e954d5cc98c23eb824068d46d62d0ac2243ebaa627700835316cdd61ac1618890d12547a1a7f27432e42f0d3cab221a24b73f218b326f4ae8c9f438364ff9681bd9a9bb4ad70fa1a53fb442b88311e65f8d052f551ab947fe8ab5aec3df2453619233d98f8b641d143ea67e5ccd1be90b1f100d4083bde315681bbfa3535f6c3ad9a4ccffb2088ede52146", 0xed}, {&(0x7f0000000700)="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", 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 17:59:47 executing program 2: prctl$PR_SET_SECCOMP(0x27, 0x0, &(0x7f0000002300)={0x0, 0x0}) 17:59:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000010005110709b68003d096cfea314e200000007"], 0x20}}, 0x0) 17:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0), 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:59:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x10000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x0, 0x1, 0x60, 0x80}, {0xff, 0x6, 0x3, 0x8001}, {0x20, 0x20, 0x2, 0x7fff}, {0xdf2, 0x0, 0x81, 0x3}, {0x9, 0xef, 0x3, 0x3}, {0x0, 0x7, 0x0, 0x2eb4000}, {0x1, 0x7, 0x81, 0xffffffff}, {0x5, 0x4, 0x40, 0x900}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)={0x260, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2b460000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x16}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x63}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4562c1a5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54b2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x128, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "abb050781a971ea13b7fd8395739ba1f78f05af8b9"}}, @TIPC_NLA_NODE_ID={0xde, 0x3, "9763f67ba000c6ba1798998f771ca237133771488d8e549da1d1b946a6682f5ecb23865fee96298aa495a57dcffc56842cc06912803671c58b82469b3d441b87a575ea72226fcbc0a2cddcdaaecd016c6d628810923fc503c597cb086bda8d87f9a02c24fa5ff56d9db32681497dfb20c7ff765728e9999145748e1945ad7f9da82f36ffd1ec121d44a417796f3a14db24fa49b505f7e158cbaba83cf590781dfa50d7e759b01e4ab0b060af80a764b42d8266dedafb2ba9e124120409997997c5804a4cff8608ff4184d03b303454b58984f3539b96d0b35908"}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x8000}, 0x200088c8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) [ 117.663928][ T3621] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 117.672087][ T3621] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 117.679613][ T3621] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 117.687081][ T3621] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 117.694298][ T3621] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 117.701552][ T3621] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 117.772742][ T3634] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 117.780669][ T3634] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 117.788785][ T3634] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 117.796696][ T3634] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 117.804352][ T3634] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 117.813065][ T3634] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 117.820719][ T3634] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 117.826240][ T3635] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 117.828373][ T3634] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 117.834909][ T3635] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 117.843109][ T3634] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 117.849434][ T3635] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 117.856177][ T3634] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 117.862703][ T3635] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 117.870120][ T3634] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 117.885238][ T3636] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 117.885759][ T3634] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 117.899431][ T3636] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 117.899768][ T3634] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 117.907396][ T3636] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 117.914240][ T3634] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 117.920569][ T3636] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 117.928644][ T3634] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 117.934943][ T3636] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 117.942243][ T3634] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 117.948757][ T3636] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 117.955617][ T3634] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 117.963374][ T3636] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 117.969660][ T3634] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 117.977062][ T3621] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 118.099868][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 118.301472][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.309154][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.317125][ T3623] device bridge_slave_0 entered promiscuous mode [ 118.385295][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.392538][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.400901][ T3623] device bridge_slave_1 entered promiscuous mode [ 118.410019][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 118.470198][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 118.492363][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.509323][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.539122][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 118.556180][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 118.596624][ T3623] team0: Port device team_slave_0 added [ 118.639926][ T3623] team0: Port device team_slave_1 added [ 118.699824][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 118.722532][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.731550][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.757873][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.774065][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.782030][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.789751][ T3643] device bridge_slave_0 entered promiscuous mode [ 118.800621][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.807821][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.815858][ T3643] device bridge_slave_1 entered promiscuous mode [ 118.834546][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.841668][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.867797][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.879516][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.887345][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.895000][ T3639] device bridge_slave_0 entered promiscuous mode [ 118.945242][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.952373][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.960243][ T3639] device bridge_slave_1 entered promiscuous mode [ 118.985260][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.994574][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.003217][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.011496][ T3644] device bridge_slave_0 entered promiscuous mode [ 119.042637][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.051854][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.060377][ T3640] device bridge_slave_0 entered promiscuous mode [ 119.069838][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.082325][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.091630][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.100015][ T3644] device bridge_slave_1 entered promiscuous mode [ 119.111171][ T3623] device hsr_slave_0 entered promiscuous mode [ 119.118293][ T3623] device hsr_slave_1 entered promiscuous mode [ 119.138736][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.145916][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.153549][ T3640] device bridge_slave_1 entered promiscuous mode [ 119.193763][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.229031][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.240550][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.255208][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.285979][ T3643] team0: Port device team_slave_0 added [ 119.319989][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.330547][ T3643] team0: Port device team_slave_1 added [ 119.366250][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.387807][ T3639] team0: Port device team_slave_0 added [ 119.393893][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.401477][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.410457][ T3645] device bridge_slave_0 entered promiscuous mode [ 119.419985][ T3644] team0: Port device team_slave_0 added [ 119.443560][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.454782][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.480930][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.493923][ T3639] team0: Port device team_slave_1 added [ 119.509110][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.516430][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.524072][ T3645] device bridge_slave_1 entered promiscuous mode [ 119.531643][ T3644] team0: Port device team_slave_1 added [ 119.553731][ T3640] team0: Port device team_slave_0 added [ 119.560268][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.567306][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.593711][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.631086][ T3640] team0: Port device team_slave_1 added [ 119.647129][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.654075][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.680257][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.732742][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.740361][ T918] Bluetooth: hci0: command 0x0409 tx timeout [ 119.747088][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.773126][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.786037][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.795734][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.802673][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.829128][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.847524][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.854467][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.880651][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.894089][ T3643] device hsr_slave_0 entered promiscuous mode [ 119.901057][ T3643] device hsr_slave_1 entered promiscuous mode [ 119.907793][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.915876][ T3643] Cannot create hsr debugfs directory [ 119.931983][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.941867][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.949079][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.975649][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.993284][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.000436][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.026456][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.055732][ T142] Bluetooth: hci3: command 0x0409 tx timeout [ 120.055918][ T918] Bluetooth: hci4: command 0x0409 tx timeout [ 120.061763][ T142] Bluetooth: hci1: command 0x0409 tx timeout [ 120.068186][ T918] Bluetooth: hci5: command 0x0409 tx timeout [ 120.084211][ T142] Bluetooth: hci2: command 0x0409 tx timeout [ 120.121743][ T3639] device hsr_slave_0 entered promiscuous mode [ 120.128829][ T3639] device hsr_slave_1 entered promiscuous mode [ 120.136040][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.143608][ T3639] Cannot create hsr debugfs directory [ 120.153276][ T3645] team0: Port device team_slave_0 added [ 120.202096][ T3645] team0: Port device team_slave_1 added [ 120.211643][ T3644] device hsr_slave_0 entered promiscuous mode [ 120.223118][ T3644] device hsr_slave_1 entered promiscuous mode [ 120.229969][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.237702][ T3644] Cannot create hsr debugfs directory [ 120.249038][ T3640] device hsr_slave_0 entered promiscuous mode [ 120.255892][ T3640] device hsr_slave_1 entered promiscuous mode [ 120.262437][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.270240][ T3640] Cannot create hsr debugfs directory [ 120.374141][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.381170][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.407353][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.428479][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.435580][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.463142][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.578047][ T3623] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.610008][ T3645] device hsr_slave_0 entered promiscuous mode [ 120.617056][ T3645] device hsr_slave_1 entered promiscuous mode [ 120.623522][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.631262][ T3645] Cannot create hsr debugfs directory [ 120.637609][ T3623] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.688018][ T3623] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.704839][ T3623] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.836090][ T3640] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 120.855212][ T3640] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 120.866192][ T3640] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 120.891632][ T3640] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 120.986188][ T3639] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.009774][ T3639] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.020320][ T3639] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.043048][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.051208][ T3639] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.080622][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.090782][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.116960][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.123757][ T3643] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.141157][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.159850][ T3643] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.171003][ T3643] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.184669][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.193625][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.205212][ T918] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.212586][ T918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.247127][ T3643] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.267401][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.275193][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.284239][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.292796][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.299904][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.307494][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.316251][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.324033][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.352650][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.374454][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.393848][ T3644] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 121.403206][ T3644] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 121.414469][ T3644] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 121.430241][ T3644] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 121.482906][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.491825][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.502199][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.509295][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.517765][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.526914][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.535185][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.543922][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.552627][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.559698][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.567906][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.577009][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.585285][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.595336][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.604884][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.613291][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.624816][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.632933][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.640886][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.649546][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.678805][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.689697][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.699046][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.722088][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.732675][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.756557][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.764241][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.772919][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.781676][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.790552][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.799924][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.808582][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.818778][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.826776][ T3677] Bluetooth: hci0: command 0x041b tx timeout [ 121.838983][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.847528][ T3645] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.858484][ T3645] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.889031][ T3645] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.900476][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.908427][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.920194][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.946060][ T3645] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.962153][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.977937][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.988884][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.998431][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.006711][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.014271][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.022034][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.082330][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.090276][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.099544][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.108319][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.116933][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.123986][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.131786][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.141593][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.150266][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.157603][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.165187][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.175194][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.197594][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.215535][ T3677] Bluetooth: hci2: command 0x041b tx timeout [ 122.221672][ T3677] Bluetooth: hci1: command 0x041b tx timeout [ 122.227990][ T3677] Bluetooth: hci5: command 0x041b tx timeout [ 122.234207][ T3677] Bluetooth: hci4: command 0x041b tx timeout [ 122.254638][ T3640] device veth0_vlan entered promiscuous mode [ 122.255541][ T3677] Bluetooth: hci3: command 0x041b tx timeout [ 122.283786][ T3640] device veth1_vlan entered promiscuous mode [ 122.303227][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.314043][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.330075][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.339061][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.347940][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.356682][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.365177][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.373922][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.382817][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.391514][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.400022][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.408664][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.416897][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.425128][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.433472][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.441624][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.449887][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.458211][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.468755][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.477222][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.484737][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.492746][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.500548][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.508857][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.541870][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.552087][ T3623] device veth0_vlan entered promiscuous mode [ 122.559500][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.567574][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.575150][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.583869][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.592328][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.599396][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.607698][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.616572][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.624865][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.631954][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.682441][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.694412][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.703906][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.711825][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.741880][ T3623] device veth1_vlan entered promiscuous mode [ 122.753212][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.762753][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.771879][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.780902][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.789531][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.798358][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.806971][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.815309][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.823822][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.831971][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.847682][ T3640] device veth0_macvtap entered promiscuous mode [ 122.864937][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.875515][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.893401][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.903143][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.912291][ T3640] device veth1_macvtap entered promiscuous mode [ 122.922127][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.930395][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.939200][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.948001][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.956341][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.964634][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.973326][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.981597][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.998213][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.023297][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.046354][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.054816][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.063929][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.071067][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.079536][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.088298][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.097048][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.104108][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.138137][ T3623] device veth0_macvtap entered promiscuous mode [ 123.150053][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.161629][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.170365][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.180925][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.189763][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.198271][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.205749][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.213118][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.222869][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.231936][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.239840][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.247835][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.256835][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.265488][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.273838][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.280937][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.292790][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.302714][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.314650][ T3639] device veth0_vlan entered promiscuous mode [ 123.325222][ T3623] device veth1_macvtap entered promiscuous mode [ 123.349607][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.359632][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.367859][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.376080][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.384506][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.393351][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.402277][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.410832][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.419943][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.428491][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.437330][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.445857][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.452984][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.468558][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.485147][ T3640] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.494236][ T3640] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.504273][ T3640] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.513107][ T3640] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.534292][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.547892][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.559563][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.569022][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.577268][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.585089][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.593086][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.601604][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.610238][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.619018][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.627598][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.636183][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.644298][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.652935][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.662379][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.671215][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.683337][ T3639] device veth1_vlan entered promiscuous mode [ 123.701103][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.714632][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.728455][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.737438][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.746372][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.754581][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.777778][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.789867][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.801440][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.826089][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.834904][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.843466][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.852478][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.861272][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.869652][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.878315][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.887258][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.895861][ T918] Bluetooth: hci0: command 0x040f tx timeout [ 123.896154][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.913150][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.921536][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.941028][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.954459][ T3623] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.964865][ T3623] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.974016][ T3623] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.983432][ T3623] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.996692][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.004803][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.013596][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.021634][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.050292][ T3643] device veth0_vlan entered promiscuous mode [ 124.070951][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.078917][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.086583][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.093962][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.104935][ T3639] device veth0_macvtap entered promiscuous mode [ 124.131191][ T3639] device veth1_macvtap entered promiscuous mode [ 124.140559][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.149928][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.159094][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.169809][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.184441][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.208792][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.223911][ T3643] device veth1_vlan entered promiscuous mode [ 124.277766][ T953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.288732][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.293519][ T953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.305786][ T3671] Bluetooth: hci3: command 0x040f tx timeout [ 124.312293][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.315670][ T3671] Bluetooth: hci4: command 0x040f tx timeout [ 124.322662][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.335278][ T3671] Bluetooth: hci5: command 0x040f tx timeout [ 124.339251][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.345115][ T3671] Bluetooth: hci1: command 0x040f tx timeout [ 124.361742][ T3671] Bluetooth: hci2: command 0x040f tx timeout [ 124.364763][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.404195][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.412515][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.421333][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.430210][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.439538][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.447933][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.456928][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.475130][ T3644] device veth0_vlan entered promiscuous mode [ 124.503298][ T3643] device veth0_macvtap entered promiscuous mode [ 124.513276][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.523300][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.532062][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.542219][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.551556][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.559378][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.567207][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.576018][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.589418][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.601419][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.614636][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.629441][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.654309][ T3639] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.663407][ T3639] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.673411][ T3639] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.682172][ T3639] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.694975][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.704043][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.727572][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.736420][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.764971][ T3645] device veth0_vlan entered promiscuous mode [ 124.775089][ T953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.784172][ T3643] device veth1_macvtap entered promiscuous mode [ 124.784997][ T953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.794434][ T3644] device veth1_vlan entered promiscuous mode [ 124.819518][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.833097][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.838489][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.845647][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.856973][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.864957][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.873706][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.881982][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.889694][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.901797][ T3645] device veth1_vlan entered promiscuous mode [ 124.955113][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.964534][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.974044][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.030809][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.039515][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.049386][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.058046][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.066723][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.078504][ T3644] device veth0_macvtap entered promiscuous mode [ 125.104436][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.136532][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.154830][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.166653][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.178082][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.188598][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.202267][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.213137][ T3645] device veth0_macvtap entered promiscuous mode [ 125.231407][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.233904][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.244464][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.247822][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.257967][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.276275][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.292770][ T3644] device veth1_macvtap entered promiscuous mode [ 125.302364][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.313094][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.325821][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.338597][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.348625][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.359818][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.370875][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.390254][ T3645] device veth1_macvtap entered promiscuous mode 17:59:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f00000008c0)) [ 125.406137][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.414194][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.435030][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.443471][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:59:57 executing program 3: sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001500)="a5", 0x1}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter, 0x90) [ 125.454780][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.477293][ T953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.485262][ T953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:59:57 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000240)='cdg\x00', 0x4) [ 125.531495][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.558435][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:59:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$watch_queue(r0, 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) [ 125.573938][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.588232][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.602928][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.613588][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.623605][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.634418][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.646704][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.667832][ T3643] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 17:59:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000a00)={'ip_vti0\x00', &(0x7f0000000440)=ANY=[]}) [ 125.686641][ T3643] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.696735][ T3643] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.705818][ T3643] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.745840][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.753766][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.768063][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.780767][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:59:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000a00)={'ip_vti0\x00', 0x0}) [ 125.794060][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.835406][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.854652][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.865456][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.876312][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.886260][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.897989][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.907920][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.918562][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.930970][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.943707][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.954981][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.966173][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.978118][ T3681] Bluetooth: hci0: command 0x0419 tx timeout [ 125.980896][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.994135][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.004674][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.014619][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.025128][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.037624][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 17:59:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x1, 0x0, "344501636a015ac925724cf5d13f890a3da240361cdbd20fab3603301ae6908468a8c02fe171ddd5f24000c5b2c82e3489391719cb38f08e5927436cf9a693afa1ba3c02428052ba28834cdf391de6ab"}, 0xd8) [ 126.049613][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.067763][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.086679][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.104388][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.127709][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.151017][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.161956][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.173327][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.183293][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.193894][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.203866][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.214433][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.224517][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.237533][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.248620][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.260549][ T3644] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.260593][ T953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.270435][ T3644] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.286522][ T3644] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.295224][ T3644] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.306137][ T953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.321831][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.331144][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.345267][ T3645] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.357238][ T3645] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.366538][ T3645] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.375242][ T3645] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.384595][ T918] Bluetooth: hci2: command 0x0419 tx timeout [ 126.390887][ T918] Bluetooth: hci1: command 0x0419 tx timeout [ 126.410185][ T918] Bluetooth: hci5: command 0x0419 tx timeout [ 126.416318][ T918] Bluetooth: hci4: command 0x0419 tx timeout [ 126.422341][ T918] Bluetooth: hci3: command 0x0419 tx timeout [ 126.433960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.605843][ T953] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.614222][ T953] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.650472][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.700270][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.709269][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.735797][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.744722][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.773240][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.781831][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.805982][ T953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.814391][ T953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.817124][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.830219][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.856499][ T953] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.864476][ T953] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.879801][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.888668][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.907255][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:59:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f00000008c0)) 17:59:58 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x2, 0x7fffffffffffffff}) 17:59:58 executing program 1: socket(0x28, 0x0, 0xffffffe1) 17:59:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f00000008c0)) 17:59:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="bb2357c1192898572ab659"], 0x14}}, 0x0) 17:59:58 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)) 17:59:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 17:59:58 executing program 0: bpf$MAP_CREATE(0x11, 0x0, 0x0) 17:59:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x90) 17:59:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0xa01}, 0x14}}, 0x0) 17:59:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 17:59:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000d80)='(', 0x1}) 17:59:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f00000008c0)) 17:59:59 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000440)) 17:59:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f00000000}}, 0x0) 17:59:59 executing program 0: setuid(0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') 17:59:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x80000001, 0x1}) 17:59:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f00000008c0)) 17:59:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x300, 0x0, 0x0, 0x0) 17:59:59 executing program 0: setuid(0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') [ 127.437756][ T3740] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 127.467907][ T3741] Zero length message leads to an empty skb 17:59:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:59:59 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x595082) 17:59:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x32}}], 0x10) 17:59:59 executing program 0: setuid(0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') 17:59:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x40049409, &(0x7f0000000500)={0x0}) 17:59:59 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@rights={{0x10}}], 0x10}, 0x0) 17:59:59 executing program 5: socket(0x35, 0x0, 0x0) 17:59:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={0x1}) 17:59:59 executing program 0: setuid(0xee01) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') 17:59:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 17:59:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$usbfs(r0, &(0x7f0000000140)=""/102, 0x66) 17:59:59 executing program 3: syz_open_procfs(0x0, &(0x7f0000000540)='maps\x00') 17:59:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000080)="17", 0x1}, {0x0}, {&(0x7f0000001180)="d7", 0x1}], 0x3}, 0x0) 17:59:59 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/29, 0x1}) 17:59:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x1}, {0x6}]}) 17:59:59 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 17:59:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "344501636a015ac925724cf5d13f890a3da240361cdbd20fab3603301ae6908468a8c02fe171ddd5f24000c5b2c82e3489391719cb38f08e5927436cf9a693afa1ba3c02428052ba28834cdf391de6ab"}, 0xd8) 17:59:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x0, 0x0, 0x0, 0x689}, 0x48) 17:59:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000900)={0x1ec0, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xd0, 0x5, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc44, 0x5, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x140, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x6c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x7a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x184, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x12c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x100, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x54, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x188, 0x5, 0x0, 0x1, [{0x184, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 17:59:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 17:59:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 17:59:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, 0x0, 0x45) 17:59:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064c9, &(0x7f0000000500)={0x0}) 17:59:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f00000008c0)) [ 128.026218][ T27] audit: type=1326 audit(1649354399.671:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3779 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f39549 code=0x0 17:59:59 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4001) 17:59:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:59:59 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f0000000340), 0xc, &(0x7f0000000c00)={0x0}}, 0x0) 17:59:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000a00)={'ip_vti0\x00', 0x0}) 17:59:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000500)={0x0}) 17:59:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="9c03f0d5a9fa849d06", 0x9) 17:59:59 executing program 1: socket(0x15, 0x5, 0x1400000) 17:59:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000a00)={'syztnl2\x00', &(0x7f0000000440)=ANY=[]}) 17:59:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/191, 0x200000, 0x800}, 0x20) 17:59:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000a00)={'gretap0\x00', &(0x7f0000000440)=ANY=[]}) 17:59:59 executing program 0: semget(0x0, 0x0, 0x261) 17:59:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000008c0)=0xfe7d) 18:00:00 executing program 1: bpf$MAP_CREATE(0xc, &(0x7f0000000180)=@bloom_filter, 0x48) 18:00:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$UHID_INPUT2(r0, 0x0, 0x0) 18:00:00 executing program 4: socket(0x2, 0x6, 0x4) 18:00:00 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 18:00:00 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000180)=@bloom_filter, 0x48) 18:00:00 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0xc) 18:00:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 18:00:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$UHID_INPUT2(r0, 0x0, 0x0) 18:00:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f00000008c0)) 18:00:00 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x121200, 0x0) 18:00:00 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000180)=@bloom_filter, 0x48) 18:00:00 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)=[0x0, 0xfffc]) 18:00:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$UHID_INPUT2(r0, 0x0, 0x0) 18:00:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x9}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0xffffffc8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2400c840}, 0x8840) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 18:00:00 executing program 4: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:00 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000300)) 18:00:00 executing program 0: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in={0x2, 0x3}, 0xc) 18:00:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 18:00:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$UHID_INPUT2(r0, 0x0, 0x0) [ 128.783536][ T3852] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 18:00:00 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 18:00:00 executing program 1: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) 18:00:00 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0xffffffc8, 0x22, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x4c}}, 0x0) 18:00:00 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="d2f00d68db99", @val, {@ipv4}}, 0x0) 18:00:00 executing program 2: setitimer(0x0, &(0x7f0000000180)={{}, {0x8}}, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x6}}, 0x0) 18:00:00 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000001480)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:00 executing program 3: syz_emit_ethernet(0x2d, &(0x7f0000000140)={@local, @empty, @val, {@ipv4}}, 0x0) 18:00:00 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:00 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="d2f00d28db99", @val, {@ipv4}}, 0x0) [ 128.989495][ T3870] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 18:00:00 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@local, @local, @val, {@generic={0x8847}}}, 0x0) 18:00:00 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000001480)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:00 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 18:00:00 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @random="d2f00d68db99", @val, {@ipv4}}, 0x0) 18:00:00 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000040)={@random="71db91d2fdaa", @empty, @val, {@ipv6}}, 0x0) 18:00:00 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:00 executing program 2: syz_emit_ethernet(0x2fbf, &(0x7f0000001340)={@random="750646b42d77", @broadcast, @val, {@ipv6}}, 0x0) 18:00:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000240)={0x18, 0x3}, 0xc) 18:00:00 executing program 3: syz_emit_ethernet(0xa6, &(0x7f00000002c0)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:00 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 18:00:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x83) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file1\x00') 18:00:00 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:00 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:00 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000480)={@local, @broadcast, @val, {@ipv6}}, 0x0) 18:00:01 executing program 3: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000040)=[0x0]) 18:00:01 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000180)) 18:00:01 executing program 1: syz_emit_ethernet(0xf2, &(0x7f0000000180)={@broadcast, @random, @val, {@ipv6}}, 0x0) 18:00:01 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:01 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:01 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="d2f00d68db99", @val, {@ipv4}}, 0x0) 18:00:01 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000000)={@broadcast, @random="2f203f23ecdc", @val, {@ipv4}}, 0x0) 18:00:01 executing program 3: syz_emit_ethernet(0x33, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 18:00:01 executing program 1: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x8000000000000000, 0x100000001}) 18:00:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 18:00:01 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000380)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:01 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 18:00:01 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0xfffffffffffffdda}], 0x1, 0x0, 0x0) 18:00:01 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 18:00:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt(r1, 0x0, 0x4, 0x0, 0x0) 18:00:01 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:00:01 executing program 0: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@random="71db91d2fdaa", @empty, @val, {@ipv6}}, 0x0) 18:00:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred], 0x20}, 0x0) 18:00:01 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000340)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:01 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 18:00:01 executing program 1: syz_emit_ethernet(0x84, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 18:00:01 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:01 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@random="c3432ac090a5", @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @random="d2f00d68db99", @val, {@ipv4}}, 0x0) 18:00:01 executing program 4: syz_emit_ethernet(0x68, &(0x7f0000000380)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0xc0) openat(0xffffffffffffff9c, &(0x7f00000016c0)='./file0/file0\x00', 0x0, 0x0) 18:00:01 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000001480)={@broadcast, @random="d2f00d68db99", @val, {@ipv6}}, 0x0) 18:00:01 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 18:00:01 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 18:00:01 executing program 5: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100000001}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 18:00:01 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 18:00:01 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0) 18:00:01 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:01 executing program 2: mq_open(&(0x7f0000000040)='cgroup.ype\xb5', 0x0, 0x1, &(0x7f0000000080)) 18:00:01 executing program 0: mq_open(&(0x7f0000000400)='cgroup.ype\xb5', 0x80, 0x1c, 0x0) 18:00:01 executing program 5: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x0, 0x100, 0x0) 18:00:01 executing program 3: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x800, 0x143, 0x0) 18:00:01 executing program 2: mq_open(&(0x7f0000000000)='cgroup.ype\xb5', 0x800, 0x49, 0x0) 18:00:01 executing program 4: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x0, 0xa0, 0x0) 18:00:01 executing program 1: mq_open(&(0x7f0000000040)='cgroup.ype\xb5', 0x80, 0x1, &(0x7f0000000080)) 18:00:01 executing program 0: mq_open(&(0x7f0000000040)='{I\xc8\xf0\xbc\xbd\xe5NHR\a\x83\xea~Xt\xe3\x7f\xe71\x15\xf9\xb3\xed(\x8f\xd8\xc7[Pg\t\xfd{\x97\"5S\x82\x1c8\xed\xd8*hx*\x02;\x00\xe4qLt\xc5-\x91\xab\xca\xc4q$\x92q\x91\x93\xd9\xe0WsR\xed\x18\xe7\xb0j\x03#\x91\xd1\x8f\x06\x14\x97\xfa\x97\xe3p\xc1\xb6', 0x40, 0x2, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000280)={0x8, &(0x7f0000000240)=[{0xfaa, 0x8, 0x20, 0x7fff}, {0x2, 0xc, 0x4, 0x2}, {0xe7, 0x1f, 0x0, 0x3}, {0xd0c, 0x2, 0x40, 0x3}, {0x6, 0x9, 0xf9, 0x3}, {0x3, 0x7, 0x9c, 0x1}, {0x36, 0xcd, 0x80, 0x2}, {0x4, 0x97, 0x40, 0x81}]}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) mq_open(&(0x7f00000000c0)='*\xb6,\x00', 0x80, 0x8d, &(0x7f0000000100)={0x24000000000000, 0x2, 0x8000, 0x48}) ioctl$sock_SIOCADDRT(r2, 0x890b, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) pipe2$watch_queue(&(0x7f0000000140), 0x80) 18:00:01 executing program 5: mq_open(&(0x7f0000000000)='cwroup.ype\xb5', 0x40, 0x950275bbdaab8e74, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) sendto(r0, &(0x7f0000000080)="d120d8187d0a516adfc32e1a2ad7bb242109ea57d5ab240d6446f536c5e35661a371d6a3ce53a1d34a903fe9be7a7fe4f2fcc2c5d6a60bf71f328ba1b9acce8bb6e0", 0x42, 0x20000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 18:00:01 executing program 3: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x0, 0x0, 0x0) 18:00:01 executing program 1: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x800, 0x100, 0x0) 18:00:01 executing program 4: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x80, 0x102, 0x0) 18:00:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:01 executing program 5: mq_open(&(0x7f0000000000)='cwroup.ype\xb5', 0x40, 0x950275bbdaab8e74, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) sendto(r0, &(0x7f0000000080)="d120d8187d0a516adfc32e1a2ad7bb242109ea57d5ab240d6446f536c5e35661a371d6a3ce53a1d34a903fe9be7a7fe4f2fcc2c5d6a60bf71f328ba1b9acce8bb6e0", 0x42, 0x20000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 18:00:01 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000000040), 0xfffffffffffffdb0) 18:00:01 executing program 0: mq_open(&(0x7f0000000000)='cgroup.ype\xb5', 0x80, 0x80, 0x0) 18:00:01 executing program 1: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x40, 0x1c, 0x0) 18:00:01 executing program 2: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0xc0, 0x0, 0x0) 18:00:02 executing program 5: mq_open(&(0x7f0000000000)='cwroup.ype\xb5', 0x40, 0x950275bbdaab8e74, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) sendto(r0, &(0x7f0000000080)="d120d8187d0a516adfc32e1a2ad7bb242109ea57d5ab240d6446f536c5e35661a371d6a3ce53a1d34a903fe9be7a7fe4f2fcc2c5d6a60bf71f328ba1b9acce8bb6e0", 0x42, 0x20000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 18:00:02 executing program 4: mq_open(&(0x7f00000012c0)='cgroup.ype\xb5', 0x800, 0x66, 0x0) 18:00:02 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000014c0), &(0x7f0000001500)=0x8) 18:00:02 executing program 1: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) setregid(0x0, 0x0) 18:00:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred], 0x68}, 0x0) 18:00:02 executing program 5: mq_open(&(0x7f0000000000)='cwroup.ype\xb5', 0x40, 0x950275bbdaab8e74, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) sendto(r0, &(0x7f0000000080)="d120d8187d0a516adfc32e1a2ad7bb242109ea57d5ab240d6446f536c5e35661a371d6a3ce53a1d34a903fe9be7a7fe4f2fcc2c5d6a60bf71f328ba1b9acce8bb6e0", 0x42, 0x20000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) 18:00:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x8, 0x1c, 0x1}, 0x1c) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000000c0)={r3}, 0x8) 18:00:02 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x24, &(0x7f0000000040)="6923ce", 0x3) 18:00:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@prinfo={0x14}], 0x14}, 0x0) 18:00:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 18:00:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xf4}, 0x14) 18:00:02 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 18:00:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="f82c85a3e640c6fb829bda42b587a2b41e4b43657fee78b5461ff7d5eaf0c74c42b1f39e8f30773223ade824f357be8c540acf2a8b221f37c407493f724f9b496f05b0e33dfe56c7aa6b8617f9ffd969dc38db06141a32d0c37844302dc52d0fa9a2e4eed6d41564310009534be9e5f0c307cd3ee5670288577dd84415c40da097cd7c4dc8e81ef01c8ff24bf360c97d2f3bafdb21bb0d2370", 0x99, 0x8, 0x0, 0x0) 18:00:02 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001200)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0}, 0x0) 18:00:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001540)=ANY=[@ANYRES32, @ANYBLOB="3e000010"], 0x1008) 18:00:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0xe, 0x2}, 0x10) 18:00:02 executing program 0: open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) 18:00:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:02 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="10012e8f6c5de66c6530"], 0x10, 0x0}, 0x0) 18:00:02 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 18:00:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:02 executing program 3: chown(&(0x7f0000000200)='.\x00', 0x0, 0x0) 18:00:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 18:00:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0xffffffff, 0x4) 18:00:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000040)={0x1, [0x0]}, 0x6) 18:00:02 executing program 3: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000180)=[r0]) setresgid(0x0, 0xffffffffffffffff, r0) 18:00:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(r0, 0x0) 18:00:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) select(0x40, &(0x7f0000000140)={0x8}, &(0x7f0000000180), 0x0, 0x0) 18:00:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xffffffac, 0x1c, 0x3}, 0x1c) 18:00:02 executing program 1: setrlimit(0x1, &(0x7f0000000000)={0x0, 0xffffffffffff8000}) 18:00:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x184) 18:00:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000), 0x88) 18:00:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 18:00:03 executing program 1: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) setresgid(0x0, 0xffffffffffffffff, r0) 18:00:03 executing program 3: setgroups(0x300, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) setgid(0xffffffffffffffff) 18:00:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 18:00:03 executing program 0: statfs(&(0x7f0000000000)='.\x00', 0x0) 18:00:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:00:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="10012e8f"], 0x10, 0x0}, 0x0) 18:00:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f00000002c0)="a3", 0x1}], 0x2, &(0x7f0000000400)=ANY=[@ANYBLOB="1400000084000000070000000f000000000000001400000084000000010000000000040007000100100000008400000008000000040000001c000000840000000a000800fe8000000000000000000000000000bb14000000840000000700000002000000020000001c000000840000000a00000000000000000000000000ffffac1400bb1c0000008400000004000000010000067f00000006008000", @ANYRES32, @ANYBLOB=','], 0xcc}, 0x0) 18:00:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x90) 18:00:03 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) 18:00:03 executing program 1: ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x8}, 0x0, 0x0) 18:00:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 18:00:03 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x2000) 18:00:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, 0x0, 0x0) 18:00:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in={0x10}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000140)="9d", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001240)={0x0, @in, 0x0, 0x0, 0x5}, 0x98) 18:00:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:00:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='h'], 0x1c8}, 0x0) 18:00:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000001200), 0x8) 18:00:03 executing program 3: lchown(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 18:00:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x60, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), 0x98) 18:00:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f00000002c0)="a3", 0x1}], 0x2, 0x0, 0xcc}, 0x0) 18:00:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) [ 132.458743][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.465063][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 18:00:04 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 18:00:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x8, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000040), 0x4) 18:00:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 18:00:04 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000880), 0x0) 18:00:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:00:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000022c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="6800000000000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00', @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000006800000000000000ffff000003000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="01", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32], 0x220}, 0x0) 18:00:04 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000e80)=[@cred, @rights, @cred], 0xe8}, 0x0) 18:00:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:00:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 18:00:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 18:00:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @rand_addr=0xfffffffc, @random="5de00116c6a1"}}}}, 0x0) 18:00:04 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001c80), 0x8870a, 0x0) 18:00:04 executing program 0: setgid(0xffffffffffffffff) r0 = getgid() setresgid(0xffffffffffffffff, r0, 0xffffffffffffffff) 18:00:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000480)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 18:00:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="10012e8f6c"], 0x10, 0x0}, 0x0) 18:00:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000)=0xffffffff, 0x4) 18:00:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) 18:00:04 executing program 2: select(0xc700, 0x0, 0x0, 0x0, &(0x7f0000000700)) 18:00:04 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 18:00:04 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:00:04 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000040)=@abs={0x8}, 0x8) 18:00:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:00:04 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) copy_file_range(r0, &(0x7f0000000440), 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) 18:00:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0xff1}], 0x1}, 0x0) 18:00:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x9}, 0x8) 18:00:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="1301ed64"], 0xa, 0x0}, 0x0) 18:00:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:00:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0}, 0x4) 18:00:05 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) dup(r0) 18:00:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="5da6b395c6dad7a5f45843dd363fe70ec06194bfcbbc5bb292b608cfffa1f33a984706b0ef49a65e71431e827cfa02473048aad4c1a48cab03b88f665fe6265de4cd6df2eec192286bbe94ad0f8ff60f0bd1800d5b8637798c9b77a033", 0x5d, 0x20100, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 18:00:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, "ce46"}, &(0x7f0000000100)=0xa) 18:00:05 executing program 2: chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 18:00:05 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0x400, 0x0) 18:00:05 executing program 3: copy_file_range(0xffffffffffffffff, &(0x7f0000000440), 0xffffffffffffffff, 0x0, 0x0, 0x0) 18:00:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x60, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x1, 0x0, 0x1}, 0x98) 18:00:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x304}, 0x98) 18:00:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000000), 0x4) 18:00:05 executing program 2: r0 = open$dir(&(0x7f0000000a80)='./file0\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000c80)) 18:00:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x8, 0x1c, 0x1}, 0x1c) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000001540)=ANY=[], 0x1008) 18:00:05 executing program 1: pipe2(&(0x7f0000000140), 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000001e00)='./file0\x00') 18:00:05 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x4c}, 0x18) 18:00:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 18:00:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) 18:00:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x51, 0x0, 0x0) 18:00:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:00:05 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:00:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 18:00:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000380)="74a98e99205621e270469b7f2a12bce8f8f9142b25eab4ed56b5ba2ad1ad7401b03133da313d53586b01052217c5ca40d7537916ce2a454871879c2788a16d8d", 0x40, 0x1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred, @rights], 0x78}, 0x0) 18:00:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000100), 0x8) 18:00:05 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000002c0)) 18:00:05 executing program 5: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x107, &(0x7f0000000240), &(0x7f0000000280)=0x18) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 18:00:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:00:05 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:00:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000014c0), &(0x7f0000001500)=0x8) 18:00:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xbbcb927699548685, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:00:06 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x24, &(0x7f0000000040)="6923ced5", 0x4) 18:00:06 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@random="71db91d2fdaa", @empty, @val, {@ipv6}}, 0x0) 18:00:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="bb23"], 0x14}}, 0x0) 18:00:06 executing program 4: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) setgid(0x0) 18:00:06 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[@cred, @rights, @cred], 0xe8}, 0x0) 18:00:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:00:06 executing program 1: socketpair(0x17, 0x0, 0x7f, 0x0) 18:00:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 18:00:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 18:00:06 executing program 0: setgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0]) 18:00:06 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, 0x0, 0x0) 18:00:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000080)=""/9, 0x9}], 0x1}, 0x80) 18:00:06 executing program 2: readlink(&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0) 18:00:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000280), 0x4) 18:00:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001540)=ANY=[@ANYRES32], 0x1008) 18:00:06 executing program 1: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000700)={0x800000000005}) 18:00:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x200, 0x0) 18:00:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:00:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000001f00)) 18:00:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0xff1}], 0x1, &(0x7f0000001140)=[@rights], 0x10}, 0x0) 18:00:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)) 18:00:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="2c08b614ff7400812256f036", 0x1, 0x20101, &(0x7f0000000040)={0x3cc6f6bf0344d8af, 0x2}, 0x10) 18:00:06 executing program 3: getgroups(0x1, &(0x7f0000000c80)=[0x0]) 18:00:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000200)=ANY=[], 0xa) 18:00:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="0a01692e2f66"], 0xa, 0x0}, 0x0) 18:00:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x1d850cce84d2b668) 18:00:07 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0xab5ccee97925ab28, 0x0) 18:00:07 executing program 5: getgroups(0x4, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setresgid(0x0, 0xffffffffffffffff, r0) 18:00:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:07 executing program 0: r0 = socket(0x1c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, 0x0, 0x0) 18:00:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:07 executing program 5: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 18:00:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 18:00:07 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDGKBTYPE(r0, 0x40044b40, 0x0) 18:00:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x381, 0x0) 18:00:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={r2}, &(0x7f0000000000)=0x8) 18:00:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001080)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @init={0x14}], 0x30}, 0x0) 18:00:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 18:00:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x90) 18:00:07 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff, 0x4000) 18:00:07 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:00:07 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000880)={{}, {0x0, 0x80000001}}, 0x0) 18:00:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20189, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:00:07 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x2020c, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:00:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:07 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fsync(r0) 18:00:07 executing program 0: getgroups(0x3, &(0x7f0000000c80)=[0x0, 0x0, 0xffffffffffffffff]) 18:00:07 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x2020c, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:00:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000001680), &(0x7f00000016c0)=0xc) 18:00:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@abs={0x8}, 0x8) 18:00:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="1e012e2f"], 0xa, 0x0}, 0x0) 18:00:07 executing program 1: ppoll(&(0x7f0000000080)=[{}, {}], 0x2, &(0x7f00000000c0), 0x0, 0x0) 18:00:07 executing program 5: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) 18:00:07 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000240)="1d", 0x1, 0x1, &(0x7f0000000280)=@un=@abs={0x8}, 0x8) 18:00:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x2c}, @init={0x14}], 0x40}, 0x0) 18:00:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, &(0x7f0000000280)) 18:00:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x36c, 0x184, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x17, 0x0}, 0x80) 18:00:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x4}, 0x8) 18:00:08 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 18:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="9c", 0x1}], 0x1, &(0x7f0000001480)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 18:00:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x8c00}, 0x8) 18:00:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=0x5d) 18:00:08 executing program 0: ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 18:00:08 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:08 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000000)={@empty, @remote, @val, {@ipv6}}, 0x0) 18:00:08 executing program 1: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) setresgid(r0, 0x0, r0) 18:00:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYBLOB='n', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f00000000c0)={r6}, 0x8) 18:00:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 18:00:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000180)='=', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x26) 18:00:08 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:08 executing program 5: pipe2(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000001e00)='./file0\x00') 18:00:08 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0a01"], 0xa) 18:00:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred], 0x2b}, 0x0) 18:00:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000880)="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", 0x6d4, 0x184, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000940)="b45f7e901330620ca5385e801acb5d148f366cc6d0e7b813fa10ebd6d6b8e5bf2b62a9aa5a27a252627c4b6b0824f46ea278b38f178606c256df8c6eb2c230f034ab0a01a1e546b2c5b4cb8301fac27402a2f13a5899fd6876b17419259d09358ed74278a9a013399e4da9d9862ad56bb75dc15f6933f961620d278ad25e5db3227594d0545e67b331a54963fa0881273a43efac6a1ce109b209bc21d68ebca1975d7ef176a5b06d8f8d8b3d694fa693840bddb5c849b4b89da083513b1419c76fbedef6a7055fefb09f51aec74b9496ad1f2bf47b483e6a6698b536638adaba6a5d697446b16a78cc5501061a194b1e981a63c2c6a8d329e799f46297560211420735c959e083c8e99d132af2afb52ad725dcb20de48394a0f5bcd6a9d3b3b7761c8a2c8b9cda124350eafe16263ee2e29c216dc06551a5f2c8a0e9304795db69a781ad0f00bb671d25f91a1fe3d7a7dc139a3ff1d2094fef956e6d999e07b69baed03b6a6c74b17fd14ed7ad20d272b2a01ff05525caa4bac415983a3c70fffa414e804d483d970667e0cb5cb5b652bc58e6abda4bdcf7da741f522408775c611927208cced037056c4913b2773729aa8bb68df0e110f29fbffa79dff7a9ad2214c9f39e2dd6409446d7cb7a99d10601e66707acdc74752f7d2226730ae53b4e38d06ba2fd7a16d40294fba07f9c781d7946391b72de658bd1d9e3f97c41aa2e6259cef5", 0x205}], 0x1}, 0x0) 18:00:08 executing program 3: socket(0x0, 0x0, 0x8) 18:00:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="0a01692e"], 0xa, 0x0}, 0x0) 18:00:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:00:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000040)={@empty, @broadcast}, 0x8) 18:00:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000180)={0x0, 0x8c2}, 0x8) 18:00:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x81) 18:00:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="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", 0xff1, 0x0, 0x0, 0x0) 18:00:08 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/147, 0x93}], 0x1) 18:00:08 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt(r0, 0xfff, 0x0, 0x0, 0x0) 18:00:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x81) 18:00:08 executing program 1: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 18:00:08 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x188, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:00:08 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) renameat(r0, &(0x7f0000001a00)='./file0\x00', 0xffffffffffffff9c, 0x0) 18:00:08 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 18:00:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x81) 18:00:08 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 18:00:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f0000000100)='R', 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:00:09 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 18:00:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001540)=ANY=[], 0x1008) 18:00:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x81) 18:00:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)="a3", 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="1400000084000000070000000f000000000000001400000084000000010000000000040007000100100000008400000008000000040000001c000000840000000a000800fe8000000000000000000000000000bb14000000840000000700000002000000020000001c000000840000000a00000000000000000000000000ffffac1400bb1c0000008400000004000000010000067f00000006008000", @ANYRES32, @ANYBLOB=','], 0xcc}, 0x0) 18:00:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000700)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f00000000c0)={r6}, 0x8) 18:00:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 18:00:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:09 executing program 2: statfs(&(0x7f0000000000)='.\x00', &(0x7f0000000380)) 18:00:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000380)='t', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:00:09 executing program 1: link(&(0x7f0000000040)='.\x00', 0x0) 18:00:09 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[@cred], 0x68}, 0x0) 18:00:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x8, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000480)={0x1c, 0x1c}, 0x1c) 18:00:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x8, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r1, &(0x7f0000000280)="f9", 0x1, 0x0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 18:00:09 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001880)={&(0x7f00000002c0)=ANY=[], 0xa, 0x0}, 0x0) 18:00:09 executing program 1: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0xffffffffffffffff, 0x0) 18:00:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000040)=0x90) 18:00:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 18:00:09 executing program 4: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) 18:00:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 18:00:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x20, 0x0, &(0x7f0000000800)) 18:00:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 18:00:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x8, 0x1c, 0x1}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xda4, 0x0, 0x0, 0x0, 0x3ff}, 0x98) 18:00:09 executing program 2: statfs(&(0x7f0000000000)='.\x00', &(0x7f0000000140)) 18:00:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000100)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000006c0)=[@cred], 0x68}, 0x0) 18:00:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000080)="2c08b614ff74", 0x6, 0x20101, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:00:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000000c0), 0x8) 18:00:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:00:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000380)='t', 0x1, 0x1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:00:09 executing program 0: open$dir(0x0, 0xbb939ab9af27a842, 0x0) 18:00:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000040), 0x4) 18:00:09 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) copy_file_range(r0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) 18:00:10 executing program 4: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x0) 18:00:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:00:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:00:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@init={0x14}], 0x14}, 0x0) 18:00:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040), &(0x7f0000000100)=0x8) 18:00:10 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4={0x806}}}, 0x0) 18:00:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000), 0x10, &(0x7f0000000040)=[{&(0x7f0000000080)='B', 0xff04}], 0x1}, 0x0) 18:00:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4) 18:00:10 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x381, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 18:00:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000080095"], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000009c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'macvtap0\x00', 0x200}) close(0xffffffffffffffff) 18:00:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2}, 0x10, 0xffffffffffffffff}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x7, 0x2, 0x765, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000180)}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000005c0)={r0, &(0x7f00000004c0), &(0x7f0000000500)=""/157}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000100), 0x20000000}, 0x20) 18:00:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be266e31a8021e00b00004e080addde36e5fdc6c42a7b3f912f6906a6e231fd223bc3030000000000000045991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003845404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dca300379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173a9639a79fae885d05afe002c0e7821d416c900379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d737acb2eb92567e8f8a707b590d7218288e23ee0000000000100010a49fc8f4b916c6c5af276e9dc330c9cb7fca701fcb947d6017ad27714772ad790af252e648048c313c604324f5b300000000000000cf327a8f5dd89315b8c8650a70ff2bba30ad7804fa4140f1a754b7d3f510ee687ae5006619dfb3a37d897662bee00189f43da46ba3079f869d1ea172908a231c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab7fa34ab0a7e7e497065e5e282e8852a265d528075214af000000000070d42182d8f3a347d48289865f75331d888c72df1da4b290582f94064227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e5003000000715550f843b66b1a8c7b36194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dffffff3359c117f78a36f114868ccfe32cebfd72193a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f4f8c107761108e4e230419fd27b6ad9c10b25c6b6ed84ba2530b4b32048dcf0d355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce2161342f4c728491805c2b0c2ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9406ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722af9ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d76b1d96d753ef6fc354fc126cab060c65c147651fca62c0a06939f40c90ebc3042e753fe9135770b24f25c558736dd7e5e9fb26fb6ef4615f4092de54c1ddbd9d25916d642c66383bd2426cb10a96f21ba6f519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e28d655c108728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc110300000000000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ed0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe97e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936c55eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71dbc1d994912a7cadc3575a6a1d1ac1e243ed02e49e8aafe835919564af915965a050c35ceff855bd2dec3452c7c38f5dbf71015c8aa23c7ffd9488156a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f1001a0694d3673a325b24e652a4f65113401abcc219c810250ba750ce8acdcaff7dc380207be804798589d9df4b0019249e08691d1e3c2f8d3677bd4676993ed257e52ae1b6d8a8b804d605e652734bad9cd3bec51fd954c665807355de"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd6000000000002100632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:00:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be266e31a8021e00b00004e080addde36e5fdc6c42a7b3f912f6906a6e231fd223bc3030000000000000045991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003845404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dca300379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173a9639a79fae885d05afe002c0e7821d416c900379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d737acb2eb92567e8f8a707b590d7218288e23ee0000000000100010a49fc8f4b916c6c5af276e9dc330c9cb7fca701fcb947d6017ad27714772ad790af252e648048c313c604324f5b300000000000000cf327a8f5dd89315b8c8650a70ff2bba30ad7804fa4140f1a754b7d3f510ee687ae5006619dfb3a37d897662bee00189f43da46ba3079f869d1ea172908a231c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab7fa34ab0a7e7e497065e5e282e8852a265d528075214af000000000070d42182d8f3a347d48289865f75331d888c72df1da4b290582f94064227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e5003000000715550f843b66b1a8c7b36194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dffffff3359c117f78a36f114868ccfe32cebfd72193a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f4f8c107761108e4e230419fd27b6ad9c10b25c6b6ed84ba2530b4b32048dcf0d355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce2161342f4c728491805c2b0c2ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9406ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722af9ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d76b1d96d753ef6fc354fc126cab060c65c147651fca62c0a06939f40c90ebc3042e753fe9135770b24f25c558736dd7e5e9fb26fb6ef4615f4092de54c1ddbd9d25916d642c66383bd2426cb10a96f21ba6f519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e28d655c108728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc110300000000000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ed0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe97e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936c55eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71dbc1d994912a7cadc3575a6a1d1ac1e243ed02e49e8aafe835919564af915965a050c35ceff855bd2dec3452c7c38f5dbf71015c8aa23c7ffd9488156a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f1001a0694d3673a325b24e652a4f65113401abcc219c810250ba750ce8acdcaff7dc380207be804798589d9df4b0019249e08691d1e3c2f8d3677bd4676993ed257e52ae1b6d8a8b804d605e652734bad9cd3bec51fd954c665807355de"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd600000ffffff8400632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:00:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0xc7, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 18:00:10 executing program 5: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x107, 0xffffffffffffffff, 0xffffffffffffffff) 18:00:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x28, 0x0, 0x0, "ec8ee558fcffeed4eeed11fe73b49e0a5e"}, {0x7e0, 0x0, 0x0, "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"}], 0x808}, 0x0) 18:00:10 executing program 1: socketpair(0x0, 0x0, 0x40, 0x0) 18:00:10 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0xa4, 0x81}}]}}}]}}]}}, 0x0) 18:00:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x500, &(0x7f0000000140)=@abs={0x8}, 0x8) 18:00:10 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000040), 0x0) 18:00:10 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 18:00:10 executing program 1: semget(0x0, 0x0, 0x314) 18:00:10 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x3, 0x7}, 0x80, 0x0}, 0x0) 18:00:10 executing program 4: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x126) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 18:00:10 executing program 5: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) 18:00:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)) 18:00:10 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 18:00:10 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x4, &(0x7f0000001dc0)) 18:00:10 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000052c0)=0xffffffffffffffff, 0x4) [ 139.295573][ T3678] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 139.508351][ T3678] usb 1-1: device descriptor read/64, error 18 [ 139.801377][ T3678] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 140.015539][ T3678] usb 1-1: device descriptor read/64, error 18 [ 140.155491][ T3678] usb usb1-port1: attempt power cycle [ 140.565574][ T3678] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 140.655709][ T3678] usb 1-1: Invalid ep0 maxpacket: 0 [ 140.805757][ T3678] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 140.895910][ T3678] usb 1-1: Invalid ep0 maxpacket: 0 [ 140.901266][ T3678] usb usb1-port1: unable to enumerate USB device 18:00:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="a5", 0x1}, {&(0x7f0000000140)="bf", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0xe81}], 0x1}}, {{&(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x3, 0x0) 18:00:13 executing program 1: r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs={0x1}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003800)="f8", 0x1}, {&(0x7f0000003880)="d4", 0x1}, {&(0x7f0000003980)='7', 0x1}], 0x3, &(0x7f0000003b80)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) 18:00:13 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 18:00:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:00:13 executing program 5: syz_clone(0xa01000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:13 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001300)='/sys/block/ram1', 0x167402, 0x0) 18:00:13 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x8c) 18:00:13 executing program 3: pselect6(0x0, 0x0, &(0x7f0000003cc0), &(0x7f0000003d00), &(0x7f0000003d40)={0x0, 0x3938700}, 0x0) 18:00:13 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x26, &(0x7f0000001dc0)) 18:00:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="340000000000000001"], 0xc0}, 0x0) 18:00:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 18:00:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 18:00:13 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0c63000004630405"], 0x0, 0x0, 0x0}) [ 142.221874][ T4748] binder: 4746:4748 unknown command 84173572 [ 142.251790][ T4748] binder: 4746:4748 ioctl c0306201 20000180 returned -22 18:00:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 18:00:14 executing program 3: pselect6(0x0, 0x0, &(0x7f0000003cc0), 0x0, 0x0, 0x0) 18:00:14 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)) 18:00:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) 18:00:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x12062, 0x0) 18:00:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005d00)={0x0, 0x0}) 18:00:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 18:00:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000007600)={0x77359400}) 18:00:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0xe81}], 0x1}}, {{&(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x40}}], 0x2, 0x0) 18:00:14 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003d40)={0x0, 0x3938700}, &(0x7f0000003dc0)={&(0x7f0000003d80)={[0x400]}, 0x8}) 18:00:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/bus/input/devices\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 18:00:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 18:00:14 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x8, 0x0) 18:00:15 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x409, 0x0) 18:00:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x40049409, 0x0) 18:00:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x4020940d, 0x0) 18:00:15 executing program 2: socketpair(0x1, 0x0, 0x9, &(0x7f00000000c0)) 18:00:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 18:00:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 18:00:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x1}, 0x6e) 18:00:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 18:00:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000340)) 18:00:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) statx(r0, &(0x7f0000004f00)='./file0\x00', 0x0, 0x0, 0x0) 18:00:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 18:00:15 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:00:15 executing program 5: fsopen(&(0x7f0000000000)='efivarfs\x00', 0x0) 18:00:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 18:00:15 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 18:00:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8901, 0x0) 18:00:15 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) 18:00:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000001680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) 18:00:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 18:00:15 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/sch_htb', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007200)=@bpf_ext={0x1c, 0x3, &(0x7f0000007040)=@framed, &(0x7f0000007080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1632c, r0}, 0x80) 18:00:15 executing program 2: pselect6(0x40, &(0x7f0000003c80), 0x0, &(0x7f0000003d00)={0xeda}, 0x0, 0x0) 18:00:15 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x80180, 0x0) fcntl$getownex(r0, 0x2, 0x0) 18:00:15 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x282, 0x0) 18:00:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000007400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12062, 0x0) 18:00:15 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x22482, 0x0) 18:00:15 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 18:00:15 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000003980)) 18:00:15 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)) 18:00:15 executing program 3: getpid() r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs={0x1}, 0x6e, 0x0}, 0x0) 18:00:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x35}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x90, &(0x7f0000000180)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:00:15 executing program 0: pselect6(0x40, &(0x7f0000003c80), &(0x7f0000003cc0), &(0x7f0000003d00)={0xeda}, &(0x7f0000003d40)={0x0, 0x3938700}, &(0x7f0000003dc0)={&(0x7f0000003d80)={[0x400]}, 0x8}) 18:00:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[], 0x30}}, 0x0) 18:00:15 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) 18:00:15 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) 18:00:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_BT_SECURITY(r0, 0x10e, 0x4, 0x0, 0x20000000) 18:00:16 executing program 0: r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000003b80)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) 18:00:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="a5", 0x1}], 0x1}}], 0x1, 0x0) 18:00:16 executing program 1: r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b40)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003b80)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) 18:00:16 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0xa, 0x0) 18:00:16 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 18:00:16 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/hid_magicmouse', 0x2000, 0x0) fcntl$getownex(r0, 0x4, 0x0) 18:00:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/bus/input/devices\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 18:00:16 executing program 2: lstat(&(0x7f0000000200)='\x00', 0x0) 18:00:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:00:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 18:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 18:00:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x406, 0x0) 18:00:16 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000003500), &(0x7f0000003540), 0x0) 18:00:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 18:00:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:00:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000080)=@random={'os2.', '\x00'}) 18:00:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8907, 0x0) 18:00:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 18:00:16 executing program 0: getpid() r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs={0x1}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003800)="f8", 0x1}], 0x1}, 0x0) 18:00:16 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=ANY=[]) 18:00:16 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x400, 0x0) fcntl$getownex(r0, 0x4, 0x0) 18:00:16 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nmi_backtrace', 0x320c00, 0x0) fcntl$getownex(r0, 0x2, 0x0) 18:00:17 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/rcu_normal', 0x0, 0x0) 18:00:17 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/workqueue', 0x200000, 0x0) fcntl$getownex(r0, 0x10, 0x0) 18:00:17 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x40e, &(0x7f0000001dc0)) 18:00:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:00:17 executing program 0: fsopen(&(0x7f0000001580)='proc\x00', 0x0) 18:00:17 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 18:00:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x40087602, 0x0) 18:00:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:17 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000080)) 18:00:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs, 0x6e, 0x0}, 0x0) 18:00:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 18:00:17 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x9, 0x0) 18:00:17 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001240)={@map, 0xffffffffffffffff, 0x11}, 0x10) 18:00:17 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 18:00:17 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x40080) 18:00:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={0x0, 0x30}}, 0x0) 18:00:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 18:00:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 18:00:17 executing program 3: getpid() r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs={0x1}, 0x6e, &(0x7f0000003b40)=[{0x0}, {&(0x7f0000003880)="d4", 0x1}, {&(0x7f0000003980)='7', 0x1}], 0x3}, 0x0) 18:00:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 18:00:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001040)=[{{&(0x7f0000000040), 0x6e, 0x0}}], 0x1, 0x0, 0x0) 18:00:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='b']) 18:00:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) 18:00:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8980, 0x0) 18:00:17 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000001080), 0xffffffffffffffff) 18:00:17 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) timerfd_gettime(r0, 0x0) 18:00:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8912, 0x0) 18:00:17 executing program 1: getpid() r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs={0x1}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003800)="f8", 0x1}, {0x0}, {&(0x7f0000003980)='7', 0x1}], 0x3}, 0x0) 18:00:17 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x38440, 0x0) 18:00:17 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 18:00:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x40086602, 0x0) 18:00:17 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$can_raw(0x1d, 0x3, 0x1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 18:00:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x1a, 0x3, &(0x7f0000001800)=@framed, &(0x7f0000001840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:00:18 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)) 18:00:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8982, 0x0) 18:00:18 executing program 5: pselect6(0x40, &(0x7f0000003c80), &(0x7f0000003cc0), 0x0, &(0x7f0000003d40)={0x0, 0x3938700}, 0x0) 18:00:18 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/rcu_normal', 0x206000, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}}, 0x0) 18:00:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 18:00:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x10}}], 0x10}, 0x0) 18:00:18 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x301181, 0x0) 18:00:18 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0xb, 0x0) 18:00:18 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x40302, 0x0) 18:00:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000100)=""/100, 0x64) [ 146.729802][ T4961] input: syz0 as /devices/virtual/input/input5 18:00:18 executing program 2: r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs, 0x6e, &(0x7f0000003b40)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003b80)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) 18:00:18 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 18:00:18 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xf5) 18:00:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x12, 0x8, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="34000000000000000100000001"], 0xc0}, 0x0) 18:00:18 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x6, &(0x7f0000001dc0)) 18:00:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 18:00:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8941, 0x0) 18:00:18 executing program 4: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:00:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) getpgrp(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 18:00:18 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="c0", 0x0}, 0x48) 18:00:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x4, 0x0) 18:00:18 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x6, &(0x7f0000001dc0)) 18:00:18 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000001080), 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:00:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000740)=@abs, 0x6e, 0x0}, 0x0) 18:00:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x8b}, 0x0) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000000)=0x9) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0xfffffd6d) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) 18:00:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[], 0x30}}, 0x0) [ 147.109721][ T5000] input: syz0 as /devices/virtual/input/input6 18:00:18 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x6, &(0x7f0000001dc0)) 18:00:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:18 executing program 4: syz_open_dev$loop(&(0x7f0000000440), 0x0, 0xc000) 18:00:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 18:00:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) [ 147.233492][ T5009] input: syz0 as /devices/virtual/input/input7 18:00:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/124, 0x7c}, {0x0}, {&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f0000001440)=""/32, 0x20}], 0x9}}, {{0x0, 0x0, &(0x7f0000001940)}}], 0x2, 0x12062, &(0x7f0000007600)={0x77359400}) 18:00:18 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/drm', 0x0, 0x0) fcntl$getownex(r0, 0x6, &(0x7f0000001dc0)) 18:00:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x2, &(0x7f0000000240)=@raw=[@map_fd], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 18:00:19 executing program 0: r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000003bc0)={&(0x7f0000003780)=@abs={0x1}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003800)="f8", 0x1}, {&(0x7f0000003880)="d4", 0x1}, {&(0x7f0000003980)='7', 0x1}], 0x3, &(0x7f0000003b80)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) 18:00:21 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x6e0300, 0x0) 18:00:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x541b, 0x0) 18:00:21 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone3(&(0x7f0000000380)={0x28120000, 0x0, &(0x7f0000000040), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/212, 0xd4, &(0x7f0000000240)=""/218, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 18:00:21 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="84"}, 0x48) 18:00:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000780)=@abs, 0x6e) 18:00:21 executing program 4: pipe2$9p(&(0x7f0000004080), 0x0) 18:00:21 executing program 3: getresgid(&(0x7f0000003500), 0x0, 0x0) 18:00:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 18:00:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 18:00:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_aout(r0, 0x0, 0x0) 18:00:21 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone3(&(0x7f0000000380)={0x28120000, 0x0, &(0x7f0000000040), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/212, 0xd4, &(0x7f0000000240)=""/218, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 18:00:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='B', 0xfeb1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@can, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="ffeba39537b6b1001c000020000000ff"}], 0x0, &(0x7f00000001c0)=[@mark, @mark, @mark]}}], 0x2, 0x0) 18:00:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18}}], 0x18}, 0x0) 18:00:21 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 18:00:21 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:00:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x13, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:00:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 18:00:21 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x50000000}) 18:00:21 executing program 4: add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="f6a5cbbfd7ca618449b73063925f142f4ce12e4f0dbdf6c00ace4fa528d91c3d"}, {&(0x7f0000000040)="57481d0112280107b576c1ac7098742f93833df82dccf80f4e7b4b8f9c957664dd09df3cc9b497a642e3a276caeee87fe30a4cc4a2211ce2cca7e9c18453c6940c22bf49ea9222cbb0a225c585d18db03575961f2d446beb9c452928cb67cf020712f318fb05184af8175047754901f4cb307c4b3d76f8bff96f50ff97e1191d277e7111bbf2d73498c7de40e5f82c56243d0df1edff13c8d5abbe2e0e6b5cffed2077190b1e03181e"}, {&(0x7f0000000100)="c726dcecc1d349f67e42bb473e4524e84a31c850fa4aa2e18883d47f50f72cd4f09f67d2c93c4cde569fe25fadbaf12ab6afe623bac1eafc9ea5e8d1b0697d0274dbfe0ae8e12ba5a74559a6a35991c103df814c9290be5ffb5118bc0165d5170700bd0c7d49d2dde1a64572bfd2d82e48f3e1ba1f226baf3fdd85dffa2be221536fbadedad5c58b897833a96b6acc63462fbd737baf363bebf2fb01743a06d8f1d5722e2b5060ec35bf38dd11ca2ab3566b968fa8f4f7b8df00b95021a8edd501436422e7b8131decd99bf4573d67ffcdb05d7ce45137fd02f8739ad19950"}, {&(0x7f0000000680)="aa504b913770bbb458c7d96f3f08d0c8638234792be936fa31dc6627d38808f89221116833a986954e1e2bda886a5945e20497127a24560dc4b5485bf5ed8c61ce1678a48d52b44ce4e8922caee2b826a216094c5db4c01060dee6f6bd040c8f04722de17b6835f1a2eec023d8df46e04162a61cc3dcd7436ea5685989a3086fd8816cda3ecf94d8c39412a00c6b72d4a5866ec76700c9ebfb29c5abc7f539db90600217f93a79b6a4364ad441a9963ccb7ffcaf275e0c8038a6f646ba42a0024d57447fc97e0000000000000000000000000000005dfa61ab28aaf1bd6d01"}, {&(0x7f0000000300)="51731536c6ee53d3779b4bcb9a2913e5ed2584d81007cb6d37896a78a7422bc6f5ddd2837fded8fab331eeb52f41863115d91e1edb4041ba5bd5de1d6544937bfe4259fc3befaaf68d"}, {&(0x7f0000000580)="29605fcd195f21d2126fce31205e88e06b2bbc7aad4a2344258082aa9d584e98064554d2fa907f90ebc36b086066f791c1b5d1265da0da696047a99667870f35a382f1cd014edef9be92b0cbbd13dd89e06989ac0aad0dc33bf66b6d496f30b0cdcc98283c5f841eed5a0901c08e9f6db953d446e9f75c56ec2a35fc68c863fce46a49b7502a4569ce7422f1f4a1fc2e4216bf66f8c76a9398a6a25871d5dd1603235ae24add902ee74cf0cd8d82db3074f09c3f98a2485f764406ff655e443cd6fc"}], 0x100000000000032a, 0x0) 18:00:21 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x32}, {[@hopopts={0x0, 0x1, '\x00', [@generic={0xc1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 18:00:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7f}, @void, @val={0xc, 0x99, {0x0, 0x12}}}}}, 0x28}}, 0x0) 18:00:22 executing program 3: setresgid(0xee01, 0xffffffffffffffff, 0xee00) 18:00:22 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone3(&(0x7f0000000380)={0x28120000, 0x0, &(0x7f0000000040), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/212, 0xd4, &(0x7f0000000240)=""/218, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 18:00:22 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000e86dd606d8a93006411000000000000000000000000000000fc0001"], 0x0) 18:00:22 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/10}, 0x12, 0x0, 0x0) 18:00:22 executing program 2: setresuid(0xee00, 0xee01, 0x0) setuid(0xee00) r0 = geteuid() r1 = geteuid() setresuid(r0, r1, 0x0) 18:00:22 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)=@generic={0x0, "093d14d19739e14c7b32ad9cbfc2ef5d95f203024b44e103ff4e1e404d0ae5e0068ed73b6c8d5ebfa1759ccaf68273ca9d7c3542fc957e9f5a9d1e3ec6f1d784781c36333247a7fe42bcb44e60d94397278a4c60cd163881b3068aae0f8e12d40b3c7f11a6d010804e1e12932051ebde282ce2a65cbe309628d74ef566b5"}, 0x80, 0x0}}], 0x1, 0x0) 18:00:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0xffffffffffffffff}], 0x1}, 0x0) 18:00:22 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x8e182) 18:00:22 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 18:00:22 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "696914", 0x5f, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x10, 0x0, [], "fbc22100000000000040000000000000"}}}}}}}, 0x0) 18:00:22 executing program 5: mknod$loop(&(0x7f0000000280)='./file0\x00', 0xc000, 0x0) 18:00:22 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x8e182) 18:00:22 executing program 4: syz_open_dev$dri(&(0x7f0000000280), 0x1, 0x105041) 18:00:22 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_clone3(&(0x7f0000000380)={0x28120000, 0x0, &(0x7f0000000040), &(0x7f00000000c0), {0x4}, &(0x7f0000000100)=""/212, 0xd4, &(0x7f0000000240)=""/218, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 18:00:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 18:00:22 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x8e182) 18:00:22 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, 0x0) 18:00:22 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000800)) 18:00:23 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)='K', 0x1}], 0x1}, 0x0) 18:00:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0xffffffff) 18:00:23 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x8e182) 18:00:23 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x2800) 18:00:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getsa={0x44, 0x12, 0x1, 0x0, 0x0, {@in=@local, 0x0, 0xa, 0x32}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@mcast2}}]}, 0x44}}, 0x0) 18:00:23 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x0, 0x5, "6df1d9ebc4"}) 18:00:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) 18:00:23 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 18:00:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000022c0)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f00000021c0)=[{0x0}, {0x0}], 0x2}, 0x0) 18:00:23 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a02eae", 0x40, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "feb9c1", 0x0, 0x0, 0x0, @private1, @private0, [@routing={0x1}], "19581fd4a22655ff"}}}}}}}, 0x0) 18:00:23 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 18:00:23 executing program 4: msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x0) 18:00:23 executing program 3: socket(0x15, 0x5, 0x8) 18:00:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp-reno\x00', 0xb) 18:00:23 executing program 2: syz_emit_ethernet(0x15, &(0x7f00000000c0)={@link_local, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, '('}}}}}}, 0x0) 18:00:23 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x0, 0x2}, 'port0\x00'}) 18:00:23 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:00:23 executing program 3: add_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 18:00:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x4a, 0x6, 0x1, 0x2a, @dev={0xfe, 0x80, '\x00', 0x1b}, @remote, 0x40, 0x7800, 0x2910, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001440)={'sit0\x00', &(0x7f00000013c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}}) socketpair(0x23, 0x2, 0x1ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) 18:00:23 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) write$sysctl(r0, 0x0, 0x0) 18:00:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05"], 0x24}}, 0x0) 18:00:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@GTPA_TID={0xc}, @GTPA_O_TEI={0x8}]}, 0x28}}, 0x0) 18:00:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, 0x0) 18:00:24 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 18:00:24 executing program 3: setregid(0xee00, 0xee01) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setregid(0x0, 0x0) setregid(0xffffffffffffffff, r0) 18:00:24 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 18:00:24 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) 18:00:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) 18:00:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r1) 18:00:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x539, 0x33, @mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @broadcast, @random="ef96832b1b3f"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x72, 0x6}, @void, [{0xdd, 0x5d, "95df3a2056b2f08309ae5362ba385c37114eba0929ebbc354d740b20e7e824f2803eb935da348e27aa4103e418e4a0e14a5687e9b0cd5d61fc0d4aaf4d87ca10ef8e3421cf68ba3a80bdb1c2fdadb0d18058a9117caa0e1d8956589009"}, {0xdd, 0x67, "578cf386c0dee5dc3f05a58d6dfc500d866341e7764ed51641c48950db016f1b4a8506da9e2146644d283857da37920c9df17b9b4788f5f5afe311280f1e21cb3dbb9c26976371c88fec45006754c674a00293e6670bd2d54a93c4a859d41410bcdccae3dc5f80"}, {0xdd, 0x95, "4d300ee846de84eafcc77047580ee34d7fcb45d3f2a36ff40c30e9e1d79cafee397031dc1d8485026aaa7ab095fb843aecd00000ea18e30a3a187bb7580a7f71bd36b01b674930f04c6b0bf70831336563c2fc2f5c9ad9ea55f8735aad86b279c87f2267a405c56adfecd0dadfb1399e4212140a2197b7cfde9291ef34c50e8e4b54de77200c1571d20b409efdf84dcf0556fcf854"}, {0xdd, 0x40, "38af04d84f452f5f91701930d07ba567e75223696826bc2261c22e8e54d4dfd080e7b474d66619499c5e9928cb1313ebada82b798c686f1d66260f83689de832"}, {0xdd, 0x67, "d52e66dc3fdad38dcdc2fbcb2c71d50e61f91a6463004a709a9be41992bb218d6fbdd0e92682d5fabadc102de10a3d1934d4919f31c23229f21646fe662f8e1ef7a21f6b0784a6f855981ece006ebf45bd068211451f545e43bbd4f924e5283e2e82cb48406fdc"}, {0xdd, 0x6c, "0658af9d8f0232b47b9933cef3baf3ddfbac52072f26b1aa00b6043efcc5f61ce212d7cfc34e499b0aa89998894b90a29276c15378161ecf55569d6fc4be9afa41cdec164d181e7caa84775d1cfc16e2b5eb4f9228bd302106a7a032c08f583066b64f5e629ac10d9cb93a7f"}, {0xdd, 0xc7, "2351b95e9cc287b1901368c0067aa7ce709e2a67b930b512d5d27364f8eae56439bba1480d7d11e5b30d2520e064d3bf55e8f591438a4f1cf2b8bd34cfe418bcdc1a88bfb232b4f33e38200af16d46c1a722485a7a326f6285fe9572775ed669d6269633bca95e609822bad8889c69bbfeb3387a02761614ec51027d3093c41a20d6d96b260622b686966f574587a925b85bd68d0b4d341104cc5f0ce8c8b07a94e8e2229279ef83957277e763dcdb00d261e6a91978767ec08d4d36d083cfb8998bd71e08b9a4"}, {0xdd, 0xb8, "f9e209ca6568142894e16bcd29ab1a548f426d70c5a9b3de4c070591057129fc1b42ae0e37635f13a637bb9d20c661556c0b622eefebf309500c47d1bd4848bf1682b9a2e0fe43e8bc994b6d9c6762cab2aad31a84c966286e08f94a1fe9d7e461beb8d76106704f2d73534e1b0ede00dd2b77dc5d2828ea3c2d4148639f6122174ea5e915e93782817012d69c1d19fa5b81cc1ffb9a9587f2c8422ea746c89e4831d11087a27ce91243dce722ebc8074021fe9820d158e6"}, {0xdd, 0x6e, "104c457bc990dd50bd618615ec024b4134671cd1ebf96fa2b6214409d2ee91ae98bcf1e2edf3e1e1e2838c8ac1caec60acadc41434a339198ccef247d0c71537386f189e2c95d2dcc9d967d6688b46de4d76aba8f78f1937680e213c0e4c7a09a9fcab766294fe1ed3f4f1af0b8d"}, {0xdd, 0x89, "c3baecc32fea356801145f0c65ad67e24fcac6185aaa0728250cce06e120d0961a5853f059ae0c05328290baaa1011618c6cbcb968226f92b57f0b3314855612699c935c5bbedab5ee44bb5c9fbf9c117e3d1586a10feb06358d8fdf399a90dc0a703b1b5c96c7fe27383af1e11e3299872d3182bb61fb73ed6c39bfeeabf9f7407c193c03411cb774"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x95a, 0x33, @data_frame={@qos_ht={{{@type11={{}, {}, @device_a, @broadcast, @device_b, {}, @device_b}}, {@type10={{}, {}, @initial, @device_b, @from_mac, {0x1}}}}, @ver_80211n={0x0, 0x0, 0x1}}, @a_msdu=[{@broadcast, @broadcast, 0x83, "9298ae9e09cc12194e5761945a5dbcd7e0938291043edbf22997e0eb816c4e255230519e1638a8fd6a21f78a2c8cce01eaf7e32d8e7c803d5494a8c7e8f619e118617afabb187dbde5108b92846edcfcacd6d619a0fde3fb8060f77bb973340e8e611487a349d752b1c0230dbd8b1a1242a0af73c10ad8840d50591a70976a65c3e138"}, {@device_a, @broadcast, 0x5b, "c842c664d16eb8aad54e28f00ac4f755a0b48bc76bdad893c725fb7ffa83c727f9e63ffc15e6b51dd5e83b86f18ac22597986ba44af185309cee6bb7505f4a5bd94aa47f8fcd114ca08dd09dc31e9503b1a53e5bedb895f7ff3cee"}, {@device_b, @broadcast, 0x807, "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"}]}}]}, 0xec4}}, 0x0) 18:00:24 executing program 2: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) setns(r0, 0x8000000) 18:00:24 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000019c0), 0x9, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000003000000008000300", @ANYRES32=0x0, @ANYBLOB="06de890000000100"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x6840) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b40)=ANY=[@ANYBLOB="8cfd5f76", @ANYRES16=r2, @ANYBLOB="000427bd7000ffdbdf253a00000008000300", @ANYRES64, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x4041}, 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = timerfd_create(0x0, 0x0) timerfd_gettime(r4, &(0x7f00000002c0)) sendmsg$NL80211_CMD_DISCONNECT(r3, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=ANY=[], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) 18:00:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x539, 0x33, @mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @broadcast, @random="ef96832b1b3f"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x72, 0x6}, @void, [{0xdd, 0x5d, "95df3a2056b2f08309ae5362ba385c37114eba0929ebbc354d740b20e7e824f2803eb935da348e27aa4103e418e4a0e14a5687e9b0cd5d61fc0d4aaf4d87ca10ef8e3421cf68ba3a80bdb1c2fdadb0d18058a9117caa0e1d8956589009"}, {0xdd, 0x67, "578cf386c0dee5dc3f05a58d6dfc500d866341e7764ed51641c48950db016f1b4a8506da9e2146644d283857da37920c9df17b9b4788f5f5afe311280f1e21cb3dbb9c26976371c88fec45006754c674a00293e6670bd2d54a93c4a859d41410bcdccae3dc5f80"}, {0xdd, 0x95, "4d300ee846de84eafcc77047580ee34d7fcb45d3f2a36ff40c30e9e1d79cafee397031dc1d8485026aaa7ab095fb843aecd00000ea18e30a3a187bb7580a7f71bd36b01b674930f04c6b0bf70831336563c2fc2f5c9ad9ea55f8735aad86b279c87f2267a405c56adfecd0dadfb1399e4212140a2197b7cfde9291ef34c50e8e4b54de77200c1571d20b409efdf84dcf0556fcf854"}, {0xdd, 0x40, "38af04d84f452f5f91701930d07ba567e75223696826bc2261c22e8e54d4dfd080e7b474d66619499c5e9928cb1313ebada82b798c686f1d66260f83689de832"}, {0xdd, 0x67, "d52e66dc3fdad38dcdc2fbcb2c71d50e61f91a6463004a709a9be41992bb218d6fbdd0e92682d5fabadc102de10a3d1934d4919f31c23229f21646fe662f8e1ef7a21f6b0784a6f855981ece006ebf45bd068211451f545e43bbd4f924e5283e2e82cb48406fdc"}, {0xdd, 0x6c, "0658af9d8f0232b47b9933cef3baf3ddfbac52072f26b1aa00b6043efcc5f61ce212d7cfc34e499b0aa89998894b90a29276c15378161ecf55569d6fc4be9afa41cdec164d181e7caa84775d1cfc16e2b5eb4f9228bd302106a7a032c08f583066b64f5e629ac10d9cb93a7f"}, {0xdd, 0xc7, "2351b95e9cc287b1901368c0067aa7ce709e2a67b930b512d5d27364f8eae56439bba1480d7d11e5b30d2520e064d3bf55e8f591438a4f1cf2b8bd34cfe418bcdc1a88bfb232b4f33e38200af16d46c1a722485a7a326f6285fe9572775ed669d6269633bca95e609822bad8889c69bbfeb3387a02761614ec51027d3093c41a20d6d96b260622b686966f574587a925b85bd68d0b4d341104cc5f0ce8c8b07a94e8e2229279ef83957277e763dcdb00d261e6a91978767ec08d4d36d083cfb8998bd71e08b9a4"}, {0xdd, 0xb8, "f9e209ca6568142894e16bcd29ab1a548f426d70c5a9b3de4c070591057129fc1b42ae0e37635f13a637bb9d20c661556c0b622eefebf309500c47d1bd4848bf1682b9a2e0fe43e8bc994b6d9c6762cab2aad31a84c966286e08f94a1fe9d7e461beb8d76106704f2d73534e1b0ede00dd2b77dc5d2828ea3c2d4148639f6122174ea5e915e93782817012d69c1d19fa5b81cc1ffb9a9587f2c8422ea746c89e4831d11087a27ce91243dce722ebc8074021fe9820d158e6"}, {0xdd, 0x6e, "104c457bc990dd50bd618615ec024b4134671cd1ebf96fa2b6214409d2ee91ae98bcf1e2edf3e1e1e2838c8ac1caec60acadc41434a339198ccef247d0c71537386f189e2c95d2dcc9d967d6688b46de4d76aba8f78f1937680e213c0e4c7a09a9fcab766294fe1ed3f4f1af0b8d"}, {0xdd, 0x89, "c3baecc32fea356801145f0c65ad67e24fcac6185aaa0728250cce06e120d0961a5853f059ae0c05328290baaa1011618c6cbcb968226f92b57f0b3314855612699c935c5bbedab5ee44bb5c9fbf9c117e3d1586a10feb06358d8fdf399a90dc0a703b1b5c96c7fe27383af1e11e3299872d3182bb61fb73ed6c39bfeeabf9f7407c193c03411cb774"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x95a, 0x33, @data_frame={@qos_ht={{{@type11={{}, {}, @device_a, @broadcast, @device_b, {}, @device_b}}, {@type10={{}, {}, @initial, @device_b, @from_mac}}}}, @a_msdu=[{@broadcast, @broadcast, 0x83, "9298ae9e09cc12194e5761945a5dbcd7e0938291043edbf22997e0eb816c4e255230519e1638a8fd6a21f78a2c8cce01eaf7e32d8e7c803d5494a8c7e8f619e118617afabb187dbde5108b92846edcfcacd6d619a0fde3fb8060f77bb973340e8e611487a349d752b1c0230dbd8b1a1242a0af73c10ad8840d50591a70976a65c3e138"}, {@device_a, @broadcast, 0x5b, "c842c664d16eb8aad54e28f00ac4f755a0b48bc76bdad893c725fb7ffa83c727f9e63ffc15e6b51dd5e83b86f18ac22597986ba44af185309cee6bb7505f4a5bd94aa47f8fcd114ca08dd09dc31e9503b1a53e5bedb895f7ff3cee"}, {@device_b, @broadcast, 0x807, "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"}]}}]}, 0xec4}}, 0x0) 18:00:24 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f00000002c0)) 18:00:24 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a02eae", 0x32, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "feb9c1", 0x0, 0x0, 0x0, @private1, @private0, [], "1958"}}}}}}}, 0x0) 18:00:24 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 18:00:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x539, 0x33, @mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @broadcast, @random="ef96832b1b3f"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x72, 0x6}, @void, [{0xdd, 0x5d, "95df3a2056b2f08309ae5362ba385c37114eba0929ebbc354d740b20e7e824f2803eb935da348e27aa4103e418e4a0e14a5687e9b0cd5d61fc0d4aaf4d87ca10ef8e3421cf68ba3a80bdb1c2fdadb0d18058a9117caa0e1d8956589009"}, {0xdd, 0x67, "578cf386c0dee5dc3f05a58d6dfc500d866341e7764ed51641c48950db016f1b4a8506da9e2146644d283857da37920c9df17b9b4788f5f5afe311280f1e21cb3dbb9c26976371c88fec45006754c674a00293e6670bd2d54a93c4a859d41410bcdccae3dc5f80"}, {0xdd, 0x95, "4d300ee846de84eafcc77047580ee34d7fcb45d3f2a36ff40c30e9e1d79cafee397031dc1d8485026aaa7ab095fb843aecd00000ea18e30a3a187bb7580a7f71bd36b01b674930f04c6b0bf70831336563c2fc2f5c9ad9ea55f8735aad86b279c87f2267a405c56adfecd0dadfb1399e4212140a2197b7cfde9291ef34c50e8e4b54de77200c1571d20b409efdf84dcf0556fcf854"}, {0xdd, 0x40, "38af04d84f452f5f91701930d07ba567e75223696826bc2261c22e8e54d4dfd080e7b474d66619499c5e9928cb1313ebada82b798c686f1d66260f83689de832"}, {0xdd, 0x67, "d52e66dc3fdad38dcdc2fbcb2c71d50e61f91a6463004a709a9be41992bb218d6fbdd0e92682d5fabadc102de10a3d1934d4919f31c23229f21646fe662f8e1ef7a21f6b0784a6f855981ece006ebf45bd068211451f545e43bbd4f924e5283e2e82cb48406fdc"}, {0xdd, 0x6c, "0658af9d8f0232b47b9933cef3baf3ddfbac52072f26b1aa00b6043efcc5f61ce212d7cfc34e499b0aa89998894b90a29276c15378161ecf55569d6fc4be9afa41cdec164d181e7caa84775d1cfc16e2b5eb4f9228bd302106a7a032c08f583066b64f5e629ac10d9cb93a7f"}, {0xdd, 0xc7, "2351b95e9cc287b1901368c0067aa7ce709e2a67b930b512d5d27364f8eae56439bba1480d7d11e5b30d2520e064d3bf55e8f591438a4f1cf2b8bd34cfe418bcdc1a88bfb232b4f33e38200af16d46c1a722485a7a326f6285fe9572775ed669d6269633bca95e609822bad8889c69bbfeb3387a02761614ec51027d3093c41a20d6d96b260622b686966f574587a925b85bd68d0b4d341104cc5f0ce8c8b07a94e8e2229279ef83957277e763dcdb00d261e6a91978767ec08d4d36d083cfb8998bd71e08b9a4"}, {0xdd, 0xb8, "f9e209ca6568142894e16bcd29ab1a548f426d70c5a9b3de4c070591057129fc1b42ae0e37635f13a637bb9d20c661556c0b622eefebf309500c47d1bd4848bf1682b9a2e0fe43e8bc994b6d9c6762cab2aad31a84c966286e08f94a1fe9d7e461beb8d76106704f2d73534e1b0ede00dd2b77dc5d2828ea3c2d4148639f6122174ea5e915e93782817012d69c1d19fa5b81cc1ffb9a9587f2c8422ea746c89e4831d11087a27ce91243dce722ebc8074021fe9820d158e6"}, {0xdd, 0x6e, "104c457bc990dd50bd618615ec024b4134671cd1ebf96fa2b6214409d2ee91ae98bcf1e2edf3e1e1e2838c8ac1caec60acadc41434a339198ccef247d0c71537386f189e2c95d2dcc9d967d6688b46de4d76aba8f78f1937680e213c0e4c7a09a9fcab766294fe1ed3f4f1af0b8d"}, {0xdd, 0x89, "c3baecc32fea356801145f0c65ad67e24fcac6185aaa0728250cce06e120d0961a5853f059ae0c05328290baaa1011618c6cbcb968226f92b57f0b3314855612699c935c5bbedab5ee44bb5c9fbf9c117e3d1586a10feb06358d8fdf399a90dc0a703b1b5c96c7fe27383af1e11e3299872d3182bb61fb73ed6c39bfeeabf9f7407c193c03411cb774"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x95a, 0x33, @data_frame={@qos_ht={{{@type11={{0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1}, {}, @device_a, @broadcast, @device_b, {}, @device_b}}, {@type10={{}, {}, @initial, @device_b, @from_mac}}}}, @a_msdu=[{@broadcast, @broadcast, 0x83, "9298ae9e09cc12194e5761945a5dbcd7e0938291043edbf22997e0eb816c4e255230519e1638a8fd6a21f78a2c8cce01eaf7e32d8e7c803d5494a8c7e8f619e118617afabb187dbde5108b92846edcfcacd6d619a0fde3fb8060f77bb973340e8e611487a349d752b1c0230dbd8b1a1242a0af73c10ad8840d50591a70976a65c3e138"}, {@device_a, @broadcast, 0x5b, "c842c664d16eb8aad54e28f00ac4f755a0b48bc76bdad893c725fb7ffa83c727f9e63ffc15e6b51dd5e83b86f18ac22597986ba44af185309cee6bb7505f4a5bd94aa47f8fcd114ca08dd09dc31e9503b1a53e5bedb895f7ff3cee"}, {@device_b, @broadcast, 0x807, "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"}]}}]}, 0xec4}}, 0x0) [ 152.624574][ T5178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.635947][ T5177] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:00:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, 0x0, 0x0) 18:00:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window, @mss, @sack_perm, @timestamp], 0x4) 18:00:24 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x38f1bc0cd395609e, 0x0) 18:00:24 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 18:00:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x7f}, @void, @val={0xc}}}}, 0x28}}, 0x0) 18:00:24 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='H', 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, 0xffffffffffffffff) 18:00:24 executing program 5: syz_emit_ethernet(0xf, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x10, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[@hopopts={0x0, 0x1, '\x00', [@generic={0x0, 0x6, "4d991f89bf8f"}]}]}}}}}, 0x0) 18:00:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001d40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x539, 0x33, @mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @broadcast, @random="ef96832b1b3f"}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x72, 0x6}, @void, [{0xdd, 0x5d, "95df3a2056b2f08309ae5362ba385c37114eba0929ebbc354d740b20e7e824f2803eb935da348e27aa4103e418e4a0e14a5687e9b0cd5d61fc0d4aaf4d87ca10ef8e3421cf68ba3a80bdb1c2fdadb0d18058a9117caa0e1d8956589009"}, {0xdd, 0x67, "578cf386c0dee5dc3f05a58d6dfc500d866341e7764ed51641c48950db016f1b4a8506da9e2146644d283857da37920c9df17b9b4788f5f5afe311280f1e21cb3dbb9c26976371c88fec45006754c674a00293e6670bd2d54a93c4a859d41410bcdccae3dc5f80"}, {0xdd, 0x95, "4d300ee846de84eafcc77047580ee34d7fcb45d3f2a36ff40c30e9e1d79cafee397031dc1d8485026aaa7ab095fb843aecd00000ea18e30a3a187bb7580a7f71bd36b01b674930f04c6b0bf70831336563c2fc2f5c9ad9ea55f8735aad86b279c87f2267a405c56adfecd0dadfb1399e4212140a2197b7cfde9291ef34c50e8e4b54de77200c1571d20b409efdf84dcf0556fcf854"}, {0xdd, 0x40, "38af04d84f452f5f91701930d07ba567e75223696826bc2261c22e8e54d4dfd080e7b474d66619499c5e9928cb1313ebada82b798c686f1d66260f83689de832"}, {0xdd, 0x67, "d52e66dc3fdad38dcdc2fbcb2c71d50e61f91a6463004a709a9be41992bb218d6fbdd0e92682d5fabadc102de10a3d1934d4919f31c23229f21646fe662f8e1ef7a21f6b0784a6f855981ece006ebf45bd068211451f545e43bbd4f924e5283e2e82cb48406fdc"}, {0xdd, 0x6c, "0658af9d8f0232b47b9933cef3baf3ddfbac52072f26b1aa00b6043efcc5f61ce212d7cfc34e499b0aa89998894b90a29276c15378161ecf55569d6fc4be9afa41cdec164d181e7caa84775d1cfc16e2b5eb4f9228bd302106a7a032c08f583066b64f5e629ac10d9cb93a7f"}, {0xdd, 0xc7, "2351b95e9cc287b1901368c0067aa7ce709e2a67b930b512d5d27364f8eae56439bba1480d7d11e5b30d2520e064d3bf55e8f591438a4f1cf2b8bd34cfe418bcdc1a88bfb232b4f33e38200af16d46c1a722485a7a326f6285fe9572775ed669d6269633bca95e609822bad8889c69bbfeb3387a02761614ec51027d3093c41a20d6d96b260622b686966f574587a925b85bd68d0b4d341104cc5f0ce8c8b07a94e8e2229279ef83957277e763dcdb00d261e6a91978767ec08d4d36d083cfb8998bd71e08b9a4"}, {0xdd, 0xb8, "f9e209ca6568142894e16bcd29ab1a548f426d70c5a9b3de4c070591057129fc1b42ae0e37635f13a637bb9d20c661556c0b622eefebf309500c47d1bd4848bf1682b9a2e0fe43e8bc994b6d9c6762cab2aad31a84c966286e08f94a1fe9d7e461beb8d76106704f2d73534e1b0ede00dd2b77dc5d2828ea3c2d4148639f6122174ea5e915e93782817012d69c1d19fa5b81cc1ffb9a9587f2c8422ea746c89e4831d11087a27ce91243dce722ebc8074021fe9820d158e6"}, {0xdd, 0x6e, "104c457bc990dd50bd618615ec024b4134671cd1ebf96fa2b6214409d2ee91ae98bcf1e2edf3e1e1e2838c8ac1caec60acadc41434a339198ccef247d0c71537386f189e2c95d2dcc9d967d6688b46de4d76aba8f78f1937680e213c0e4c7a09a9fcab766294fe1ed3f4f1af0b8d"}, {0xdd, 0x89, "c3baecc32fea356801145f0c65ad67e24fcac6185aaa0728250cce06e120d0961a5853f059ae0c05328290baaa1011618c6cbcb968226f92b57f0b3314855612699c935c5bbedab5ee44bb5c9fbf9c117e3d1586a10feb06358d8fdf399a90dc0a703b1b5c96c7fe27383af1e11e3299872d3182bb61fb73ed6c39bfeeabf9f7407c193c03411cb774"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x95a, 0x33, @data_frame={@qos_ht={{{@type11={{}, {}, @device_a, @broadcast, @device_b, {}, @device_b}}, {@type10={{}, {}, @initial, @device_b, @from_mac}}}}, @a_msdu=[{@broadcast, @broadcast, 0x83, "9298ae9e09cc12194e5761945a5dbcd7e0938291043edbf22997e0eb816c4e255230519e1638a8fd6a21f78a2c8cce01eaf7e32d8e7c803d5494a8c7e8f619e118617afabb187dbde5108b92846edcfcacd6d619a0fde3fb8060f77bb973340e8e611487a349d752b1c0230dbd8b1a1242a0af73c10ad8840d50591a70976a65c3e138"}, {@device_a, @broadcast, 0x5b, "c842c664d16eb8aad54e28f00ac4f755a0b48bc76bdad893c725fb7ffa83c727f9e63ffc15e6b51dd5e83b86f18ac22597986ba44af185309cee6bb7505f4a5bd94aa47f8fcd114ca08dd09dc31e9503b1a53e5bedb895f7ff3cee"}, {@device_b, @broadcast, 0x807, "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"}]}}]}, 0xec4}}, 0x0) 18:00:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001440)={'ip6_vti0\x00', &(0x7f00000013c0)={'syztnl2\x00', 0x0, 0x0, 0x1f, 0x7, 0x800, 0x7d, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x40, 0x5}}) 18:00:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:00:24 executing program 2: socket(0x23, 0x0, 0x103) 18:00:24 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000013c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'pz8', 0x28, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@hopopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "b23bb3"}]}], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 18:00:24 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000380)={0x0, &(0x7f0000000280)="e173ecdd42ec6758ad0cd168b4f6ff64b04826c92799784a1bf043c03b4937a5254aeb1aa33403a596258a466a8fbf017ddfda8f7e51f9bfdb02ebcb28d88ce1a9", 0x41}) 18:00:24 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000001040)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 18:00:24 executing program 4: syz_emit_ethernet(0x2b6, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c207000086dd675c0101000087"], 0x0) 18:00:25 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="e7", 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 18:00:25 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000f80)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd606d8a9300181100fc00000000000000000000000000000000000000000000000000ffff"], 0x0) 18:00:25 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 18:00:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:00:25 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 18:00:25 executing program 4: socketpair(0x22, 0x0, 0x2, 0x0) 18:00:25 executing program 4: r0 = epoll_create(0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:00:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000000c0)=ANY=[]) 18:00:25 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 18:00:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 18:00:25 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x8, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[], "18f0bcd10c34475d"}}}}}, 0x0) 18:00:25 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) 18:00:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000540)={'syztnl0\x00', 0x0}) 18:00:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x38}) 18:00:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:00:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 18:00:25 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 18:00:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 18:00:25 executing program 3: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:00:25 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x2, 0x5, "6df1d9ebc4"}) 18:00:25 executing program 4: add_key(&(0x7f0000000180)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:00:25 executing program 2: setresuid(0xee00, 0xee01, 0x0) r0 = geteuid() setuid(r0) 18:00:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="7091", 0x2, r0) 18:00:25 executing program 5: request_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0x0) 18:00:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000640)={'sit0\x00', 0x0}) 18:00:25 executing program 1: ioperm(0x0, 0x1, 0x7fff) 18:00:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b432b4", 0x14, 0x6, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:00:25 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000880), 0x0, 0x0) 18:00:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 18:00:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 18:00:26 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f00000000c0)=0xf5d) 18:00:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='\a', 0x1}], 0x1, &(0x7f0000000940)=ANY=[], 0x1170}, 0x0) 18:00:26 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x5}, 0x0, 0x0) 18:00:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 18:00:26 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private}}}}, 0x0) 18:00:26 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a02eae", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "feb9c1", 0x0, 0x89, 0x0, @private1, @private0, [], "19581fd4a22655ff"}}}}}}}, 0x0) 18:00:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000940)) 18:00:26 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x22080, 0x0) 18:00:26 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 18:00:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "eeda66438fff7aea", "93e0cdb596aeffeca2502eac37f67dc435cb906d14374ec694cfab71470e6a12"}) 18:00:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "501a36", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:00:26 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "111dc2", 0x20, 0x6, 0x0, @private2, @local, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 18:00:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="3e402d36b2c71cdb2a2e3e220f497a4e165351b81907927293294266399383d7385eba3f0b0c4b49efe90a51033f1ab2329b480f5d41d116e2cf48a3f42b65d306951aa9b86cfb46b7f2701bfb4444507cf28a1bb8aa35c5", 0x58, 0xfffffffffffffffc) add_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001580)="7d7e28648e9d96f5f5514dc389542be420c057de8803a6b0baabb24e45338b75dc472f39c8a62419e88288279fef1efd951597a05c1fbb626219484ee9076ee6a2a8a8322182e98e626f3d20f9fb571388a0689210a8ceeee786740f85ddbd8be060cae34c65fbb915b288f3708a27a308f2ea583c9234e8effe62d38b7348702edf0d693dd30f2d8260c0a7197e08b0e57feb4b0545c108ff2c6a3e986c321ee5624bd659673f197d75d160c619b56aac38fd2bc68b894821ea71ea80cbcb69cc4dc59073b71138304c0d6b29d0109b941560c1aa343568c943105cd7dae220ed221f95215f7140665bf497e6a03947b7e39e1193ec", 0xf6, r1) request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', r0) 18:00:26 executing program 2: r0 = socket(0x25, 0x1, 0x0) connect$rxrpc(r0, 0x0, 0x0) 18:00:26 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000013c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, 'pz8', 0x18, 0x6, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 18:00:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1117e5", 0x10, 0x3a, 0x0, @remote, @remote, {[], @ndisc_ra}}}}}, 0x0) 18:00:26 executing program 4: socketpair(0x23, 0x2, 0x0, 0x0) 18:00:26 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x2}) 18:00:26 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x30000100) 18:00:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f00000013c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 18:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101, 0x0, 0x0, {0xf}}], {0x14}}, 0x3c}}, 0x0) 18:00:26 executing program 2: r0 = socket(0x23, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2) 18:00:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)) 18:00:26 executing program 4: socket(0x25, 0x5, 0x3) 18:00:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000280)="20b945d67e6aa65e94d4c8f188c6c92a520788c314ea693a21de6a80d29bcd1753eac32be7ada7bd8c2a94a9fa3b4510cc733efe8422f5c2f697fb22c6dba802e07831c66cd4903cf01e7552650a98f4a9ca7dc65302c5a13527577c9adb714dd7007165f38df6438f69299bc86679c5eb71ddeacde57ecf7cc010596a", 0x7d, r0) 18:00:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000180), 0x0) 18:00:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, r0) 18:00:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 18:00:26 executing program 3: r0 = socket(0x2, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 18:00:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, 0x0, 0x0) 18:00:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101, 0x0, 0x0, {0xf}}], {0x14}}, 0x64}}, 0x0) 18:00:26 executing program 2: syz_emit_ethernet(0x40e, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60fabaaf03d82f01fc000000000000000000000000000001ff020000000000000000000000000001"], 0x0) 18:00:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private=0xa010102}}}}, 0x0) 18:00:26 executing program 3: clock_gettime(0x1, &(0x7f00000014c0)) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) 18:00:26 executing program 1: timer_create(0x2, &(0x7f0000000300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000340)) 18:00:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @empty, @rand_addr=0x64010101}}}}, 0x0) 18:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 18:00:26 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0xfe67, "10150000d611480eaa1907dfafd6b7bcba33"}) 18:00:26 executing program 3: r0 = socket(0x29, 0x5, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 18:00:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f0000000240)=[@cr4={0x1, 0x400140}], 0x1) 18:00:26 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000f80)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @private0, @private2, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 18:00:26 executing program 5: add_key(&(0x7f00000000c0)='big_key\x00', 0x0, &(0x7f00000001c0)="17", 0x1, 0xfffffffffffffffc) 18:00:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @empty, @rand_addr=0x64010101}}}}, 0x0) 18:00:27 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000000f80)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6d8a93", 0xe4b, 0x11, 0x0, @private0, @private2, {[], {0x0, 0x0, 0xe4b, 0x0, @wg=@data={0x4, 0x0, 0x0, "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"}}}}}}}, 0x0) 18:00:27 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @empty, @rand_addr=0x64010101}}}}, 0x0) 18:00:27 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) timerfd_create(0x0, 0x0) timerfd_create(0x0, 0x0) timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0xaf5}, 0x0, 0x0, 0x0) 18:00:27 executing program 5: socketpair(0x2c, 0x0, 0x0, 0x0) 18:00:27 executing program 3: sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 18:00:27 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380), 0x20001, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000003c0)) 18:00:27 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000002c0)={{}, {0x0, 0x989680}}, 0x0) 18:00:27 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @empty, @rand_addr=0x64010101}}}}, 0x0) 18:00:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 18:00:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x48, 0x15, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "0f895900519bd5ffa97ff591972ed94ce3f0c03a6de628d8b3af47b3c85af56a0a12fdf9a5e052c989"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x48}}, 0x0) 18:00:27 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:00:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) connect(r0, 0x0, 0x0) 18:00:27 executing program 2: r0 = socket(0x23, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:00:27 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000180)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1117e5", 0x10, 0x3a, 0x0, @remote, @loopback, {[], @ndisc_ra}}}}}, 0x0) 18:00:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0xff}}) 18:00:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x36) 18:00:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 18:00:27 executing program 4: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 18:00:27 executing program 5: pipe2$9p(0x0, 0x104800) 18:00:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 18:00:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0xa, 0xa, 0x203, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:00:27 executing program 3: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0xffffffffffffffd8) 18:00:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}], 0x10) 18:00:27 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 18:00:27 executing program 5: r0 = epoll_create(0x2a3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 18:00:27 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) read$FUSE(r0, 0x0, 0xfffffffffffffd2c) 18:00:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)={0x14, 0x15, 0x1}, 0x14}}, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 18:00:27 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 18:00:27 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="0010"]) 18:00:27 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 18:00:27 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0xffffffffffffffff) 18:00:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x7fff}) 18:00:27 executing program 3: add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) setresgid(0x0, 0xee00, 0x0) 18:00:27 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 18:00:27 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "696914", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 18:00:27 executing program 1: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}, 0x2043) 18:00:27 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 18:00:28 executing program 0: syz_emit_ethernet(0xc0, &(0x7f0000001480)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "620487", 0x8a, 0x2f, 0x0, @dev={0xfe, 0x80, '\x00', 0x2a}, @private0, {[@hopopts={0x0, 0x1, '\x00', [@ra, @jumbo={0xc2, 0x4, 0x7}, @pad1]}, @fragment={0x0, 0x0, 0x7, 0x1, 0x0, 0x6, 0x66}, @fragment={0x5c, 0x0, 0x0, 0x1, 0x0, 0x6, 0x67}, @routing={0x33, 0x2, 0x0, 0x2, 0x0, [@mcast2]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x5, 0xa5, 0x0]}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x88be, 0x4, {{0x1, 0x1, 0x81, 0x0, 0x1, 0x1}, 0x1, {0x101}}}, {0x8, 0x22eb, 0x0, {{0x3, 0x2, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3f}, 0x2, {0x8, 0x0, 0x3, 0x12, 0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x3}}}}}}}, 0x0) 18:00:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x101, 0x0, 0x0, {0x7}}], {0x14}}, 0x3c}}, 0x0) 18:00:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getsa={0x44, 0x12, 0x1, 0x0, 0x0, {@in=@local}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@mcast2}}]}, 0x44}}, 0x0) 18:00:28 executing program 2: setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 18:00:28 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) getresgid(&(0x7f0000001900), 0x0, 0x0) 18:00:28 executing program 4: setresuid(0xee00, 0xee01, 0x0) setuid(0x0) 18:00:28 executing program 5: setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0xc000, 0x0) 18:00:28 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8800) 18:00:28 executing program 1: syz_emit_ethernet(0xc1, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8b, 0x3a, 0x0, @remote, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xf, "dba4993456bfa465cc61a806fc6eaef6e9281ba9b0d5ae248e43217c5201d2641137a22e5a18b76c83927111fa0dc295cd63d5140638d6b23c10157785c0edda8018950604ae00e7dcf2d7ccba8aa3401535a48e9488b1cfbb6ebb3b91df4387ec6a5580ffccc824dabbc40d9db3d6992ec3692bd6fc"}, {0x0, 0x0, "ea"}]}}}}}}, 0x0) 18:00:28 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[@hopopts]}}}}}, 0x0) 18:00:28 executing program 2: syz_emit_ethernet(0xeb0, &(0x7f0000001480)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "620487", 0xe7a, 0x2f, 0x0, @dev={0xfe, 0x80, '\x00', 0x2a}, @private0, {[@hopopts={0x16, 0x1, '\x00', [@ra={0x5, 0x2, 0x3a9}, @jumbo, @pad1]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x5, 0x0, 0xce], "5c7285ce28ff8108f35dd675ed7117be68edb89ee24ce98c7190c8111dd60ee4729396070219ba4e08e72594fe30b7e6ef38289e37d288adebde7502f38212d778eb728434411944e03ac498b5cf93a270f7430f685ae0e10b643e0ed57fcc4d1dc3ebeca649bf9cc3e42e7564198ca9"}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x81, 0x3, 0x1, 0x1}}}, {0x8, 0x22eb, 0x0, {{0x3, 0x2, 0x81, 0x3, 0x0, 0x0, 0x6}, 0x2, {0x8, 0x8001, 0x3, 0x12, 0x0, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x0, "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"}}}}}}}, 0x0) 18:00:28 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0xffffffe1}) 18:00:28 executing program 0: syz_emit_ethernet(0xec7, &(0x7f0000001480)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "620487", 0xe91, 0x2f, 0x0, @dev={0xfe, 0x80, '\x00', 0x2a}, @private0, {[@fragment={0x0, 0x0, 0x7, 0x1, 0x0, 0x6, 0x66}, @fragment={0x5c, 0x0, 0x0, 0x1, 0x0, 0x6, 0x67}, @routing={0x33, 0x2, 0x2, 0x0, 0x0, [@mcast2]}, @fragment={0x2c, 0x0, 0x0, 0x0, 0x0, 0x8, 0x68}], {{}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x5, 0xce], "5c7285ce28ff8108f35dd675ed7117be68edb89ee24ce98c7190c8111dd60ee4729396070219ba4e08e72594fe30b7e6ef38289e37d288adebde7502f38212d778eb728434411944e03ac498b5cf93a270f7430f685ae0e10b643e0ed57fcc4d1dc3ebeca649bf9cc3e42e7564198ca9f3144804f3b48e8202c134f1922c91528ebf7d379d72a8d5a5c614e163b990e640b9d18921c8022c59a785d9989756fe8431d94b97b9290bdc43"}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x81, 0x3, 0x1, 0x1}}}, {0x8, 0x22eb, 0x0, {{0x3, 0x2, 0x81, 0x3, 0x0, 0x0, 0x6}, 0x2, {0x8, 0x8001, 0x0, 0x12, 0x0, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x3, "582fda5e4443f52447f2abdbe657b7e32355cd7b7f948afd86ed9e9b46755ec610579e2ae81ffe840292febafdd8e06f62687b9a8a42625dea07645a039ac5eee1a0b33a3e1b76589f5db446676767a36e2584fee7bec310c9b3baacf1a9c8490ae7ca588d18c6902a93c9d8764d14edc57ebc335a8d950f49a27d09dfff7c72abd2262408c7a808915e246a4e8ce0487bff24775bc0549aff845f9025a461eacecccba4bd04dd1c91dcd891e439d5d34b9b5f1aa1b2d946e02e709e0327ad0c024eed82e110a865c370f23bbf1f97998497d13b16e13a0dad351b1ff2f6521167b2b9b0c6b82ff30b2d519563c3c9b1494ed1fb3c06958e3cf4ba5ca667c14ebdac56884d572dd7bdcf693d96f973c25b2ab7874a22b8f717c9058254d2c93b17656e115bba5822b35581410b3eb96e2f6b377f354d5e0d5a825e4bd7c0c3cc15ac27185e6e71d7c104940d4e17e3c9e2952e363cff5068ebccef07d427e59e40e0ce59a3add2a5748343a0ecab7b516ad3e9f6b2349ea028c1e9c85ca72760857ea7c8109e845298b80305d337097646205937c15c260af08d84ad6a3fbab36eb23c53889bfe0362f5eb0aa0bba2a0a993ad97ea6d945f59234251d91f59432cc1a200449eadd459695fd97a589414a90a5b9b838848ffa2b2d199334c1d9f8df8772969f56b70b5ecbb2fea064903ee6e6122490a72197c41bdfe84b337532296cf84421338c3a3d43018ba0d0c93e940cf73220edf3e48fdf3e019affa9f0ca4b917b4c54a5603505e894f97107c73c038ca6ad9d8145d8a5057511ea4ba569e35ae4bb26c7cb9d2b632771e7b56684ff09720a02e0f8918aa5558713b3cf8bdf472793224975b96a8d65f8c0a08f30e5b4ded2dab5993121e8a164b728ba908fdd216b1b9a132277ce6a03c178ac90119320a72fb6f59fc1307a09826ea17f95a985238b5c668a5d3ec14d1e228d9f3b024114cacc7b71ca1ddb46805ad8773ec3aafb0fdbff223fbb89eee0c1ec1e8f4fc8ddaadf776d6733fd9f7ca40e7cf2e64632b91d95ec61c1f261494999eb26fd3eabe906af5147ce1d44bf118cfb9131e26272704f555d3a2375a8682ee81b070371b5918f11473344067190ee2d6c2b084cb74a2af3a38b300b1497e36dde0d0f8eed3f88b1f705180a1a8772f2c71ff8399cde441ae20b31b1bd0ed08279a72b5e040a971742f5c99386c3902bfd83dee4d78ebdff255404ecb349667af443e95322a3c606019fca828c7226e6220b70745505eae14532ac8cfbaa1f7e188322074bf1324917353a764092c36f01977a17c4abc73ee0a621e8462088046309797a3a1a19358aca813f96f2308a74c54d1e4f1204afabc8e892fba7080716a9f6f4e502581dbeb5860c64e929d69b0059a122c46b079dc4676e26e10604006f0c089368166e274865fe0c7034bdb05f86ee8c2f25fe11f1d9d76eb9bab7d50fd8cbb86802737a6adc1919db3449181f40ee5efb28251eded8cd57bc2193d724538cccb175580d46bff1d50d776ae064ac5645f88e4474f5a58c9a596e6904eba0af5b24925feaca466526ef283d7acdc85eda4e47da18dea69a6cc5679d133fb4ccd8bc0e8d2d36ff0486a403b20c7f904e0882e8cbfea6993b9a53be2a72d8a91df59ade9fe6ca5486c8a10402c8fd4e58cf078e6dbc3ea7223bb717c27883918cf8cd3d51e4363d45ac05ac574b8a9c9bb3afc383b2f0b341e02633264f53a817c3d84326984d3d9fbbb63787d44805029f0834dfdc18c9577501793b69bbb7895828643c4807cdf9ccc850abbd8592976509e263ace88574208a1f6fcff16441ab0790e01bed386a323730e98b800ae897a78a323f0459bcdaf5f9c398d0fcebcdc6589f690c6e55715629248a1d571c9a629de71a0fb7f93b7ef89e681f10855ce559d612923a649e27550faae75e131f9a89ef9a0e4feedd55d733448e3f8df0695f9f1d6ce5183b4ae2c3b82b7c6c0703afb2085d32039c7a11d1cf0c0e8d7d8144dfd116a0b3b31d46853a6b0245ec49b5c09b287c019599238da9e44b5263561ed16375d23de5cbe315464768791ba6bc62b5f922f08f0270a0ab34edcf4f79b5d5237d734fc4070c6521cfc80d2dbec9986934ca2949cb24501b064f40f3c1514c05068f19ea38708ad2e3c37c252f6744e269f0142a54ccb3a5270fccb18e3f6d3e3e182c76611494350d1fb353bfa73ca8f47034013a3e57837284fffaffb548f7b500bea604dc94c3e2821fb038ddf653d07a9536875a39939625fa74b0c0b52f800db479603ca8edfefd9ca472e36bd7ec69991e58df2a0f83a3168b121e045a661759ca019eef52957c9e79289e7e7df63a3cd46ceeb9f80bb8491d8c5bbd08c84f171103e4f2466b6244760bd5c9c586934b0d21864b60db1a6d7a8ea9908ad18da2f0cdd6ae5b62431590bb3037a00a103ef34d58f6550b0441352a33d999b4fdb9a482c48d203b72e6422845b47bcca91da372218f3ddaddcda80c4eb052bdcb92ca4dddfd4d595f1e58823f0d7aac38bac1020ae90e7460cc3962814b7b1fafac19d6ac184e41c2c37c8511e25df17ff852b98763e7dd24d39ba6d63f89d6942bfa48c2129f987513f82fcf8161c10c75c01f4036408b7bea481465160e21da375d973307cf362d9af467147d9da5042e4e98cffcaa5230a89435630f4900469bd05f325aba1a6c4abe15544d08a412f25fc3c537c04f714a64d1b7f78aec4bab830d8168d74f2852abab6375ccb0c18a8609a24d0156e0cf39dfd1f85bffeb316252212132cefe2a07f47e33aedac06b08c8011b2c9ae0438ef04a5d9495224b89d6110121d1671b44e4ec3c36dbc89a23b66483993eb8e07796f826cb2c706c3ae9f75bea4010ca075dccd9d8debf513bfddb77e188bbc2747753a2734cda1e86a427512076ed8c62f5c53734ae002eae9a87574d3c01023d225a356fd131440f5f1eb923afda5292654f4f74540fddf71e98dd18eed978e5497bd497e0daf6be30aa231a14079109af5947800e35f48c2a4ad83ecf02df1933d442abb5d17a9f632d0509ba0594584b720bf3c94457d61ea6c5dd3f0a674a735e5bf20952b9072c58991a426f317332d81bd805718232ed4724fefd499d037c6082f5ca753aeab2b2803c0ef395322d3ba9d4c599098a318c30a4e5d5894c25f8c8a9c6348a6ca7b753a0a929696c2d7eb843dec1f6a86890191cda1a8497a0a1e50485e2d9ae08a8baeefb733eec5d60cdad5e678d8db1356836f4bd8b48a0fe57bb6671a02f02ac26ea24ae4c7db4af03ac938bdd6bdfaa7c5c34b822a6a6df6eec3257a4b17317a792b022533a82e6d5f208fee4c620ee4c83f17d825ed11591fd3fe6da2bc51be63677fd21fb2456e670c0ababf8b919b8978ad041039aead4672faa5fcb3842992a01827f542b2632442bbe242416c714d23e9da14b3e8b0be297e53ea09821466e4253029719f4b02d0e8f12d84762a914862ca745e858d63da23ccf1965f5065b2c884df427ea0e37f9f8c3c3babf5ce27cb797da952c84ba2b616958cc9c364b113093aea063016cbcc8945e31df779321e38e4b2414f9949f7a550439c16758353cc63ffb166ea5c60078e34055ba01dfbabd0ece45ccbd888fc9efbee26837352eb58fc6e49d227bc18a78202dd8b1ca683d3cc8024398ceef05b38ce0dc4db3500d0782e3063ab4dc7b6b15f6a0d65ba099fa22a9a1f2726529cebd8cc89ca4cb84d02bbafe60bc9112c7f73cfd6ef23a71995ec6ca335aef2240100a4a2f85074336c8c22f72675e58ea429f8fc53b03cfa1be608603856fcd8332dfeac4bc8120068a7dff5ff265ec5d49754a3537cb385c02ee9ca0f7f53d53826a8cbd1c273646af3fd8e47396c8f9644e33d55e0ba171c87a95c409748826f0bfb916f8111fd34ca1204e0e8337880f92697555887b070cfc651acf75cfc0a6cae9c9f26366c1133fecff1621bd324b5ec064a1d23032a08e1c392af0fb3b95d091b90574fcea4a682a8256820a0b7bef875e1cbe6adb789f8e5367063e222f73de71eb33d45aab8056126ac5976e43960db65847e7ada967e79c2d8e7a8403c0e5ac598a8ce75ae046f05a0ff2daf425c3cd4a200435ce736664e26cc025742e17221d3eb8264862636dbf385b01fa8c567ed7a7adfa0637be51ca1c1fcbf1fa224fe79e3e528884629f026a35ee618f53ec323ee0012c1c7b3f46cc91b1692fabb23269c65ca2f96f6d5ca3fdf66d3b02079d6d2ac1318397088ec352013c0d783567dd6fdca7fabeb1723d98aeee0591e7a4995c4e6e4893b8334d33dfa955f0bbc8581f950bcd196399e25e07234fef7ff6a9a94f19f96d9f3be54b133751b9ecfcefc6582caeb60631eec4a5eaf2b31e609d4f9206cf2245f3bfead6a7b22aa88eb05d0b4e8a0c4b1bfb546ff1a7170055698ef86fa514e59cbfd9d13fbafe32e31e77e2c4181dad9ca671cae9cdd2b56716994b3d27addf8013ffa1bd6c6cf8fbffafdb1a5ba5e2366cd4e0534cefe18a4a7b70289bfb324cb4ebe7e2c6da19ded4af20dd1c72633e457735b2a2c07de08188610c3a86e5042c28f37b3a1bf8a7b71f0bbc2a8d27d0699498fe669e9dfca40325137d2cba5c8ef40df0b75a871ee093f39360f60e66d7ada4a0cbd2a349278f1e3d2e0e34213fb0db8ec8ca5e78d4afd6cc6da8862e1f9a7d44f38b2886f0b42273a86e1168d735d071b00d0ba72ce0588ef2ede12604debf616b2717e89e519ec2c262cf7aca05c565a409bb2f80709c43271d20d93b47ea691127703109b75a07a394dbc0ebbc0b2aeb611963cc3a92285ca42b1759f2152"}}}}}}}, 0x0) 18:00:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 18:00:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{}, 'port0\x00'}) 18:00:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) 18:00:28 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[@hopopts]}}}}}, 0x0) 18:00:28 executing program 1: socketpair(0xb, 0x0, 0x0, 0x0) 18:00:28 executing program 0: syz_clone(0x100c00, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, 0x24) 18:00:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0xfb1, 0x4) 18:00:28 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[@hopopts]}}}}}, 0x0) 18:00:28 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "696914", 0x4c, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[@hopopts]}}}}}, 0x0) 18:00:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0xb2}}) 18:00:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev}]}, 0x28}}, 0x0) 18:00:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340200000a0a0102000000000000000002"], 0x234}}, 0x0) 18:00:29 executing program 2: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 18:00:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:00:29 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[@hopopts]}}}}}, 0x0) 18:00:29 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "696914", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, {[], {{0x0, 0x0, 0x1, 0x1}}}}}}}, 0x0) 18:00:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 18:00:29 executing program 3: getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) 18:00:29 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002940), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xffffffffffffffb6) 18:00:29 executing program 5: capget(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000240)) [ 157.454792][ T5512] netlink: 544 bytes leftover after parsing attributes in process `syz-executor.4'. 18:00:29 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000f80)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6d8a93", 0xf8a, 0x11, 0x0, @private0, @private2, {[], {0x0, 0x0, 0xf8a, 0x0, @wg=@data={0x4, 0x0, 0x0, "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"}}}}}}}, 0x0) 18:00:29 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x0, 0x41, "0935a03efcb8f8921506b1e6d32273eda5def56147c98145bc53991760415e4665f6ca1d286719f07258127e9b325f262a92e84191d37d6445c9f7a38b190ad481"}) 18:00:29 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000061"]) 18:00:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getsa={0x44, 0x12, 0x1, 0x0, 0x0, {@in=@local, 0x0, 0x0, 0x32}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@mcast2}}]}, 0x44}}, 0x0) 18:00:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)) [ 157.574466][ T5523] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 18:00:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 18:00:29 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1117e5", 0x10, 0x3a, 0x0, @mcast1, @remote, {[], @ndisc_ra}}}}}, 0x0) 18:00:29 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x499df97282443b27) 18:00:29 executing program 3: modify_ldt$write(0x1, &(0x7f0000000180)={0x8e0}, 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 18:00:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)) 18:00:29 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) read$rfkill(r0, 0x0, 0x0) 18:00:29 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000130000001800a5"]) 18:00:29 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)="1b") sched_rr_get_interval(r0, &(0x7f0000000000)) 18:00:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c613fc", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@hopopts]}}}}}, 0x0) 18:00:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c60bb2", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, {[], "18f0bcd10c34475d"}}}}}, 0x0) 18:00:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r1) 18:00:29 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@remote, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x16, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@ssrr={0x89, 0x7, 0x0, [@rand_addr=0x64010101]}, @generic={0x0, 0x8, "4b3038d4dabf"}, @rr={0x7, 0x13, 0x0, [@empty, @multicast1, @dev, @broadcast]}, @ssrr={0x89, 0x1f, 0x0, [@local, @broadcast, @multicast2, @empty, @rand_addr, @empty, @multicast2]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:00:29 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a02eae", 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@srh], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "feb9c1", 0x0, 0x0, 0x0, @private1, @private0}}}}}}}, 0x0) 18:00:29 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:00:29 executing program 4: clock_gettime(0x4e45a5ef35a25585, 0x0) 18:00:29 executing program 2: setregid(0xee00, 0xee01) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setregid(0x0, r0) setregid(0x0, r0) 18:00:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gretap0\x00', 0x0}) 18:00:29 executing program 1: syz_emit_ethernet(0x7f9, &(0x7f0000001480)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "620487", 0x7c3, 0x2f, 0x0, @dev={0xfe, 0x80, '\x00', 0x2a}, @private0, {[@hopopts={0x16, 0x1, '\x00', [@ra={0x5, 0x2, 0x3a9}, @jumbo={0xc2, 0x4, 0x7}]}, @fragment={0xaa85c58e32d5352e, 0x0, 0x0, 0x1, 0x0, 0x6, 0x66}, @fragment={0x5c, 0x0, 0xca, 0x0, 0x0, 0x6, 0x67}, @routing={0x33, 0x2, 0x0, 0x2, 0x0, [@mcast2]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x5, 0xce], "5c7285ce28ff8108f35dd675ed7117be68edb89ee24ce98c7190c8111dd60ee4729396070219ba4e08e72594fe30b7e6ef38289e37d288adebde7502f38212d778eb728434411944e03ac498b5cf93a270f7430f685ae0e10b643e0ed57fcc4d1dc3ebeca649bf9cc3e42e75"}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x81, 0x3, 0x1, 0x1}}}, {0x8, 0x22eb, 0x0, {{0x3, 0x2, 0x81, 0x3, 0x0, 0x0, 0x6}, 0x2, {0x8, 0x8001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x3, "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"}}}}}}}, 0x0) 18:00:29 executing program 5: select(0xc830871f47b66635, 0x0, 0x0, 0x0, 0x0) 18:00:29 executing program 1: socket(0x2, 0x0, 0x101) 18:00:29 executing program 2: r0 = socket(0x25, 0x5, 0x0) getsockname$packet(r0, 0x0, 0x0) 18:00:29 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a02eae", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "feb9c1", 0x0, 0x89, 0x0, @private1, @private0}}}}}}}, 0x0) 18:00:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:00:29 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) 18:00:29 executing program 5: socketpair(0x26, 0x5, 0x5, 0x0) 18:00:29 executing program 3: setresuid(0xee00, 0xee01, 0xee00) socket(0x25, 0x0, 0x0) 18:00:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x4, 0x4) 18:00:29 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 18:00:29 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 18:00:29 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 18:00:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:00:30 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:00:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}], {0x14}}, 0x70}}, 0x0) 18:00:30 executing program 4: add_key(&(0x7f0000000500)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:00:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60c60bb20000000000000000000001fe8000000000000000000000000000320001000000800000c1000105"], 0x0) 18:00:30 executing program 0: r0 = socket(0x18, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 18:00:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd601117e500103a00fe8000000000000000000000000000bbfe80000002"], 0x0) 18:00:30 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60c60bb200180000fe880000000000000000000000000001fe80000000000000000000000800003200010000000080"], 0x0) 18:00:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @dev, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5ecb59", 0x0, "af5d7e"}}}}}}, 0x0) 18:00:30 executing program 0: socket(0x0, 0x3092fb4182b04030, 0x0) 18:00:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}], {0x14}}, 0x70}}, 0x0) 18:00:30 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000040) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x64, 0x13, 0x1, 0x0, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x4000, 0x40008}, [@IFLA_TXQLEN={0x8}, @IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @remote}]}}}, @IFLA_OPERSTATE={0x5}, @IFLA_VF_PORTS={0x4}]}, 0x64}}, 0x0) 18:00:30 executing program 3: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="17", 0x1, 0xfffffffffffffffc) 18:00:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffed7) 18:00:30 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000180)={@link_local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d70865", 0x20, 0x6, 0x0, @empty, @local, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 18:00:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}], {0x14}}, 0x70}}, 0x0) 18:00:30 executing program 3: add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 18:00:30 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000019c0)=[{0x0, 0x1a}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 18:00:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000000000000000030000000080003", @ANYRES32=0x0, @ANYBLOB="06de"], 0x24}}, 0x0) 18:00:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x5) 18:00:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}], {0x14}}, 0x70}}, 0x0) 18:00:30 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 18:00:30 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='H', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 18:00:30 executing program 5: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}}, 0x0) 18:00:30 executing program 3: setresuid(0xee00, 0xee01, 0xee00) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) [ 158.867806][ T5634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:00:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000380), 0x4) 18:00:30 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a02eae", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "feb9c1", 0x0, 0x0, 0x0, @private1, @private0}}}}}}}, 0x0) 18:00:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000f80)={@local, @random="ad4ba9325123", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6d8a93", 0x18, 0x11, 0x0, @dev, @private2, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 18:00:30 executing program 1: select(0x40, &(0x7f0000000240), &(0x7f0000000540)={0x81}, 0x0, 0x0) 18:00:30 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 18:00:30 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x24803, 0x0) 18:00:30 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) 18:00:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)) 18:00:30 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x11, 0x0, @dev, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:00:30 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) 18:00:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="8d58", 0x2, r1) 18:00:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)=@buf={0x28, &(0x7f00000009c0)="0e4e789af24af6c75d7f8b04b16b7e78fc4a289964a827336aa329c3b71bd2df2392fb72d5db0a46"}) 18:00:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)=0x1) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0xfdef) 18:00:30 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) 18:00:30 executing program 0: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x5b}, @void, @void}}}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 18:00:30 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000600)={@link_local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fe71ae", 0x14, 0x2f, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:00:30 executing program 3: r0 = socket$inet(0x2, 0x8080a, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:31 executing program 1: setresuid(0xffffffffffffffff, 0x0, 0xee00) 18:00:31 executing program 4: read$midi(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) [ 159.307943][ T5674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:00:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fedbdf2507"], 0x3c}}, 0x0) 18:00:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x20}}, 0x0) 18:00:31 executing program 1: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) 18:00:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 18:00:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 18:00:31 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r0, 0x411, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 18:00:31 executing program 5: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc3}, &(0x7f0000000a40)={0x0, "73b7605196a33f1fac94969dfe4c0cd36d83f9af77424abbb0423b17bd3e482ab92d6bde3d5ce74817c29a34b38f3ae6877a643b499f9e94c2ddbf8b434386b2"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000940), 0x0, 0x0, 0x0, r0) 18:00:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000007b0e41"], 0x14}}, 0x0) [ 159.569155][ T5691] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:31 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:00:31 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) 18:00:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}, 0x300}, 0x0) 18:00:31 executing program 3: syz_usb_connect(0x0, 0xadf, &(0x7f0000001040)=ANY=[@ANYBLOB="120100024b5a8f40f00a5169094e010203010902"], 0x0) 18:00:31 executing program 5: syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$uac1(0x4, 0x0, 0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000ec0)={{0x12, 0x1, 0x10, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2e}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x20, 0x34, 0x0, {0x7, 0x25, 0x1, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x81}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x3, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6}}}}}}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x5, 0x1000, &(0x7f0000001a40)=""/4096) 18:00:31 executing program 1: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000680)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xfb, 0x60, 0x0, 0x7f, 0x9, 0x0, 0xbb}}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000011c0)={0x84, &(0x7f0000000d80)={0x40, 0x17, 0x49, "d22d20e9c7375e0ae01348a6aa4e658607c62b7299b412f7f3ce0c1391c80be012bf1e8631821db3e074a3d712b8829d8b9764b97f559109a9bd6198496bd5ab8f22dae984b86425fb"}, &(0x7f0000000e00)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000e40)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000e80)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000ec0)={0x20, 0x0, 0x4, {0x8, 0x4}}, &(0x7f0000000f00)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000f40)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000f80)={0x40, 0xb, 0x2, "7ab9"}, &(0x7f0000000fc0)={0x40, 0xf, 0x2, 0x7f}, &(0x7f0000001000)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000001040)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001080)={0x40, 0x19, 0x2, "a1e6"}, &(0x7f00000010c0)={0x40, 0x1a, 0x2, 0xc000}, &(0x7f0000001100)={0x40, 0x1c, 0x1}, &(0x7f0000001140)={0x40, 0x1e, 0x1}, &(0x7f0000001180)={0x40, 0x21, 0x1, 0xfb}}) r0 = syz_usb_connect$cdc_ncm(0x4, 0x7b, &(0x7f0000001780)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x7, 0x80, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "3015e29cd6e8"}, {0x5, 0x24, 0x0, 0x959}, {0xd, 0x24, 0xf, 0x1, 0x1000, 0x6, 0xffff}, {0x6, 0x24, 0x1a, 0x8, 0x4}, [@network_terminal={0x7, 0x24, 0xa, 0x7f, 0x7, 0xda, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc2, 0x40, 0xed}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x4, 0x0, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xff, 0x0, 0x34}}}}}}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000001800)={0xa, 0x6, 0x200, 0x5, 0x4a, 0x8, 0x40, 0x3}, 0x18, &(0x7f0000001840)={0x5, 0xf, 0x18, 0x2, [@ssp_cap={0x10, 0x10, 0xa, 0x80, 0x1, 0x2, 0xff00, 0x2c6, [0x3f00]}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000001880)=@string={0x4, 0x3, "3793"}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000019c0)={0x14, &(0x7f0000001900)={0x0, 0x9, 0x72, {0x72, 0x24, "284f4120590f16c00c859996f070209d008e31b44a42eae3060f0cafdb591cef6d07da5fd047dd0e544f712e60af3b0b33da8e46754255fa5169cae13e6875f946d3ecb2cf71d316041d546ef393273c37610bcba990296e2c26c2570ae0d3f6dbdcabecb9e4be45519473276640452c"}}, &(0x7f0000001980)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001c00)={0x44, &(0x7f0000001a00)={0x20, 0x16, 0x4, "8e83230c"}, &(0x7f0000001a40)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000001a80)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000001ac0)={0x20, 0x80, 0x1c, {0xff35, 0xfff, 0x1000, 0x101, 0x2, 0x3f, 0x888b, 0x4, 0x40, 0x3, 0x139}}, &(0x7f0000001b00)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000001b40)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001b80)={0x20, 0x87, 0x2, 0x80}, &(0x7f0000001bc0)={0x20, 0x89, 0x2, 0x1}}) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000001c80)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x3, 0x40, 0x3, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x3, 0x1, 0x2, 0x6c, {0x9, 0x21, 0x1, 0x28, 0x1, {0x22, 0xbb7}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0xff, 0x16, 0x90}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x7, 0x40, 0x3}}]}}}]}}]}}, &(0x7f0000001f40)={0xa, &(0x7f0000001cc0)={0xa, 0x6, 0x200, 0x0, 0x94, 0x1, 0x20, 0xff}, 0x15e, &(0x7f0000001d00)={0x5, 0xf, 0x15e, 0x3, [@wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x1d, 0x2b, 0x0, 0x80}, @generic={0xc0, 0x10, 0xb, "b77dff3845d4ef56ca608b55acc620df0504364e8e539cd311c803b4bd3fef09c2ff683cab50e53fdd66d2fb5541279a69164b19dd39b90936827e483230b9f99ab692a128bb6bd403da8fadcaddd9ae02001e4318b95caa386f8b950b6610db88c4ce8de3e9fd53b3205c7151a00bd1510368bdc2f915cb79725f0f710c17ff0fd036adc01e1b3f98c103247044cc61b957091528da83332c716d8bbf60d4278cfc5e31c8cf3abdce931dd3e63a407c2c1dbd6206c88065cf07a35b05"}, @generic={0x8e, 0x10, 0x4, "1383e073a69ebb1dde0e08c1918856b8969b8ac630ed191e5f924aaaba69965b7700319eea082b7bc6aefcbea27398e2cc9aeb78976233ef90e8cb5f7a3407892cd5fd4fb348b70bb55b5fbe6dcc0e94f5dcd65214d553234ac6feeb5b5de8531ab954dc6c7fa777bc1b4f79ecf891037a0bb6723e77ff8cc0afbd7a22a14a9154634d39aa74b44d7a299c"}]}, 0x3, [{0x4, &(0x7f0000001e80)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x3401}}, {0x2a, &(0x7f0000001f00)=@string={0x2a, 0x3, "a3fb495f827079cd4f9d4c7373fd1d8a1c45725a4f03c3b2567356dbfb2132ba6180fcf828888ea3"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000002100)={0x24, &(0x7f0000001f80)={0x20, 0x1, 0x88, {0x88, 0x23, "12e34c63d60f3941487c6e1652073f66bc460bba4249cdceca9e27d50d6b9a0cba4c27ee476ca6e45baf022c8f570fbecf6c0097abf94bdc363fa735fcce368e49a5b428d05c5adffc2b1d64a96e12a7e7256cafdc76956109978501a7737d49547cd47864cc8f81bf9c706eb7733362adda1194234c4bd86cd35cd185e0364a775cfe5fd332"}}, &(0x7f0000002040)={0x0, 0x3, 0x30, @string={0x30, 0x3, "dd69742458603123502667fe44757aed75765feb2774ea0edf51aca839ba6703fde1813721182cf9c49757c52afa"}}, &(0x7f0000002080)={0x0, 0x22, 0x1e, {[@main=@item_4={0x3, 0x0, 0x8, "d92ae119"}, @local=@item_4={0x3, 0x2, 0x8, "a7d03ad0"}, @local=@item_012={0x0, 0x2, 0x3}, @global=@item_012={0x2, 0x1, 0xb, "1cad"}, @main=@item_4={0x3, 0x0, 0xc, "313d49cd"}, @local=@item_012={0x1, 0x2, 0x7, "c4"}, @local=@item_012={0x1, 0x2, 0x1, "fb"}, @local=@item_012={0x1, 0x2, 0x9, '\''}, @main=@item_4={0x3, 0x0, 0xa, "1ed2929c"}]}}, &(0x7f00000020c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x3, 0x1, {0x22, 0x2a}}}}, &(0x7f00000022c0)={0x2c, &(0x7f0000002140)={0x0, 0x16, 0x67, "aa091c13e300c5503b67f7916e16f8f43215b1e81154f7e8dd9a831472e5cd83040292c03a60543b6442116628620eb8e1f8ad3f21a239ef1c423b0608e017ff38dba4c156d770546654dce9337add6ddcf451e191e3a079f33b5446794f82e27011b9ad0bd565"}, &(0x7f00000021c0)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000002200)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000002240)={0x20, 0x1, 0x1f, "97ccfacf844c1c8aad62b6405f02a0f08e12b92f6811b041db39e94ee65d98"}, &(0x7f0000002280)={0x20, 0x3, 0x1, 0x9}}) syz_usb_ep_read(r0, 0xfa, 0x9f, &(0x7f0000002380)=""/159) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f00000028c0)={0x14, &(0x7f00000027c0)={0x20, 0x4, 0x9f, {0x9f, 0x2e, "55681dd2e730a8416eeb2a9d90a35cdbbd578eb01223074d18239e242d7eff7faf5e7acfc47ab2febb2bae6a6be59d834e1b510922c6cf815b40f6c1f3225818adcfde5def90222f8c3a731aa34d1d48681c0540cf2848ca4e3336e12297284652418f9c3de119cad5fb947616dca08837e827ac77a365876def2e49387c5850b33320d8e3bc23c2e7c3420ef2bd1cf2e00c6a803dc5c32561f067555c"}}, &(0x7f0000002880)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x83e}}}, &(0x7f0000002bc0)={0x34, &(0x7f0000002900)={0x20, 0x6, 0x93, "6decf7b5e6c3976c79c61d35dee3a8f262bcce81e173efef7148ec26b02c3f5e3da023c6398459f48e29494830f08934529e4cd794b5ba6793e3d0113607cfbd7a11cdcc1ebf5a3e6a8a54484d3e36a881d24ad353c505b97b6c284cff533257cf2613b79cf77b32971f09b0a3c653e7889ecf404d0e9df37941afc4c574e306c38dbee2bd3830108f70202b38b8e38a601f7c"}, &(0x7f00000029c0)={0x0, 0xa, 0x1}, &(0x7f0000002a00)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000002a40)={0x20, 0x0, 0xe6, {0xe4, "e41f133d0d17609b6fcce92935001ff40533616d4597ad0383543bd6034d8572e5d54b614436c661f7753f3cca5741f8e287056f4315b559b36baa015d939aac555afb0dcb341ea601310d1cc3ad6eaa516c29433ac7ff64d254deaa2d9b1fa498cb091d208bbcb88722daa600eab8dbe929e6797e3fed245d01da7e9f7df19c79b1b1ce6fe82d548f7ad86bb52b170b82b9e60d66c26a3ed603c9b310239d1a1954e8e0b633e8f4e731946cac421790bd7ac6ba85b761910249250ef93019d04d9d8e3f6ad7c28a7b636339c3b75d5685a4c24814ef7fcf02485104a4fd46cb5c05cf72"}}, &(0x7f0000002b40)={0x20, 0x1, 0x1, 0x8}, &(0x7f0000002b80)={0x20, 0x0, 0x1, 0x80}}) syz_usb_connect$uac1(0x0, 0xec, &(0x7f0000002c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xda, 0x3, 0x1, 0x20, 0x70, 0x8b, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x67}, [@mixer_unit={0x5, 0x24, 0x4, 0x3, 0x1}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x1ff, 0x3, 0x2, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x20, 0x1001}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x400, 0x0, 0xae}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x81, 0x4, 0x4, 0x1f, "96"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x2, 0x1}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0xfff, 0x1, 0x6, "c7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x7, 0x3, 0x9, {0x7, 0x25, 0x1, 0x3, 0xff, 0x5f7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x81, 0x3, "5b7e1320aa"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x6, 0x0, 0x7f, "86f0612cce68"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x1, 0x3e, 0x9, "", "718035"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x80, 0x4, 0x1f, 0x2, "d3839cc722a206db"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1f, 0x7fff, 0x55, "b7d36d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x2, 0xfd, 0x0, {0x7, 0x25, 0x1, 0x2, 0x31, 0xff}}}}}}}]}}, &(0x7f00000032c0)={0xa, &(0x7f0000002d00)={0xa, 0x6, 0x110, 0x53, 0x1, 0x9, 0x10, 0xf9}, 0x17, &(0x7f0000002d40)={0x5, 0xf, 0x17, 0x1, [@generic={0x12, 0x10, 0x4, "f2766aef7b6a27bfa503eaeb46e388"}]}, 0xa, [{0xcb, &(0x7f0000002d80)=@string={0xcb, 0x3, "f850c023fdfc5853ad3ca94ab5045c14f985babed308c49532f60d940ea4ea6b9b043af2f60b0d9351b8d4ec876ae10dbc488281fd89b2bf46fae63c1c6c92083d40dcea3dc9405b131122d9d587d16c87147b3d62ec150747e26bdf03cf8283f8cc2a2ff85f10e474dbe01d8a6e63c210a2828a7cc6e23ad718701977f99aeeeb49f3bad02b72626afb9c42dfc756901414f865c889e331c41cd8a0a5dda6510d247dbbaaef392b69e761b7651d25d04e4266919e2d8508fa261092d50d6ecaa7d08baf36e37278f7"}}, {0x8f, &(0x7f0000002e80)=@string={0x8f, 0x3, "e2fde058cc0cf2769565322bd1ae21d8452f921b4fa0f9de5f1a8325b7a55a8285bca2021797b30bc682a6d5555fa469aabf0ab875c9b03b7f9c24b8bd649a498767f40f6936b23b6eb258ef5ffc36c866b720fd342d5d804a6d9fb9c3000b4be6e224339bf70c774d4e57b0b2ca94238ef16503e881d828d140d8cd97947ca333d3e1803b2fdf1277a62f67cf"}}, {0x1b, &(0x7f0000002f40)=@string={0x1b, 0x3, "f6dbc4e3adc14a9bc9877018a8fad9ef9b857599be913f46e4"}}, {0x63, &(0x7f0000002f80)=@string={0x63, 0x3, "a74bb2367cbda84768e5fad902e5ea8801b150872aff55cdb356f4d6d4f177fa223341f324f89d0e2f1e1f9bf787dbcbfb29e7d746691357f63f00940de34cc34ab2f15c97518405a61110af67198b53ebbddec8eae14fde2b3df002536be320ad"}}, {0xa0, &(0x7f0000003000)=@string={0xa0, 0x3, "02fad2e7a93561e5254f4cf1c1811909c088a40a52571a876b2829311155f3779e1690c7cae905c63c83577af7141ec132a548ce3aa2121148af1b5f2abba8d727a7b49944d0d004d03bc38c332f45bf735f4841b56dd8dcfd96391870c4285e34fe649def2042abb922fbbd0a8d7d6dd02ba826dc13bc87bb56aee797c1accc31415e2cdb6bcb536b11193cc1bb3def617fa180ca0e31fc7e7eadb79ec4"}}, {0x4, &(0x7f00000030c0)=@lang_id={0x4, 0x3, 0xac9f}}, {0x68, &(0x7f0000003100)=@string={0x68, 0x3, "7d974fe9e61350d0aa04ae7b3873db711c3426e2d9f2bacfcaac6bcf13934250554fe509e8c46a4eb815b36d39d40f816df34b877f89a4cbe557cdb333d409af57b0536c4f0826ff75b0df93d9fb609b718c662501fdeff2ce67d2272d3d444ffa8b82836ecd"}}, {0x4, &(0x7f0000003180)=@lang_id={0x4, 0x3, 0xc0a}}, {0x4, &(0x7f00000031c0)=@lang_id={0x4, 0x3, 0x441}}, {0x9e, &(0x7f0000003200)=@string={0x9e, 0x3, "ec4c152c8865dec591bd557eb2ac1a0ad8f936e742289c00a3339a2b2fa902fcd67e5d9cd163c1610f135926a0cff0fd93a3f0bc9e2c672a75cbb2706371c6180119c76468ca9736e399dbe3a67837754420f0f76fffb6bb3567f49a9a8dc3bab36848e2a379db3a238fdc21ca37adeabf7f89f89d81e88dd281bd0302eba48be8ef1ca2060392c3db46185216327187b79147cad84125d9009abb52"}}]}) 18:00:31 executing program 4: syz_open_dev$hidraw(&(0x7f0000000b80), 0x0, 0x400002) 18:00:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000540)=""/219) 18:00:31 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000001300000018"]) 18:00:31 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x125402) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) 18:00:31 executing program 4: r0 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x161f42) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x3}}) r1 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x60c42) r2 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x161f42) write$hidraw(r2, &(0x7f00000002c0)="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", 0x110) ioctl$HIDIOCGRAWNAME(r1, 0x40305839, &(0x7f0000000080)) ioctl$HIDIOCGRAWNAME(r0, 0x40305829, &(0x7f0000000080)) 18:00:31 executing program 2: syz_open_dev$hiddev(0x0, 0x0, 0x0) 18:00:31 executing program 4: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$uac1(0x4, 0x97, &(0x7f0000000940)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x3, 0x1, 0x0, 0x0, 0xe0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7, 0x24, 0x7, 0x2, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3, 0x47}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x83}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfbff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xffff}}}}}}}]}}, 0x0) 18:00:31 executing program 2: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x14040) [ 160.081879][ T3671] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 160.089502][ T3678] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 160.155611][ T3666] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 160.405501][ T3666] usb 6-1: Using ep0 maxpacket: 8 [ 160.505825][ T3671] usb 4-1: config 0 has no interfaces? [ 160.511590][ T3678] usb 2-1: config 1 interface 0 altsetting 127 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 160.525850][ T3666] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 160.534679][ T142] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 160.535976][ T3678] usb 2-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 160.563112][ T3666] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 160.612378][ T3678] usb 2-1: config 1 interface 0 has no altsetting 0 [ 160.615589][ T3666] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 160.725898][ T3671] usb 4-1: New USB device found, idVendor=0af0, idProduct=6951, bcdDevice=4e.09 [ 160.748622][ T3671] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.784107][ T3671] usb 4-1: Product: syz [ 160.792374][ T3671] usb 4-1: Manufacturer: syz [ 160.795580][ T142] usb 5-1: Using ep0 maxpacket: 8 [ 160.797476][ T3678] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 160.825814][ T3666] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 160.829048][ T3671] usb 4-1: SerialNumber: syz [ 160.839485][ T3666] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.842467][ T3678] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.877121][ T3671] usb 4-1: config 0 descriptor?? [ 160.880657][ T3666] usb 6-1: Product: syz [ 160.883297][ T3678] usb 2-1: Product: ﮣ彉炂쵹鵏獌ﵳ訝䔜婲͏닃獖⇻먲聡蠨ꎎ [ 160.897315][ T3666] usb 6-1: Manufacturer: syz [ 160.902111][ T3666] usb 6-1: SerialNumber: syz [ 160.905750][ T3678] usb 2-1: Manufacturer: 㐁 [ 160.915262][ T3678] usb 2-1: SerialNumber: syz [ 160.915942][ T142] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 160.937202][ T142] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 160.947630][ T142] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 161.115574][ T142] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 161.124835][ T142] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.133093][ T142] usb 5-1: Product: syz [ 161.141357][ T142] usb 5-1: Manufacturer: syz [ 161.146027][ T142] usb 5-1: SerialNumber: syz [ 161.181749][ T3702] usb 4-1: USB disconnect, device number 2 [ 161.255630][ T3666] usb 6-1: 0:2 : does not exist [ 161.290110][ T3666] usb 6-1: USB disconnect, device number 2 [ 161.406906][ T5712] UDC core: couldn't find an available UDC or it's busy: -16 [ 161.414873][ T5712] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 161.465611][ T142] usb 5-1: 0:2 : does not exist [ 161.491708][ T142] usb 5-1: USB disconnect, device number 2 [ 161.500659][ T4720] udevd[4720]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:00:33 executing program 5: syz_usb_connect(0x0, 0xadf, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x80, 0x3f, 0x4, 0x10, 0x2}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xca, &(0x7f00000000c0)=@string={0xca, 0x3, "4039e3dca4e98b58add53ff695106f245f41d4064d0f79da132353ae816518557c1d1faf1e871c5ac9c41363b989fb5e20fc584d6e75b6f27a75411ae3ffc4a16027c050bf7e6f0d6ee6e56393953b845bc6f800be9cda74c667eaa0284c0ecdc2ea7415dc467233690ce71e98b096db7787fdecd60bbcbd86bf93680af265816b3471db5896715a1c98872504c6e37ac08dd8f9b9131e73f0f7b87f8bd79b11a4f28d8e3cfed3141913d64c1c0352e41b0e65b7a939b8d30efca36277bbec4a76dd8d977e6aec12"}}, {0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "2a6a022cca0e0bbdf18bdc0a188fea12f30bb771e1b1953aa9d54fa894ad4150e95fdf4395ab75812b1c86c7979bd742264bd02e61cc5b66c60d993f65682229c4a191e2cf8c484d8f7696ba982492358669c8b0"}}, {0xb7, &(0x7f0000000240)=@string={0xb7, 0x3, "264a1637a96a738a86966b9729364a40fd04d0839c700931f03163c5c97419cfaf759b395caac40a2e5aa0f5bd3b031dbce502888f9713d19e5b6952755e57a391d1daded3f46999eaa6a4c85efc30234405e43e474993fed49d8f17cecbd079c10d8b109a1562867ea9f91dab277555057701f0c992e8f8c77063b6df7227d3565445b9543e90dd5b46d2df3c7d40c01eee68aebb7fc542ed89aa6fcd782696a7c64fcbb130ae0170ec52dd9841375e1a803cea16"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "a0bafe3a216c5a7b40a41fe3543f13cb9183ddafac2af030bd79304e585a7471d9025c7f2988e89c4c2d246d2617b6f5b20244ac6f7026c70094a951d29f6ccb873c95d724b6a00184fdfe8e8c04ce2040569b1addbca1856e0d368f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x44b}}]}) 18:00:33 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x7, 0xc6, 0x9, 0x8, 0xb3b, 0x5630, 0xfb71, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6e, 0x20, 0x47}}]}}]}}, 0x0) [ 161.625558][ T3678] usbhid 2-1:1.0: can't add hid device: -71 [ 161.631830][ T3678] usbhid: probe of 2-1:1.0 failed with error -71 [ 161.646531][ T3678] usb 2-1: USB disconnect, device number 2 18:00:33 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:00:33 executing program 0: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x4, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2e}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x205}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x58}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xffff}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 18:00:33 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xc0, {0x7}}}}}}}]}}, 0x0) 18:00:33 executing program 4: syz_usb_connect$uac1(0x3, 0x95, &(0x7f0000000ec0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x4, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfbff}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x6, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x20, 0x34, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x5, 0x20}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x5, 0x0, 0x0) [ 162.035507][ T3671] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 162.043094][ T918] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 162.235507][ T142] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 162.245647][ T3678] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 162.245810][ T3666] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 162.265693][ T6] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 162.295652][ T3671] usb 4-1: Using ep0 maxpacket: 8 [ 162.415590][ T918] usb 6-1: config 255 has an invalid interface number: 108 but max is 3 [ 162.424423][ T918] usb 6-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 162.435901][ T918] usb 6-1: config 255 has 1 interface, different from the descriptor's value: 4 [ 162.445067][ T918] usb 6-1: config 255 has no interface number 0 [ 162.451666][ T918] usb 6-1: config 255 interface 108 altsetting 32 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 162.463395][ T918] usb 6-1: config 255 interface 108 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 162.477128][ T918] usb 6-1: config 255 interface 108 has no altsetting 0 [ 162.485690][ T3678] usb 1-1: Using ep0 maxpacket: 8 [ 162.485730][ T142] usb 3-1: Using ep0 maxpacket: 8 [ 162.505575][ T6] usb 2-1: Using ep0 maxpacket: 8 [ 162.515838][ T3666] usb 5-1: Using ep0 maxpacket: 8 [ 162.575612][ T3671] usb 4-1: New USB device found, idVendor=0b3b, idProduct=5630, bcdDevice=fb.71 [ 162.584666][ T3671] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.598598][ T3671] usb 4-1: Product: syz [ 162.602766][ T3671] usb 4-1: Manufacturer: syz [ 162.609102][ T3678] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 162.618818][ T3671] usb 4-1: SerialNumber: syz [ 162.624240][ T3678] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 162.637596][ T6] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 162.640505][ T142] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 162.646853][ T3671] usb 4-1: config 0 descriptor?? [ 162.660242][ T918] usb 6-1: New USB device found, idVendor=0af0, idProduct=6951, bcdDevice=4e.09 [ 162.669367][ T6] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 162.669371][ T3666] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 162.669399][ T6] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 162.679774][ T142] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 162.689119][ T918] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.697328][ T3666] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 162.708471][ T3678] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 162.718037][ T142] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 162.744102][ T3666] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 162.744232][ T918] usb 6-1: Product: 横Ⰲ໊봋诱૜輘ዪ௳熷뇡㪕햩ꡏ궔偁忩䏟ꮕ腵ᰫ잆鮗䋗䬦⻐챡晛ෆ㾙桥⤢ꇄ賏䵈皏몖⒘㖒榆냈 [ 162.768857][ T918] usb 6-1: Manufacturer: 㥀墋햭႕⑯䅟۔ཌྷ⌓깓斁唘ᵼ꼟蜞娜쓉挓覹廻ﰠ䵘畮畺ᩁ ̄ꇄ❠僀线൯揥間萻왛ø鲾瓚柆ꃪ䰨촎ᕴ䛜㍲౩ủ나蝷௖붼뾆梓腥㑫陘婱頜▇옄竣跀律Ꮉ猞羸힋ᆛ躍︼ᓓጙ䳖̜ป띥㦩편ﰎ抣뭷䫬鞍橾ዬ [ 162.807923][ T918] usb 6-1: SerialNumber: 䨦㜖檩詳隆靫㘩䁊ӽ菐炜ㄉㇰ앣瓉켙疯㦛꩜ૄ娮㮽ᴃ蠂鞏턓实剩幵ꍗ톑饩ꛪ좤ﱞ⌰Մ㻤䥇ﺓ鷔ត쯎秐ශႋᖚ虢꥾᷹➫啵眅鋉烇뙣狟팧呖륅㹔䙛紼쁀깨羻䋅觭澪磍阦욧쭏ケƮ䆘帷耚 [ 162.925610][ T3678] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 162.934827][ T6] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 162.943938][ T3678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.952084][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.955705][ T3666] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 162.960276][ T3678] usb 1-1: Product: syz [ 162.969458][ T142] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 162.973444][ T6] usb 2-1: Product: syz [ 162.986776][ T142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.994948][ T3678] usb 1-1: Manufacturer: syz [ 162.994945][ T3666] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.994974][ T3666] usb 5-1: Product: syz [ 163.009844][ T6] usb 2-1: Manufacturer: syz [ 163.012957][ T142] usb 3-1: Product: syz [ 163.022940][ T3678] usb 1-1: SerialNumber: syz [ 163.023205][ T142] usb 3-1: Manufacturer: syz [ 163.033753][ T3666] usb 5-1: Manufacturer: syz [ 163.039004][ T3666] usb 5-1: SerialNumber: syz [ 163.043838][ T142] usb 3-1: SerialNumber: syz [ 163.048266][ T6] usb 2-1: SerialNumber: syz [ 163.064744][ T3671] usb 4-1: USB disconnect, device number 3 [ 163.168134][ T918] hso 6-1:255.108: Not our interface [ 163.193541][ T918] usb 6-1: USB disconnect, device number 3 [ 163.365670][ T142] usb 3-1: 0:2 : does not exist [ 163.380504][ T142] usb 3-1: USB disconnect, device number 2 [ 163.455644][ T6] usb 2-1: 0:2 : does not exist [ 163.473351][ T6] usb 2-1: USB disconnect, device number 3 18:00:35 executing program 3: openat$full(0xffffff9c, 0x0, 0x4b0800, 0x0) [ 163.546285][ T3678] usb 1-1: 0:2 : does not exist 18:00:35 executing program 3: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="ca", 0x1, 0xfffffffffffffffe) 18:00:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x183201}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) [ 163.569808][ T3678] usb 1-1: USB disconnect, device number 6 18:00:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xb6, &(0x7f00000000c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 163.652172][ T3666] usb 5-1: 0:2 : does not exist 18:00:35 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 163.739999][ T3666] usb 5-1: USB disconnect, device number 3 18:00:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f00000052c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:35 executing program 0: syz_usb_connect(0x0, 0xadf, &(0x7f0000001040)=ANY=[@ANYBLOB="120100024b5a8f40f00a5169094e010203010902cd0a04ff80500609046c2010ecf4aa0709050f0c000201170707250101020100c622fc2b6d077dbd259adff40eebedff4a7f5b691ec8aaa8d18d5cb7829c807bd367b4839ef835a740efc5a2fd450916beb380df9880cc01da95b4f4314f58cb0e8e84174bd02b848db7b3174ec5eff10152b1aa6c99db4122b9004135618e79de15e20bcd59d3c6a72bee3d1bf4c0afb06b2e26eaf41fb3bc32c75750261dc884afa3b34102a6303c5d565930daf3a50e94fcf8d52adb417fd5053b529de94f5026f83bdf5a53e02d18c7616fcfd90939a4f71af08a7b0169116c3124fbaeec17e534a475143c250905081000027f0009be04d6534e460e9eb31c610d5885ed0fba193cb91c786db213ab26d8650fde873baa785768e08f1068ce79ed53af95fa82f39fdde927f40f4a868e48a93b6ca7831a80e648d99783fd18aa70c160408a1df147a840ee852e7e52d3e2ceb0eb845fbde6fe5b18a7e5c50c89adf33d406784e8fa9b6ed888e77662ce5f26e54d2f2391434fd38e464f3d07ac3528b50f889e06ad27f51103fa78db607010150d6638e4954748a13e3d648a5d46ecf2270ab8d9311d0da2ee64f22f7b278d324b056edd201349fd696f753f16f43399973d6d01b9126ee4c195138b705cb92591fcebbcab27aba2602af875c619f27e304c644ea11799669c02208240d521d30ea3bf2f73a8b4c3d0d34809050e00080007ff03990590562637a075bca187a40a592089c0ad7095c5d8d39652202d96f4f00364b3bafee44ac15c6a3033b5dacb339345304e0e5ea61cb33f7e7a7d40ea4b6d111e3eb2f4ea4918f2642075a8759ee612f4e09f7d37ee535c4e2ae66d585c8d8d1e21d74d659142c72fd5887937024bc37cd05505f204a08712c3ac8bf49dccc17d86a9843849f4efe8d12439880fab284bee3abf97ebb7d1702c11c1a9eef3fb299d030a0768b025a13d96671a51611bec11b5fa141514fdf26ae5a037acca9f90e7b4805209050910200004020109050000ff030000060725018002faffb90b0d4c2b595f108692400d5fb9424e5f6d072ad614cec7eba552e350c9d3a8bb97951ad57a5980c0de0ec8580b98680594bd88a42bfd9de3dd738fa9c50310a89e072027fd1540dfda454ada788d68b5c37995f477321fdae5a67b3ce0222b7e6385059ce02fb9fb727e1876c9762f104689a89720d22e343e1faf343b6382f999107d7d394b66a4b040301ebfae3f43448e1063641564ed156a242a21642b4e7ae87f4d08ddf57212c73e790beab9d6e236c47ebce5658c09050010ff030803070905020800040a07028e03518cc9b59082a573c39251fc6f037c38085218f50de159c24e79d42b907892e55de0dbb93992cfe608dc672fabfe2d4c2ea089a99b794ceebb5175ef152148831822789459167629836177c250be1074677fac29b7caa68352e18367467394b4117d6ebdbeb7c32220b2a8b7b099572690c6aaf141693158704eb5d394d9701bf3b65ddb6b0fb0c3c097ea7c0725010303090009050010000401001f07250181095e000725018004050009050010ff03078100090502021000fd8107082460add03fb0a40725018007920009050c034000015e050725010180f7ff290ed8ff4b2deaa8359373e73974fe4fc6e0ffcd3968ec95885ffeccaa553d0fd27020acf10e7424ff0905030308007f00085b23aec219c354447d30b93aee8263c29445c488d096001fd194c47d21374a8cd9b30219d06f81b954f2d478ed7d0a9024302924c1a0fc44a5f4e0353bdc5f2ebac7f4e62725c7be2506cde2ea5b1e4a58a5158c8efc6a50ab341709050f1008000380060725010007ff03190a4a01aca557c0275ff60103a8bd6c8ff60e4dcdd507fd000905080420003f82ad072501023f09000905030208001f640007250100099cb30905040000022b02030904038108f2186f7f0921ff7f070122bd0e0905000420000405fc090500000800480207072501800400000725010002020009050801000269091f09050b100002067f060725010200b6080905830c4000ff817f090509104000fd21098d3ee2c77ff83d0206082f091bf4568b881a80dd6c309ea0b2023ea3cfd13c06c7e6383f16a37327db6a74c931055e9fd99f8901c3007b3a458a24340adf0bd506815c293c3a88103269a8ee16020f661f8811d537c63cad374ed2a5240f87232e471195529a529196f6b3a2bab2f3ce4221ea0df4036452ac50d0501e3f72f94577e7b758cb13ea6cd5dd01303110d152d9ffcd33170487a66837586e21883ba90d1de5b8fe093fb8d4098e3bcbfbf3794907b6560e194dd1ba690e38b20905000d20000301090725010000fbff3993f8bdf9b5ca5cc32c5781c8898bcbf53b15bcb09862a6b821dd50b4595b63b0770e9c237cc972e18698c360c41c285bbee5611a2afff8c809058801ff037f810809048b0109c6fe1d0009050703ff032f180707250102407f0009058003080005f70807250103060500090507000002404020140f76fe6ce83c22c03cc577343cccedfe7080ae0905070c0800e80305072501010900000725010101030009050e10bf036a04800905160040004959060905070c100006ff01c706f81ee69ff3dc428de67556f474d61b65d788bc2d8c717f249e97f4ed3c72f6d38046e05fd909855b3bc3e6fabe66c022ea9f0bd97a9a722754d57b2ce0e302db695c3f08ecebe0732cc25d235f610235589a82e00ca49b2f1086c40520741edf137efeaebac8a3077bafb171ab112737db84284bd73b200be24fe09167c84e39d73babb3be9af6a18b2af4982cc323aea5ea9329bb748b4ef98cc9355c7c4eb6a67a52cf10525cdf678b54d901b41cbc7a44aa7bbd7e9a5f83534b7003d331caad88c56abe0e2386a5516731ce4904910131e809050c01ef051f81040905000c0002023f01040701c37d0827c07eb0812add1e33677aef086205fb99a570e9c686136bae470559282df3c62e313c85cff17775e662eea5fa18f840af0ca7d7781e3991ed59fbc3f6191db1cadac1b232141475a0e41bc97320da7da7549c76554c79f14b0b9439f2f2a4d6995cc836d33fb5a7d2008b49ceec761ce9ff12f7974c8bbe03fe7209046407049435ddb70a24010900d40201020c2402020102010801000806052406000105240003000d240f01ff030000010400007f06241aff07040424021b052415f7001524128ea5a317a88b045e4f01a607c0ffcb7e392a0c241b00800900ff3f0e024005241506000905081010003f200009050300080004097f09050700100020041f9c07100a6b03ac5a833218d6ccc6fd7b3d3eb3da9156c0af48f19388f0071db48d4f379818f84dd018b116ab55651af7b63569739de2d1"], &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x80, 0x3f, 0x4, 0x10, 0x2}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xca, &(0x7f00000000c0)=@string={0xca, 0x3, "4039e3dca4e98b58add53ff695106f245f41d4064d0f79da132353ae816518557c1d1faf1e871c5ac9c41363b989fb5e20fc584d6e75b6f27a75411ae3ffc4a16027c050bf7e6f0d6ee6e56393953b845bc6f800be9cda74c667eaa0284c0ecdc2ea7415dc467233690ce71e98b096db7787fdecd60bbcbd86bf93680af265816b3471db5896715a1c98872504c6e37ac08dd8f9b9131e73f0f7b87f8bd79b11a4f28d8e3cfed3141913d64c1c0352e41b0e65b7a939b8d30efca36277bbec4a76dd8d977e6aec12"}}, {0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "2a6a022cca0e0bbdf18bdc0a188fea12f30bb771e1b1953aa9d54fa894ad4150e95fdf4395ab75812b1c86c7979bd742264bd02e61cc5b66c60d993f65682229c4a191e2cf8c484d8f7696ba982492358669c8b0"}}, {0xb7, &(0x7f0000000240)=@string={0xb7, 0x3, "264a1637a96a738a86966b9729364a40fd04d0839c700931f03163c5c97419cfaf759b395caac40a2e5aa0f5bd3b031dbce502888f9713d19e5b6952755e57a391d1daded3f46999eaa6a4c85efc30234405e43e474993fed49d8f17cecbd079c10d8b109a1562867ea9f91dab277555057701f0c992e8f8c77063b6df7227d3565445b9543e90dd5b46d2df3c7d40c01eee68aebb7fc542ed89aa6fcd782696a7c64fcbb130ae0170ec52dd9841375e1a803cea16"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "a0bafe3a216c5a7b40a41fe3543f13cb9183ddafac2af030bd79304e585a7471d9025c7f2988e89c4c2d246d2617b6f5b20244ac6f7026c70094a951d29f6ccb873c95d724b6a00184fdfe8e8c04ce2040569b1addbca1856e0d368f"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x44b}}]}) syz_open_dev$evdev(&(0x7f0000000500), 0x9f, 0xc0240) 18:00:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 18:00:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 18:00:35 executing program 1: openat$dir(0xffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) 18:00:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x300) 18:00:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 18:00:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 18:00:35 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000003a00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:00:35 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, &(0x7f0000000040)='%+)*\"@$(#\xd0]\x00') 18:00:35 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x10}, 0x0) 18:00:35 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "43fc600a6a425c69d6911c334e2689147ae9aa4d4298e2cb1c42d1b806783a5f56c2bd4db945db2ddacd3cc04f19007018b9bb8188a03b2233bb9f0d9afb3aaa"}, 0x48, 0xfffffffffffffffb) 18:00:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3cc, 0xa4, 0x280, 0xffffffff, 0x280, 0x280, 0x550, 0x550, 0xffffffff, 0x550, 0x550, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x7}, {}, {0x0, 0x5}, 0x0, 0x1c6}}}, {{@uncond, 0x0, 0xdc, 0x124, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x2c}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4=@remote, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x428) [ 164.097576][ T3642] udevd[3642]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card6/controlC6/../uevent} for writing: No such file or directory [ 164.255501][ T3678] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 164.635602][ T3678] usb 1-1: config 255 has an invalid interface number: 108 but max is 3 [ 164.643983][ T3678] usb 1-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 164.654896][ T3678] usb 1-1: config 255 has 1 interface, different from the descriptor's value: 4 [ 164.663989][ T3678] usb 1-1: config 255 has no interface number 0 [ 164.670375][ T3678] usb 1-1: config 255 interface 108 altsetting 32 endpoint 0xF has invalid maxpacket 512, setting to 64 [ 164.681557][ T3678] usb 1-1: config 255 interface 108 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 16 [ 164.694920][ T3678] usb 1-1: config 255 interface 108 has no altsetting 0 [ 164.876730][ T3678] usb 1-1: New USB device found, idVendor=0af0, idProduct=6951, bcdDevice=4e.09 [ 164.885885][ T3678] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.893875][ T3678] usb 1-1: Product: 横Ⰲ໊봋诱૜輘ዪ௳熷뇡㪕햩ꡏ궔偁忩䏟ꮕ腵ᰫ잆鮗䋗䬦⻐챡晛ෆ㾙桥⤢ꇄ賏䵈皏몖⒘㖒榆냈 [ 164.908806][ T3678] usb 1-1: Manufacturer: 㥀墋햭႕⑯䅟۔ཌྷ⌓깓斁唘ᵼ꼟蜞娜쓉挓覹廻ﰠ䵘畮畺ᩁ ̄ꇄ❠僀线൯揥間萻왛ø鲾瓚柆ꃪ䰨촎ᕴ䛜㍲౩ủ나蝷௖붼뾆梓腥㑫陘婱頜▇옄竣跀律Ꮉ猞羸힋ᆛ躍︼ᓓጙ䳖̜ป띥㦩편ﰎ抣뭷䫬鞍橾ዬ [ 164.938340][ T3678] usb 1-1: SerialNumber: 䨦㜖檩詳隆靫㘩䁊ӽ菐炜ㄉㇰ앣瓉켙疯㦛꩜ૄ娮㮽ᴃ蠂鞏턓实剩幵ꍗ톑饩ꛪ좤ﱞ⌰Մ㻤䥇ﺓ鷔ត쯎秐ශႋᖚ虢꥾᷹➫啵眅鋉烇뙣狟팧呖륅㹔䙛紼쁀깨羻䋅觭澪磍阦욧쭏ケƮ䆘帷耚 [ 165.319109][ T3678] hso 1-1:255.108: Not our interface [ 165.327365][ T3678] usb 1-1: USB disconnect, device number 7 18:00:37 executing program 0: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0xffffffffffffff88) 18:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000002980)={0x10, 0x0, 0x4}, 0x10}], 0x1}, 0x0) 18:00:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x8000, 0x7800, 0x2e7, 0x2}}) 18:00:37 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0), 0xc00, 0x0) 18:00:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 18:00:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x5, 0xd4, &(0x7f00000000c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0xc}}], 0xc}, 0x0) 18:00:37 executing program 2: openat$vfio(0xffffff9c, &(0x7f0000000080), 0x4040, 0x0) 18:00:37 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 18:00:37 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)) 18:00:37 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000040)) 18:00:37 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 18:00:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0xe3, 0x101}, 0x48) 18:00:37 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8f", 0x1, 0xfffffffffffffffb) keyctl$read(0xf, r0, 0x0, 0x0) 18:00:37 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:00:37 executing program 1: openat$vfio(0xffffff9c, &(0x7f0000000000), 0x410002, 0x0) 18:00:37 executing program 3: socket(0x0, 0xf3c71298201b819e, 0x0) 18:00:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x12, 0x2, 0x0, 0x7}, 0x48) 18:00:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f00000052c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:00:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a40)={'sit0\x00', &(0x7f00000019c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 18:00:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000040)={{0x0, 0x0, 0x80}}) 18:00:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 18:00:37 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) 18:00:37 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000003fc0)) 18:00:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 18:00:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 18:00:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xffffffffffffff15, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffe92, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x3c}}, 0x0) 18:00:38 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/time_for_children\x00') 18:00:38 executing program 1: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080), 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 18:00:38 executing program 3: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:00:38 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 18:00:38 executing program 4: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="82", 0x1, 0xfffffffffffffffc) 18:00:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:00:38 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f00000052c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x99) 18:00:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f00000052c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:38 executing program 0: openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x90102, 0x0) 18:00:38 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') timer_create(0x0, 0x0, &(0x7f0000000440)) 18:00:38 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 18:00:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x3f, 0x1008, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 18:00:38 executing program 5: socketpair(0x39, 0x0, 0x0, &(0x7f0000000180)) 18:00:38 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 18:00:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 18:00:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) 18:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 18:00:38 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000140)={0x14}, 0xfffffdef}}, 0x0) 18:00:38 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000d80)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b3d0ffb55fdcfdc6a4ecaac74f334de7714c055db6501839ff6ce2aba9b44622", "5ee86c7f6229d78843de343a96e96ca4b2b1e4ecb86d51d6ec7b93566178688b"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "7ad25c1b72c1721e77a7ac2a4189d34080c0df0ae7f1cfb940cf9115549e544a", "1cbc9a243249aa16f17001d8d476b50e4261af7644ed06ea26fc78da70b41c09"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8ad14b9f80cadb354eb4bf9e7f8db6b13db2380611e899facad07efe3b9e5055", "ff0c88ef988c265c1dc24688de55bb94d5905ef24565ede90af384ff29d00dee"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "33d57274d3708928afcbbaec3499cd51ffbecf9d8d4c3530d7e76a066e09c30a", "5bb8145626890c42b777b227b0f6236f07ce50560bc55d2327f0dee078d2ebb1"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "01e3c190f27c93c35d557baf5a410a50e2c9e7ea1686833ac12090d0479b798d", "65147866906411fe847d80d0f32ae8727e0edd8b94fdfbdc05bcb4e9e903e181"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "40671d3b367fd01714bdf4fcdcb38e875cbc1bdabc071b30f8fc04510e5fa003", "dccc0e93dfbe5c8f813155978a45d33a48114055ca13afae56754f56c7596835"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "c2b8f44f0cce4e7be1c796b29f5321e4f44cf768965eeb5068fb46c01298ceb7", "78bcc596df57dac7bbedb679d624b16ac234c9f0ebfef00e117ec5602e034dbf"}}}]}, 0x1060}}, 0x0) 18:00:38 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 18:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vxcan0\x00'}) 18:00:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/22, &(0x7f00000000c0)=0x16) 18:00:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 18:00:38 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x4}, &(0x7f0000000100)={r0, r1+10000000}, 0x0) 18:00:39 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 18:00:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:39 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000039c0)) 18:00:39 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x2a0c00, 0x0) 18:00:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xee, &(0x7f0000000080)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:39 executing program 0: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 18:00:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0008a42}, 0xc) 18:00:39 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000040), 0xc) 18:00:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) 18:00:39 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 18:00:39 executing program 0: openat$full(0xffffff9c, &(0x7f0000000000), 0x101000, 0x0) 18:00:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 18:00:39 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='trusted\x00', 0x0) 18:00:39 executing program 2: socket$inet(0x2, 0x0, 0x10000) 18:00:39 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000140)={0x14}, 0x20000154}}, 0x0) 18:00:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x1d) 18:00:39 executing program 1: setxattr$trusted_overlay_opaque(&(0x7f0000000d00)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 18:00:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter, 0x48) 18:00:39 executing program 5: pipe2$9p(&(0x7f00000018c0), 0x0) 18:00:39 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={0x0}, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xbbca9000) signalfd(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ppoll(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:00:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 18:00:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xc, 0x0, 0x0) 18:00:39 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:00:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0xe3, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 18:00:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x17, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 18:00:39 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x4800, 0x0) 18:00:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x5, &(0x7f0000000080)=@raw=[@func, @btf_id, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xa8, &(0x7f0000000140)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x4, 0xe, 0x9, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:00:40 executing program 0: quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:00:40 executing program 5: socketpair$unix(0x1, 0x1877b1c673a7dea5, 0x0, 0x0) 18:00:40 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:00:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x9000) 18:00:40 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x4800, 0x0) 18:00:40 executing program 2: socket(0x11, 0x0, 0x8001) 18:00:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x37c, 0xffffffff, 0x0, 0x0, 0x21c, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @common=@inet=@SET3={0x34}}, {{@uncond, 0x0, 0xf0, 0x14c, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_virt_wifi\x00', 'lo\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3d8) 18:00:40 executing program 5: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 18:00:40 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x38}, 0x10) 18:00:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, 0x0, 0x0) 18:00:40 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x4800, 0x0) 18:00:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0xe3, 0x101, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) [ 168.688214][ T5961] x_tables: duplicate underflow at hook 2 18:00:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x5, &(0x7f0000000080)=@raw=[@func, @btf_id, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}], &(0x7f0000000100)='syzkaller\x00', 0x6, 0xa8, &(0x7f0000000140)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x33c, 0xffffffff, 0x0, 0x0, 0x21c, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @common=@inet=@SET3={0x34}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@set={{0x40}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_virt_wifi\x00', 'lo\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x398) 18:00:40 executing program 3: r0 = getpid() sched_setparam(r0, &(0x7f0000000000)=0x9ef) 18:00:40 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f00000052c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:40 executing program 2: add_key(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:00:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 18:00:40 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x14) 18:00:40 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f00000052c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:40 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000140), 0x4800, 0x0) 18:00:40 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 18:00:40 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000001640)='./cgroup/syz0\x00', 0x200002, 0x0) 18:00:40 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001680)='ns/ipc\x00') 18:00:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xee, &(0x7f0000000080)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:40 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000003c0)="3f459b8f8229572f64feeca2a307b2ee4f123f8829a65f6c019c4afc70600fa06314fb3c1e68b7d799de0ddd4adb7f94b1ab4e1c0c73cef127", 0x358d233a9ebf4de8, 0x7ffc, &(0x7f0000001280)={0x0, 0x989680}) 18:00:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007900)={0x0, 0x0, &(0x7f0000007840)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="140200001900ff0f008000f0ffff000001"], 0x214}], 0x1}, 0x0) 18:00:40 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') 18:00:40 executing program 1: timer_create(0x0, 0x0, 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) 18:00:40 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 18:00:40 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x989680}, 0x0) 18:00:40 executing program 4: semget(0x3, 0x3, 0x266) 18:00:40 executing program 2: semget(0x2, 0x3, 0x8da5c2c260218a80) 18:00:40 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @random="436262fd04c4", @val, {@ipv4}}, 0x0) 18:00:40 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000240)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:40 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:00:40 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:00:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0xa, 0x0, 0x0, &(0x7f00000008c0)}, 0x0) 18:00:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f00000002c0)=@file={0x0, './file1\x00'}, 0xa, &(0x7f00000007c0)=[{&(0x7f0000000300)="b99838feeb3974469c757a0080097f4ab542e374a80d5caa9ce39bac78cc72cbd6e8e3777394db7465f839e7c9465413cdedc3836ccbc4b9611d6d0872bfa73adcccb6cb16e2c3e43c8ca7039c15c454ac4e07deb3ff22d0738aa5e0e99cb5d5f46f2e9353d7eed22a736560f77c00fda27292153b22268008bea68f6fd0791fa08cf20c2a2566583a4ab36a7654ae791abf46c69a6b6e723d1a1c8148f0ac71baef4f1afa9cc3e89f03e15c36e7d05fbe2774d7c2b2d69e86a83e038f8cdb37acd9b93802c8cd44ebc10d67a12d8652ad604a99dc03312c09b16b038104a048258ef2edbf890c78bc27269a26", 0xed}, {&(0x7f0000000400)="8e0e3d36b7f7f3c97af3af0c5f2764bf1bf8174e7d4cf4463b665d95084026df738aee9c61a184b72a13ddb4b101f316828750e6b855114e8f744e61fb15111a84f0afb2582240f963221137bc19f557ba4f2afe6ef002db4199c60d393f3e8afd5915b49dd3b594ce8b1bc9472bef0c98cbd76d9ea019ad11b6f2d0102bbd87acfc0e95", 0x84}, {0x0}], 0x3}, 0x0) 18:00:40 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x210, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:00:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000400)="8e", 0x1}, {0x0}], 0x3}, 0x0) 18:00:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:40 executing program 4: semget(0x2, 0x3, 0x0) 18:00:41 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:00:41 executing program 2: socketpair(0x2, 0x0, 0x5, 0x0) 18:00:41 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:00:41 executing program 1: pipe(&(0x7f0000000000)) select(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x9}, 0x0, 0x0) 18:00:41 executing program 4: socketpair(0x2, 0xc001, 0x0, 0x0) 18:00:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)="b99838feeb3974469c757a0080097f4ab542e374a80d5caa9ce39bac78cc72cbd6e8e3777394db7465f839e7c9465413cdedc3836ccbc4b9611d6d0872bfa73adcccb6cb16e2c3e43c8ca7039c15c454ac4e07deb3ff22d0738aa5e0e99cb5d5f46f2e9353d7eed22a736560f77c00fda27292153b22268008bea68f6fd0791fa08cf20c2a2566583a4ab36a7654ae791abf46c69a6b6e723d1a1c8148f0ac71baef4f1afa9cc3e89f03e15c36e7d05fbe2774d7c2b2d69e86a83e038f8cdb37acd9b93802c8cd44ebc10d67a12d8652ad604a99dc03312c09b16b038104a048258ef2edbf890c78bc27269a26", 0xed}, {&(0x7f0000000400)="8e0e3d36b7f7f3c97af3af0c5f2764bf1bf8174e7d4cf4463b665d95084026df738aee9c61a184b72a13ddb4b101f316828750e6b855114e8f744e61fb15111a84f0afb2582240f963221137bc19f557ba4f2afe6ef002db4199c60d393f3e8afd5915b49dd3b594ce8b1bc9472bef0c98cbd76d9ea019ad11b6f2d0102bbd87acfc0e95", 0x84}, {0x0}], 0x3, &(0x7f00000008c0)=[@rights], 0x10}, 0x0) 18:00:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="e6"], 0x38}}], 0x1, 0x0) 18:00:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000200)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 18:00:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:41 executing program 4: syz_emit_ethernet(0x1415, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff86dd65d4968c13df2fff00000000000000000000000000000000fe8000000000000000000000000000bb2c14"], 0x0) 18:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x3853}, 0x0) 18:00:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 18:00:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000200000000000000010000060400000006000008"], &(0x7f0000000680)=""/183, 0x2e, 0xb7, 0x1}, 0x20) 18:00:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000000)={'vcan0\x00'}) 18:00:41 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 18:00:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 18:00:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x19, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) 18:00:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.kill\x00', 0x0, 0x0) 18:00:41 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 18:00:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000040)={0x1c, r1, 0x121, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 18:00:41 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:00:41 executing program 1: pipe(&(0x7f0000000a80)) pselect6(0x40, &(0x7f0000000000)={0x10001}, 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 18:00:41 executing program 3: bpf$MAP_CREATE(0x8001000000000000, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x17}, 0x48) 18:00:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 18:00:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:00:41 executing program 4: r0 = socket(0x10, 0x2, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 18:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "af2f8af2cd0039bd015574433ab6c046b2849c86cf814ad249f0d4325226f18cf97ee01a6814f28a9884bf6b7b90d0bb1d948b9098149bc127a4d50a993a1fe423bf7a9a54179f5553c76ae394f5189a"}, 0xcd) 18:00:41 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 18:00:41 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "8225db152e7930915811a3d0f702f15f"}]}, 0x28}}, 0x0) 18:00:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb0}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xd6, &(0x7f0000000080)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:41 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) 18:00:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff}, [@RTA_PREFSRC={0x8, 0x7, @multicast2}, @RTA_OIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x34}}, 0x0) 18:00:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x7, &(0x7f0000000100)=@framed={{}, [@map_idx, @map_fd]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xd}, 0x48) 18:00:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000040)={0x1ec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "4d9aafd1d93c212a3e310806cb06111eb571bfd1bc8e3e2fe5bd0cff028302f3f2e90c1d59b3b4484f17f43837a96ddee52a5d1a349b857b9a2597a0246e5d44b9c854306629234dcf6d2f83c0770c6ddc5d3c09f39b03fd22"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "86ee087fecd880a6f5eff28d04fad3ec23821d58e9623bfbb110b891cc424dff4898387ccb2aea2863990c9756628bba3c6fa30581eb8821076a9e265a82872ab7ab447e95fe9aa840f0c9ae84299abfc69809997c29aa1d080fafdf84bf1c95bc33d821e57cb1eb9fdf640282c14f334aae5f04d95158026af245651d9dc08ea4ee9e0e0d8daa7244"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xdb9, 0x1, "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"}]}, 0x1ec4}}, 0x0) 18:00:41 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 18:00:41 executing program 4: syz_emit_ethernet(0xe051ba5b384c0430, 0x0, 0x0) 18:00:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 18:00:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 18:00:41 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$xdp(r0, &(0x7f0000000480), 0x10) 18:00:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000000)={'vcan0\x00'}) 18:00:41 executing program 4: r0 = socket(0x10, 0x2, 0x6) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 18:00:41 executing program 2: syz_emit_ethernet(0x127, &(0x7f00000005c0)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x119, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x11, 0xf989, "9e2b49fb904a720ed11eb9a4c8"}, @fastopen={0x22, 0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}, {"78a20c2d17f2cc6092815452d7af780b25320df51334b22b8132ff1593083c597434ec12adc59fd20935ce1847545e70df2000ce2273f54ca55aaeed3e7ca99b87ea7a7f411ca06cf666d72b7de2a5e24242428183561153573be61a047331e35a40f7fd0dda9afc8c60435e0886daf4ceb3253333e47513c4ac1951321406b98e6a18d99621a518cf1e30a7d6511cba6dcfd0ede6c4b559f471f87d1b295032e6fa22b4a6fcefb26151b8e137b10e5ff40d9fe2f50e83f11d1b2233e1ab2dd642b5b02f3b33553567"}}}}}}, 0x0) 18:00:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 18:00:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x17, 0x4}, 0x48) 18:00:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e0001", @ANYBLOB], 0x34}}, 0x0) 18:00:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2085}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=ANY=[], 0xb0}}], 0x1, 0x0) 18:00:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f0000000000)={'vcan0\x00'}) 18:00:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 18:00:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 170.343056][ T6129] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:00:42 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r0) 18:00:42 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000040)=ANY=[@ANYBLOB="ff"], 0x0) 18:00:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 18:00:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) 18:00:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000000)={'vcan0\x00'}) 18:00:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 18:00:42 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 18:00:42 executing program 2: syz_emit_ethernet(0x1415, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbffffffffffff86dd"], 0x0) 18:00:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={0x0, 0x88}}, 0x0) 18:00:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) listen(r0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 18:00:42 executing program 0: pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 18:00:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x805}, 0x14}}, 0x0) 18:00:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000000)={'vcan0\x00'}) 18:00:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x40) 18:00:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000000000000000720300", @ANYRES32=0x0, @ANYBLOB="000b000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x44}}, 0x0) 18:00:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000040)="066231109402169f", 0x8) 18:00:42 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 18:00:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3346b2cc726e4763, 0x0, &(0x7f0000000480)) 18:00:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x17, 0x8}, 0x48) 18:00:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) [ 170.796600][ T6172] device macvlan2 entered promiscuous mode [ 170.808164][ T6172] device bridge0 entered promiscuous mode 18:00:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 18:00:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000000)={'vcan0\x00'}) [ 170.862937][ T6172] team0: Port device macvlan2 added 18:00:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x15, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000d00)=ANY=[@ANYBLOB="00050000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250c"], 0x500}}, 0x0) 18:00:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@file={0x1, './file1/file0\x00'}, 0x6e) 18:00:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000000000000000720300", @ANYRES32=0x0, @ANYBLOB="000b000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x44}}, 0x0) 18:00:42 executing program 5: pselect6(0x40, &(0x7f0000000680), 0x0, 0x0, &(0x7f0000000740)={0x0, 0x3938700}, 0x0) 18:00:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000000)={'vcan0\x00'}) 18:00:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x1, 0x17}, 0x48) 18:00:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x2c0, 0x0) [ 171.038193][ T6196] netlink: 1260 bytes leftover after parsing attributes in process `syz-executor.4'. 18:00:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000040)=@framed={{}, [@func, @initr0, @map_idx]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0x109, &(0x7f00000005c0)=""/265, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 18:00:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000d00)=ANY=[@ANYBLOB="00050000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250c00000054"], 0x500}}, 0x0) [ 171.116274][ T6201] device macvlan3 entered promiscuous mode [ 171.147567][ T6201] team0: Port device macvlan3 added 18:00:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 18:00:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x38}}], 0x1, 0x0) 18:00:42 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4040815) 18:00:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000040)={0x2c, r1, 0x121, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) 18:00:42 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000005c0)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0xd, "9a1de25ea732094c641938"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) 18:00:42 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "c4854b", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast2}, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 18:00:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000000)={'vcan0\x00'}) 18:00:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x6000000, 0x0, &(0x7f00000007c0)=@abs={0x1}, 0x6e) 18:00:42 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 18:00:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000680)={0x9}, &(0x7f00000006c0)={0x89}, &(0x7f0000000700)={0x2}, &(0x7f0000000740)={0x0, 0x3938700}, 0x0) 18:00:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0xdc03, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e, 0xfeffffffffffffff}]}}}]}, 0x40}}, 0x0) 18:00:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x33fe0}}, 0x0) 18:00:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000000)={'vcan0\x00'}) 18:00:43 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000005c0)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x11, "9a1de25ea732094c641938eea1c83a"}, @rr={0x7, 0x7, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop]}}, {{0x4e22, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "9e2b49fb904a720ed11eb9"}, @fastopen={0x22, 0x2}, @timestamp={0x8, 0xa, 0xd792}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) 18:00:43 executing program 2: r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x2001, 0x0) 18:00:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000680)={0x9}, 0x0, &(0x7f0000000700), &(0x7f0000000740)={0x0, 0x3938700}, 0x0) 18:00:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:43 executing program 3: r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, 0x0, 0xffffffffffffffff}, 0x18) 18:00:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14}, 0x7ffff000}}, 0x0) 18:00:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x5c00, 0x0, &(0x7f00000007c0)=@abs={0x1}, 0x6e) 18:00:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x5, &(0x7f0000000100)=@framed={{}, [@map_fd]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}], 0x1, 0x0) 18:00:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0xdc03, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x2e, 0xfeffffffffffffff}]}}}]}, 0x40}}, 0x0) 18:00:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0xbcdcb344cc0208c1) 18:00:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x17, 0x0, 0x80000000, 0x9, 0x0, 0x1}, 0x48) 18:00:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 18:00:44 executing program 2: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "08d962", 0x64, 0x11, 0x0, @rand_addr=' \x01\x00', @private0, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "07a3b8823fcd7bfad26dfa43345a2132d3f4374ec5f57a3c80114ce5cdd5abe4", "bc384e1cbc0b8cb975a16e717500dce3", {"ea7e995c9a3d987e35d5e065392db04b", "5c3d34f5484866541ebb263e4c776ea9"}}}}}}}}, 0x0) 18:00:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xd}, 0x48) 18:00:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f0000000680)={0x9}, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x3938700}, 0x0) 18:00:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0xe0) 18:00:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:44 executing program 5: r0 = socket(0x26, 0x5, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000250001"], 0x34}}, 0x0) 18:00:44 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 18:00:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev}]}, 0x28}}, 0x0) 18:00:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:00:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x6, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:44 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000200)={@random="e02ecbef00b6", @local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @mcast2, @link_local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 18:00:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 18:00:44 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x8864, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:00:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) [ 172.910414][ T6286] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:00:44 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000340)) 18:00:44 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @dev}, {0x0, 0x0, 0x8}}}}}}, 0x0) 18:00:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="20030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf250b00000060"], 0x320}}, 0x0) 18:00:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) bind$phonet(r0, 0x0, 0x0) 18:00:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) sendmsg$unix(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 18:00:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x42) 18:00:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000640001002dbd7000ffdbdf25000000000963"], 0x34}}, 0x0) 18:00:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:44 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000140)) [ 173.141321][ T6304] netlink: 684 bytes leftover after parsing attributes in process `syz-executor.0'. 18:00:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000000000000000720300", @ANYRES32=0x0, @ANYBLOB="000b000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 18:00:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f0000000000)={'vcan0\x00'}) 18:00:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:44 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) [ 173.216072][ T6313] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 18:00:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0xe0) 18:00:44 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@broadcast, @multicast, @val, {@llc_tr={0x11, {@snap={0x0, 0x0, ')', 'v{['}}}}}, 0x0) 18:00:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3}], &(0x7f0000000040)='GPL\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40010040, 0x0, 0x0) 18:00:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 18:00:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000180)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) [ 173.347288][ T6322] device macvlan2 entered promiscuous mode 18:00:45 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000005c0)={@broadcast, @dev, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x9, "9a1de25ea73209"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) 18:00:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000000)={'vcan0\x00'}) 18:00:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYBLOB="0223"], 0x30}, 0x0) 18:00:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xeb4}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:45 executing program 2: socket(0x28, 0x0, 0xdb15) 18:00:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 18:00:45 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0xd320]}, 0x8}) 18:00:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000880), r0) 18:00:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000b40), 0xffffffffffffffff) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@deltfilter={0x34, 0x2d, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}, {0x6}, {0xe, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x7}}, @TCA_CHAIN={0x8, 0xb, 0x7ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4801}, 0x40840) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, r5, 0x121}, 0x14}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r5, 0xd00, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x24084045}, 0x6) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x2e}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="210100000000e0ffffff01000000"], 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x2400c800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) 18:00:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000000)={'vcan0\x00'}) 18:00:45 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000000040)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "4d9aafd1d93c212a3e310806cb06111eb571bfd1bc8e3e2fe5bd0cff028302f3f2e90c1d59b3b4484f17f43837a96ddee52a5d1a349b857b9a2597a0246e5d44b9c854306629234dcf6d2f83c0770c6ddc5d3c09f39b03fd22"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "86ee087fecd880a6f5eff28d04fad3ec23821d58e9623bfbb110b891cc424dff4898387ccb2aea2863990c9756628bba3c6fa30581eb8821076a9e265a82872ab7ab447e95fe9aa840f0c9ae84299abfc69809997c29aa1d080fafdf84bf1c95bc33d821e57cb1eb9fdf640282c14f334aae5f04d95158026af245651d9dc08ea4ee9e0e0d8daa7244"}, @INET_DIAG_REQ_BYTECODE={0xdbd, 0x1, "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"}]}, 0xec4}}, 0x0) 18:00:45 executing program 1: bpf$MAP_CREATE(0x180, 0x0, 0x0) 18:00:45 executing program 5: r0 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x2001, 0x0) 18:00:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x20) 18:00:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x100}, 0x20) 18:00:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 18:00:45 executing program 1: r0 = socket(0x18, 0x800, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 18:00:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x264, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x247, 0x33, @beacon={@wo_ht={{}, {}, @broadcast, @device_b, @from_mac=@device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @void, @void, @void, @void, @val={0x5, 0x3}, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x6f, "e39d250e50e6f03ff805646fcecff8b8f62408b99e6683cfd84a921cbc20b7ef3362ba61c413a084997b95b91a0b469d419296d9e1f977e34c8fee6bc1f32b8d96864cd5faf3c5bbb2c9b5820b97e32a7b03b1e4c83bdf4eba72287afac4ae23e3f0887a3c3e3c43d2141fcc517fb3"}, {0xdd, 0x47, "98e3f43ce93cc621f2a890b29de3934e8dd2c4afc365055f048b9e63e2f82f87facb9653d62fbe844f3b4b2c0442c1d1de2ba82f29a81a345c8b4607324c98866f8e8783b2b8a8"}, {0xdd, 0x60, "f9133618769c16ea15c9db0555c12eafa53a8b148c35b6a9bc9ad0a6e6e0dc0977b3162c1c4cf0a7098189d84d3d9744e7a0f78484ae27801da910a12745f735191698696e6448e3d4dd38861c6c24b4f36ac4972c29b3a3c6b2683d9d2d1038"}, {0xdd, 0x1a, "67d548b83ae6c9653bf73d258dcc4d28ce80abad1626b6bd53ec"}, {0xdd, 0x46, "6e7e4d064474cd5370d7e60527732ff0c36b0bce686493a77e8443d72f483cc7e5968ba1c1952fc7fa6cdb4069f0e78856393b0f0559706f0bd3447e5d2c2c66c194e8f5049f"}, {0xdd, 0x77, "fba229f171d67c535c1d6235af849e0283752affb2741f1d2bf97506412387dd1638703a974233a6f29d23ff8770478be0d722d7776b72faf89bbfe071831d5465caa6af4382ada6c8da4448535e7508097ec36448d325779cae93e43abd1a8be2c38e62231ded70eb1c971793cfe8e032c4e92d924d6b"}]}}]}, 0x264}}, 0x0) sendfile(r5, r4, 0x0, 0x10000a006) 18:00:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14}, 0x33fe0}}, 0x0) 18:00:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8924, &(0x7f0000000000)={'vcan0\x00'}) 18:00:46 executing program 1: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:00:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8911, &(0x7f0000000000)={'vcan0\x00'}) 18:00:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x10, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x7}, @map_val, @map_idx, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @exit, @jmp, @map_idx_val, @btf_id]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xeb, &(0x7f0000000100)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000000)={'vcan0\x00'}) 18:00:48 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="3ed800b32474"}}, 0x1e) 18:00:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000d00)=ANY=[@ANYBLOB="00050000", @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf250c00000054000180"], 0x500}}, 0x0) 18:00:48 executing program 4: bpf$PROG_LOAD(0x7, 0x0, 0x700) 18:00:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 18:00:48 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7ffff000}}, 0x0) 18:00:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "480a9b3c0700f342", "f731817dfdbaf848e73f3ceff8954f5a2dd1d19a0001000000000000f01e877d", "46b30656"}, 0x38) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x24}], 0x24}}], 0x1, 0x0) 18:00:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8990, &(0x7f0000000000)={'vcan0\x00'}) 18:00:48 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$xdp(r0, 0x0, 0x0) 18:00:48 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x101d0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r1) [ 176.874828][ T6394] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 18:00:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 18:00:48 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[], 0x88}}, 0x0) 18:00:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000000)={'wlan1\x00'}) 18:00:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x2000000000000284, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8929, &(0x7f0000000000)={'vcan0\x00'}) 18:00:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) r2 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x78, '\x00', 0x26}, 0x74, r3}) setsockopt$inet6_int(r2, 0x3a, 0x4b, 0x0, 0x0) 18:00:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0xf, &(0x7f0000000100)=@framed={{}, [@map_idx, @map_fd, @initr0, @map_fd, @generic, @map_idx_val, @ldst]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 18:00:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000500)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a40)={r0, 0xe0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000017c0)=[0x0], &(0x7f0000001800)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 18:00:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40086602, &(0x7f0000000000)={'vcan0\x00'}) 18:00:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1800000000001c00000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:00:48 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) 18:00:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000180)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 18:00:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'tunl0\x00', @ifru_flags}) 18:00:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket(0x11, 0x2, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x11, 0x1, r1}, 0x14) 18:00:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000200)='syzkaller\x00', 0x4, 0xbe, &(0x7f0000000240)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x80) 18:00:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2a, 0x0, 0x0) 18:00:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffdcd, 0x408d4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @private0}, 0x1c) 18:00:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000840)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={0x0}}, 0x0) 18:00:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080), 0x4) 18:00:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0xa0, r1, 0xc6e57ab86f6b4bf, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}]}, 0xa0}}, 0x0) 18:00:49 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 18:00:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 18:00:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'ip6_vti0\x00'}) 18:00:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003940)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001340)=""/183, 0x2c, 0xb7, 0x1}, 0x20) 18:00:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003940)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xf}]}]}}, &(0x7f0000001340)=""/183, 0x32, 0xb7, 0x1}, 0x20) 18:00:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe94, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x140, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xe1, 0x8, {0x0, 0x0, "d60a2d41f3ad801e319c624f6caed175230f0599cb8c5cc219721240f24c4c243c3ff5511f63cb1950d1f324a6d8a3b96aa848c7e002931c407f3a31d8bdfa676e33a81849dcf30abe292e47b7b36961a8eafe9b0aa681602ebf48215f3d71e9338c79094d3ba10e3ba280a580c0db5c7920ba035fd0b0cf33d889eee185b52824dd0be57cfdf06aab2567529623ce1d3788e38f1aa36c76a579574aa5979d70efb4bac6c6e425ac3760d36fc01e19a6b017e8034f6690cb4ecb3a77ea04b73ffd95841295bc357f623ec0f8f653d97a8875b9e6b0"}}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x4d, 0xa, "d2501b6cd13e7dae3c3031888295498769e7d95ada949d98cfc9ee50dc46180d950d69cf533180ae45ea8e91bdbaa0a524723a59139ca85da7248543cb648b751262e224f9602e23a3"}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xd50, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x4}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xd1d, 0xb, "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"}]}]}]}, 0xec4}}, 0x0) 18:00:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x48) 18:00:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'ipvlan1\x00'}) 18:00:49 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) close(r0) 18:00:49 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 18:00:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xa00, &(0x7f0000000000)={0x2, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 18:00:49 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[0x6]}, 0x8) 18:00:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 18:00:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, 0x0, @private0}, 0x1c) 18:00:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 18:00:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2, &(0x7f0000001480)=[{0x10}], 0x10}}], 0x1, 0x0) 18:00:49 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@broadcast}) 18:00:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000000)=""/147, 0x26, 0x93, 0x1}, 0x20) 18:00:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:00:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 18:00:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080), 0x4) 18:00:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1ff, 0x4, 0x8, 0x1, 0x1}, 0x48) 18:00:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000180)=@raw=[@map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000200)='syzkaller\x00', 0x4, 0xbe, &(0x7f0000000240)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 177.885575][ T6487] device vlan0 entered promiscuous mode 18:00:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001400)=""/147, 0x18, 0x93, 0x1}, 0x20) 18:00:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080), 0x4) 18:00:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, r1, 0x121, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:00:49 executing program 0: setgid(0xffffffffffffffff) setresgid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 18:00:49 executing program 3: socket$inet(0x2, 0xa, 0x100) 18:00:49 executing program 1: socketpair(0x10, 0x2, 0xb477, &(0x7f0000000000)) 18:00:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x0, "2b29b34dc521e331fe57019cf3b7adf50effbd0d82232accc11bcd57a595d6ae616cfa273dabd3e63e07f76359904ffe31f35a58deb3d575ac3e9fbf018f6b83db817624f3cbd214438ffdf1095079e5456b1a87fb3541d35df41b39709c30acc0219068d13a6955d6ff5aabe8c4587de05538ef0d59b29012e8ac0124fe"}, 0x80) 18:00:49 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x1600bd5f, 0x0, &(0x7f0000000000)) 18:00:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000040)={@mcast1}, 0x14) 18:00:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080), 0x4) 18:00:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002980)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xa, 0x0, "6c48400f5e8a31e83896482e6212e7802703cc337cf5a2d2b267c60b8aeedb32cc39326f8d90538b51c90d53460ad4e65d7554362e2dd936fb01de6ce50e58d3100f70404f26830c2d2b9dfe1956f809"}, 0xd8) 18:00:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}}, &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x9c, &(0x7f0000000500)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x4}]}}, &(0x7f0000000080)=""/238, 0x26, 0xee, 0x1}, 0x20) 18:00:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000140)) 18:00:49 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000008000000000000100000e0070006"], 0x1c}}, 0x0) 18:00:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@routing, 0x8) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140), 0x4) 18:00:49 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000940), 0xffffffffffffffff) 18:00:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080), 0x4) 18:00:49 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0xff67) 18:00:49 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:00:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000500)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20022, r0}, 0x80) 18:00:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40002041, 0x0, 0x0) [ 178.304761][ T6530] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 18:00:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080), 0x4) 18:00:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket(0x11, 0x4, 0x2d) r3 = socket(0x11, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$AUDIT_GET_FEATURE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3fb, 0x800, 0x70bd27, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x81) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) r5 = socket(0x11, 0x2, 0x0) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @random="9d2809fdeee1"}, 0x14) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x2}, @can={0x1d, 0x0}, @isdn={0x22, 0x7, 0xfd, 0x9, 0xff}, 0xffef, 0x0, 0x0, 0x0, 0x7ff, &(0x7f00000000c0), 0x9d, 0x1000, 0x100}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x1, 0x6, 0x63, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x8000, 0x2, 0x40}}) r7 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r7, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r7, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0xe4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x10008000) sendmmsg$sock(r3, &(0x7f00000011c0)=[{{&(0x7f00000002c0)=@ethernet={0x306, @broadcast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)="90b3ac9a8a09281480b85679ef0285dfa0046c1029a9c6d197a745953af325ac4e677f83ea7069a0666853b61f00d8a53fcd7b6180cc5b8616e2fc464db2dd06b40b634f7654ffff94dfe2036169c1c539", 0x51}], 0x1}}, {{&(0x7f0000000480)=@can={0x1d, r8}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)="efc0ae2f41d391b8901c930c41cd83c3953913fb52837ce8e3603a0372d9e4c34872ac77c60e3ecb8bb66e2795474de3e218d36e03a514d84fe67be74a85a6487dc31436fbf50b8bc89e4cceeec017d9d0310d61f703b2116b72e6b5d6cb3d636ab63a2ca32a056d2ea310d5fae8cd313159223f63cd2ce74b6239627d2b55df009be6d7839b431b943028ea", 0x8c}, {&(0x7f00000005c0)="d21d4d903030912b5d0b66bd34d102eac242cbb83308407b29d5e9fd0a70c90ce59a5ccceb98f16941fc90b33bd170043d4b91110298ca633d1227a0ca203836ec5cd02e61e32ae48f917c734cfcf1e4193d68d238e3d9fd0836c4136bff419b4897df8e179ffff4e5600bb9912a7b2e9f64e16a8f2ebf85f3e5e5622e617e41370f1d4efd063790a63500773f4e35688d8b6ace34f11731cb3803d8fa72bbaf9d69d8d7ed34ea079cbc8902055896e1c063cea2a4e300bd5828836f885257a843699b47ad80b64b537383fcec1d69cecbd5448f263e7839af3ba36da8be6b8f421bd4a3d3126e6da5dc1b679662413509c06f96", 0xf4}, {&(0x7f0000000400)="5363bbc81056086f94464c7b4a3f2f281c05fef46ed16c1f95cc9c4de30e404201330720a151199112e733", 0x2b}, {&(0x7f00000006c0)="bb12bbf4a397fce8229e873e5627adcf517f71186588dc1faaf1aa53a10c2a5c2e462d2e2f57c260083110909a9fa52d821c429dd867753c9fe2bb4e4306ee91c5828f8de425cd5f3f820b6ad48d7487475c602100cceea9", 0x58}, {&(0x7f0000000740)="9575ee2af122c9b543b745fcdb560992b779be365a9503739796b64e51b4d983cc82f9f05e0fb153754561420174244f7ac2db1d69a1c8fcc8c15059db76c3a579557c58ed4ae5ca8181852ba9bf33e4980318ca8981116fdb7006903ebaa12c6405e940e1aaba601c1075a6df81a22fd8b5c84b69e2513af95b4b42fcdeb024182194de997c2a04a24937b05adbaeb8110a61b2", 0x94}], 0x5, &(0x7f0000000880)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}], 0xd8}}, {{&(0x7f0000000980)=@l2={0x1f, 0xdb5d, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x3}, 0x80, &(0x7f0000001000)=[{&(0x7f00000012c0)="463f89a4fe19fb3af7d241ab6476e2303d284b67a6c6a1780c78b19e5db2b308c01998a8df2686f0c2bb8606c86a580f1d148cf5ef88a8201984799304130a034b4398f2c1355531d4370cb98a3a58cc42430f6de65a51f3bd6896ae5cd47be18456a4620a5bc00b87adcfd9b066e3b38c28006bf3b55216d1c011b8a4dce845de74222fb7ced31e32f9db869920e870189a314098b08cb68054e9ed", 0x9c}, {&(0x7f0000000ac0)="509b93bf7088e7c439c29a3a822c26b9bf03b283f222ac510f32fc7f8e2668a036e0c65f4fceab8dd0ed524ca38f10139693e3ab9a10514041ba13f0655c04004acf3706f890292e517d3cefe222858af5f4c9e0461d2639c713d61376", 0x5d}, {&(0x7f0000000b40)="29ae0540c9a07cc1391117c0e2816da6e8b5d75171d87a1a54f50a8e364efb72ca52dcb08abecd7370ca8ce9c904e68ed3b2b1c4eb49ec51e31e09e9b4351f2db8174f241d8f8e2dd6a235c7176c6c8846a32effe635c724e7f756c69a9eb007b80cc44f7a4174ced83b19c9b7af29c32475efeb3ad8f885b12e50631291f562bf0996bab7e5b1ebacacd433a94e5b2b39f9b7f8efb1b0bf312de34c51cbfa63eae43deaac0273cef6584951b2ae47dc39c75e3939c60440b283a864bb04b151627e36961bf63b77db90446b5bff", 0xce}, {&(0x7f0000000d40)="f082f3c354b7eb6f7aa7b368b305b6f31736128450d89daa230c4ee9c0a747fc287f5c1e192508c8cea840922b5936e5d0a382f1507fd97ffc4e8af81aaa792bba32fda6c84a2b9c4b046c2d886e431d040dccce0e4622bfd6b58977ce0269699a42ab6a223834840d49f2a644a2d2e81eb1826fdad1d0ffda906bab148d611462145353fbba5e029551af151b0209cf852cd2fd0031011cba39012a1180e045e1582cf540e3eddb51ecb8276a6232833e0e97cb615ee8486db4572b7de90480d4958ba93f8dd10430256838bd585e767d92aab92407e294683a9dd78b24c7", 0xdf}, {&(0x7f0000001380)="aad10653678b5eeef8ad872a29608f6cc143948610c75f53811421e765de8a7fa289d14852489ba2fd1038e773d85413b1aa9228d51d68562e4c899c75cf8e4976aa34dd8e1eff0df9456c1ef8e290e8f0e405dd5fca62082b6db8e51939985495a49ea28e0c7c7bddb161bbe159f21a82cb51551b18ef97a7fb3d9c04d700b0a7dd204f87dcd3c71ae67cce4d38a1a13a3c935089b1c1fc2b152ccf98c6b1fff7a0951399e4d6ee06cb61e2b61019a3def4cfbdf36f1a56343083c1eabea6d79dab781a85f626486f5026834a322192e3ebc3b453b7673bb6bc0df835e43502fae1b7b242075157698c4aaaa11ccff9b21b386c5d2c6f0fc9f7a792538e5907e84c6d890b9e88645fd0bdd8a810171b6bc9078a50fa1a911ac36dbcfccc23f208967a8cf1823d7f69079af94f1083366423ea17b9451a5c0940ee0361d29b48d1768fa7c8fd56a2eb8ed55fc34a62ce000000000000e37982fc1d605bae5044cb7f1a781a87705918d2f212db13c6f9e1fc33", 0x173}, {&(0x7f0000000c80)="f83cd5a5469f01a57c78e08149eedaea2fd43b8793dcd36a7d6eec45d52ca2a527a6a7d74a4e9e507aa6993b1a383e18c265120984a76e744537", 0x3a}, {&(0x7f0000000f40)="f4fe1dcf4c4b6b63216d904c02635b525a0301b4a7f946ec875a0d78f5781e02d3e76850bfa88d4857c041c922b7e94590e372c7c32f1f0a4798702e708bdf157d1f50e8d7dddf5a9ad2dbe5ded7833cc496c0a2005b01f4901c0d1234f7b6befaabe821b1da8dc4cb76b8fdbf54619b185759018f576e62b4696933f048206f93953361e72076da0e70431749a63ffa593f748684bc9fc6dfefcb73a6acf19ada5cacb0c03e528fede574cdfc0523f739600159e2fa5fe0e05496b8", 0xbc}], 0x7, &(0x7f0000001080)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x22}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000010c0)="f9c6ea0e58d8ae15252e777a78118365a913ec59e5bc67d8bd2c9773afcf32b07e8f5e4e100a09cd8dade74507f82462a6f36feee2fc0e057b0400ef76140dc12523850809a4cada9eff3a06276a3ee7c33d9f8c331d0d91b54fb74afccc858e31d560fe46d2b6a9e72c020db63df9", 0x6f}, {&(0x7f0000001140)="f4dbe51784e9d21712b841d3325d19c24df80fc55232efe58c9071ff595a2deceeef89f877c31e6683bd69d445dcf9b8e2671df986a6", 0x36}], 0x2}}], 0x4, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getpeername(r10, &(0x7f0000000080)=@hci, &(0x7f0000000180)=0x80) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @random="9d2809fdeee1"}, 0x14) 18:00:50 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000840)) 18:00:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000000)=""/161, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 18:00:50 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 18:00:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x467}, 0x1c) 18:00:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000001400)=""/147, 0x2e, 0x93, 0x1}, 0x20) 18:00:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1ff, 0xec00, 0x8, 0x0, 0x1}, 0x48) 18:00:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000100)=""/147, 0x2e, 0x93, 0x1}, 0x20) 18:00:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="f37bc6e6ca46cd7336852a"], 0x14}}, 0x0) 18:00:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000240)) 18:00:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x758, 0x0, 0x5b8, 0x278, 0x278, 0x4e8, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x61, 0x1}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc0}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "f3e2"}}]}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'erspan0\x00', 'geneve0\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@rt={{0x138}, {0x6f, [], 0x0, 0x0, 0x0, [@mcast2, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback, @empty, @local, @mcast2, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @private1, @rand_addr=' \x01\x00']}}, @common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf03]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, 0xd}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7b8) 18:00:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)='9', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @private0}, 0x1c) 18:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=[@flowinfo={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x20000804) 18:00:50 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 18:00:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 18:00:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, 0x0, 0x0) 18:00:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000001400)=""/147, 0x2a, 0x93, 0x1}, 0x20) 18:00:50 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) 18:00:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1ff, 0x4, 0x8, 0x8, 0x1}, 0x48) 18:00:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000008c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 18:00:50 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOSETOWN(r0, 0x2, &(0x7f0000000040)) 18:00:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x2}]}}, &(0x7f0000001400)=""/147, 0x2a, 0x93, 0x1}, 0x20) 18:00:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x48, 0x0, 0x5e}]}}, &(0x7f0000001400)=""/147, 0x2a, 0x93, 0x1}, 0x20) 18:00:50 executing program 3: pipe(&(0x7f00000003c0)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:00:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000000)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000001400)=""/147, 0x26, 0x93, 0x1}, 0x20) 18:00:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0x800, 0x4) 18:00:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 18:00:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2, &(0x7f00000039c0)=ANY=[], 0x3c0}, 0xc000) 18:00:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, 0x0) 18:00:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x10, 0x2}]}}, &(0x7f0000001400)=""/147, 0x2a, 0x93, 0x1}, 0x20) 18:00:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, &(0x7f0000000080)=0x80) 18:00:50 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000380)={0xffff8001}, 0x8) 18:00:50 executing program 5: bpf$OBJ_GET_MAP(0x1e, &(0x7f00000007c0)={&(0x7f0000000780)='\x00'}, 0x10) 18:00:50 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth0_to_bond\x00', {0x3}, 0x8000}) 18:00:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 18:00:50 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) 18:00:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}}, &(0x7f00000004c0)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000000)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000b80)={'security\x00'}, &(0x7f0000000c00)=0x54) 18:00:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@private2}, &(0x7f0000000300)=0x20) 18:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00'}) 18:00:50 executing program 1: r0 = socket(0x11, 0xa, 0x0) getpeername(r0, 0x0, 0x0) 18:00:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x62, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3f, 0xfc, 0x5, 0x28, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x8, 0x700, 0x1, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x24008001) 18:00:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x36, 0x0, 0x0) 18:00:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000080), 0x4) 18:00:50 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000280)=[{}], 0x1, 0x697) 18:00:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000001400)=""/147, 0x26, 0x93, 0x1}, 0x20) 18:00:50 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000008000000000000100000e0070006"], 0x1c}}, 0x0) 18:00:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c) 18:00:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 18:00:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001680)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) 18:00:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x62, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3f, 0xfc, 0x5, 0x28, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x8, 0x700, 0x1, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x24008001) [ 179.439348][ T6649] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 18:00:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1e, &(0x7f0000000080), 0x4) 18:00:51 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 18:00:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 18:00:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r3 = socket(0x11, 0x2, 0x0) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x11, 0x8, r2, 0x1, 0x0, 0x6, @random="9d2809fdeee1"}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x57, r2}) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) 18:00:51 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000500)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$binfmt_script(r0, 0x0, 0x0) 18:00:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080)=0x9, 0x4) 18:00:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 18:00:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x62, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3f, 0xfc, 0x5, 0x28, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x8, 0x700, 0x1, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x24008001) 18:00:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003940)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000001340)=""/183, 0x32, 0xb7, 0x1}, 0x20) 18:00:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, 0x0, 0x7800}}) 18:00:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x1600bd61, 0x0, &(0x7f0000000000)) 18:00:51 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) sendmmsg$inet(r0, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="8d46d1ca40a1e9efd4b6956e36062ca72b93eba9845a836124d619779546", 0x1e}, {&(0x7f0000000980)="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", 0x1fb}], 0x2}}], 0x1, 0x0) 18:00:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 18:00:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000540)={@private0, @local, @private0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x0, r2}) 18:00:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x62, r1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x3f, 0xfc, 0x5, 0x28, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x8, 0x700, 0x1, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x24008001) 18:00:51 executing program 4: socket(0x10, 0x2, 0x7) 18:00:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 18:00:51 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x127200, 0x0) 18:00:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="c0"], 0x110}}], 0x1, 0x0) 18:00:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x2, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000340)="015e", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:00:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @broadcast}, 0xc) 18:00:51 executing program 1: r0 = epoll_create(0x5) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 18:00:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="e5", 0x1}], 0x1, &(0x7f0000000180)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 18:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8904, 0x0) 18:00:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0}) 18:00:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@loopback, @empty}, 0xc) 18:00:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:00:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x40c1) 18:00:51 executing program 4: syz_io_uring_setup(0x7411, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3c80, &(0x7f0000000240)={0x0, 0x5021}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 18:00:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 18:00:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x0, 0x0, 0x8}, 0x48) 18:00:51 executing program 3: syz_io_uring_setup(0x73b5, &(0x7f00000003c0)={0x0, 0xf7ed, 0x3a}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:00:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @dev}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 18:00:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f00000000c0)={@rand_addr=0x64010100, @private}, 0xc) 18:00:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:51 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x800, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:00:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80) 18:00:51 executing program 1: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000440)=[{}], 0x1, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0, 0x0) 18:00:51 executing program 3: syz_io_uring_setup(0x73b5, &(0x7f00000003c0)={0x0, 0xf7ed, 0x3a}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 18:00:51 executing program 4: syz_io_uring_setup(0x7411, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3c80, &(0x7f0000000240)={0x0, 0x5021}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 18:00:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="c00000000000000029000000360000001115000000000000c910fc000000000000000000000000000001040107f45923040c90493e85054fb916735df8d13ce8ac5ddcd7105a2cd76fee83296dcede7b767b9ad0af6c63672c2ed5a0ff0a6b8151c467144ee2448447d8807e253cc162c83a9916b4e74f22ba6962d653233198c4fc4c561c60fb0207280000000208000100000000000000000075000000000000000080e3010000000003000000000000000401b40102000005020040ff240000000000000029"], 0x110}}], 0x1, 0x0) [ 180.332313][ T6730] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 18:00:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 18:00:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x24008811, 0x0, 0x0) [ 180.374287][ T6730] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:00:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000200)='\n', 0x1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x0, 0x6, "fa6a4bde"}, @rr={0x7, 0xb, 0x0, [@local, @empty]}]}}}], 0x28}}], 0x3, 0x8004) 18:00:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0xb, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @rand_addr=0x64010100, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x7, 0x400, 0x5, 0x7fffffff, 0x80]}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:00:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x1}) 18:00:52 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) [ 180.622597][ T6754] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:00:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xa04, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 18:00:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2284, 0x0) 18:00:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0xc0189436, 0x0) 18:00:52 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x1f, 0x0) 18:00:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:52 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 18:00:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 18:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x7ffffffff000}}, 0x0) 18:00:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 18:00:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000740)) 18:00:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 18:00:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0xfffffdef}}, 0x0) 18:00:53 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 18:00:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x1274, 0x0) 18:00:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x40086602, 0x0) 18:00:53 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x8c043, 0x0) 18:00:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000100), 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 18:00:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8, 0x11}, @val={0xc}}}}, 0x28}}, 0x0) 18:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000180000000000150000000c0009e9"], 0x20}}, 0x0) 18:00:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8995, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 18:00:53 executing program 4: syz_open_dev$sg(&(0x7f0000000700), 0xffffffffffffffff, 0x0) 18:00:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x3) 18:00:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="e043cdd3fc8f"}, 0x80) 18:00:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x5452, &(0x7f0000000000)) 18:00:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8935, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private1, @empty, @mcast1, 0x0, 0x20, 0xaa}) 18:00:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80) 18:00:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 18:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:00:53 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000500)=ANY=[], 0x0) 18:00:53 executing program 2: syz_emit_ethernet(0x96, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd"], 0x0) 18:00:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001700)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev, @multicast1}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x38}, 0x0) 18:00:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:00:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@exit, @kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) [ 182.025111][ T6824] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 18:00:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33fe0}}, 0x0) 18:00:53 executing program 0: syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x147282) 18:00:53 executing program 5: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:00:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:53 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x8042, 0x0) 18:00:53 executing program 0: syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x147282) 18:00:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:53 executing program 1: socket(0x22, 0x0, 0x23) 18:00:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @dev}}}], 0x20}, 0x0) 18:00:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 18:00:53 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 18:00:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003340)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{&(0x7f0000002880)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 18:00:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) 18:00:54 executing program 2: socket(0x10, 0x2, 0x8e) 18:00:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@generic={0x3}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 18:00:54 executing program 5: r0 = syz_io_uring_setup(0x4187, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 18:00:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:00:54 executing program 1: r0 = socket(0x10, 0x2, 0x7) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 18:00:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x6, &(0x7f0000000240)=[{&(0x7f0000000140)="b2eca54a0837e0116f5d6b1722437de40994ac031e4ff153fde99160c27ba06af9528d0246738892760a5e7c10b4cf7f5b60a5fae9c7d15755302896884c28707e0c939cab8642ed45f7a9fe698b8419ce21e2f31994c9c7369a8a3984f022971646eb34516cd8a994ba9bf4f03ed2713b1c3d2ea75372d9ecd761da85234f6ea489616858a99fccf4e73911e8a19ed396021d0e730cb63e87223a39f6dab5605d4341d2c785a91b17fe76c363d45f5f85b09f68a1bafdd65d360421c4b14e9b6a6448133b0ae88add3efa5731c4d86431cddc3a6e5a0150bd7c9ecc71d3a3e6dc1ad914c1eb6f08fd3639dad24028ab13aa6d327448a5", 0xf7}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000000000001000000ff0f000000000000dc000000000000000000000007000000443c2c4100000000000000020000000000000001e0000002000000060a01010200000004ac1414aa00000fffac1414bb000000060000000000000008830fefac1414bbe0000001ac1e000100441c5b81ac14141d00000007ac1e0001fffffffce0000002000020c48649000000020211eebaf4dedfe792fe8e4d6fe67ae5c40109eb9ff6e7ea6142050fdcf838b9d4334e253d58b164ae00073e3482fda6070f58541184809152daeec83fa20200046f4f881129f6f8cda24c2a4c98e0e05de43edc4407cd8f1d9f1f01000000000000110000000000000000000000010000000000000000000000140000000000000000000000020000000700000000000000880000000000000000000000070000004414bd83ffffffff00000000ffffffff8000000144146840000000060000007f00000000000004009404010044347e03ac14140c00000081e000000100000006ac1414aa0000064257b8f2635b72ddffac1414aa000000010a01010000000007440c2263ac1e0001000001ff890bed0a010102e000000100"], 0x1b0}}], 0x1, 0x0) 18:00:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x10}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 18:00:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8}, @val={0x4}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 18:00:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000280)="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", 0xec1}], 0x1}}], 0x2, 0x1040) 18:00:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005580)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) 18:00:54 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:00:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 18:00:54 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000004, 0x30, 0xffffffffffffffff, 0x0) 18:00:54 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x182282, 0x0) write$nbd(r0, &(0x7f0000000980), 0x10) 18:00:54 executing program 5: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x80280) 18:00:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:54 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg$inet(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003240)=ANY=[], 0x88}}], 0x1, 0x0) 18:00:54 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:00:54 executing program 5: select(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x1}, &(0x7f0000000400)={0x77359400}) 18:00:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000300)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 18:00:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x19, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:00:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:54 executing program 5: syz_open_dev$sg(&(0x7f0000000080), 0xfffffffffdff2d43, 0x687441) [ 182.875279][ T6909] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 18:00:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 18:00:54 executing program 2: syz_io_uring_setup(0x55a6, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x26ee, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1186, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 18:00:54 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x38, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback={0x0, 0x300}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x38}}, 0x0) [ 182.915664][ T6909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:00:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x33fe0}}, 0x0) 18:00:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000080)="e8", 0x1, 0x0, 0x0, 0x0) 18:00:54 executing program 5: syz_io_uring_setup(0x7411, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 18:00:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x34, 0x0, 0x0, "0cdd99f65aff7e16095bc40cd7737eccbf4ebbcb1e0e59c3b1fe675a1fff0f3062bbee562e4836ced6b3f675e1ee3055a029575c"}) 18:00:54 executing program 2: syz_io_uring_setup(0x55a6, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x26ee, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1186, &(0x7f0000000300), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 18:00:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5421, 0x0) 18:00:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8935, 0x0) 18:00:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:54 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000140)=@qipcrtr, 0x80) 18:00:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x8, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x48) [ 183.157037][ T6937] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:00:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 18:00:54 executing program 0: r0 = syz_io_uring_setup(0x4953, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 18:00:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, 0x0) 18:00:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@'], 0x40}, 0x6}, 0x0) 18:00:54 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000100), 0x10, 0x0}, 0x0) 18:00:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0) 18:00:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 18:00:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227b, 0x0) 18:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf250c000000080002"], 0x8c8}}, 0x0) 18:00:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]]}, 0x28}}, 0x0) 18:00:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xaf}]}) 18:00:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x103282) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 18:00:55 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=@phonet, 0x80) 18:00:55 executing program 4: bpf$BPF_TASK_FD_QUERY(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:00:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 18:00:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f00000017c0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xcc}, @timestamp_prespec={0x44, 0x4}]}}}], 0x30}, 0x0) 18:00:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 18:00:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, 0xc) 18:00:55 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x60040, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x400}, 0x14}}, 0x0) r1 = socket(0x1d, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x4020940d, 0x0) [ 183.564679][ T6977] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:00:55 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@dev}, 0x14) 18:00:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x23, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:00:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000000)) 18:00:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @val={0xc}}}}, 0x28}}, 0x0) 18:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)) 18:00:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:00:55 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}) 18:00:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 18:00:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @dev}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}], 0x88}, 0x0) 18:00:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x25}}, 0xc) [ 183.778092][ T6985] can: request_module (can-proto-0) failed. [ 183.817235][ T7001] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:00:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x0) 18:00:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 18:00:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, 0x0) 18:00:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2283, &(0x7f0000000000)) 18:00:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001980)) 18:00:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}, 0x1, 0x0, 0x506e}, 0x0) 18:00:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5385, 0x0) 18:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB]) 18:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000500)="1d7d8e9801eeb1460d0d54279934a9eb", 0x10}], 0x1, &(0x7f0000000b40)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x7, 0x0, [@broadcast]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x28}}], 0x1, 0x0) 18:00:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan0\x00'}) 18:00:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000240)=ANY=[]}) 18:00:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 18:00:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb}, 0x48) [ 184.119385][ T7029] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:00:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 18:00:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) 18:00:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:55 executing program 5: syz_emit_ethernet(0x96, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd605223f0005c2f"], 0x0) 18:00:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x7ffffffff000) 18:00:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:55 executing program 2: bpf$BPF_TASK_FD_QUERY(0x12, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:00:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0xc0045878, 0x0) 18:00:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0xf00, &(0x7f0000001740)=ANY=[@ANYBLOB="1c000000000000000040"], 0x38}, 0x0) 18:00:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, 0x0) 18:00:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="9c"], 0x38}, 0x0) 18:00:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000080)=ANY=[@ANYRESOCT], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, 0x0) 18:00:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 18:00:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000100), 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x38}, 0x0) 18:00:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf250e00000008"], 0x8c8}}, 0x0) 18:00:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x28) 18:00:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 18:00:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 18:00:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5452, 0x0) 18:00:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 18:00:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x541b, 0x0) 18:00:56 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x1000000, 0x0, 0x0}, 0x30) 18:00:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2503000000080002"], 0x8c8}}, 0x0) 18:00:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 18:00:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5460, 0x0) 18:00:56 executing program 2: bpf$BPF_TASK_FD_QUERY(0x1d, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:00:56 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@multicast2, @loopback}, 0xc) 18:00:56 executing program 1: socket(0x22, 0x0, 0x24) [ 184.738943][ T7093] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 18:00:56 executing program 3: socket(0x1e, 0x0, 0x7) 18:00:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 18:00:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x26800, 0x0) 18:00:56 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003340)=[{{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002740)=[{&(0x7f0000000300)="7a9ba8aba0806486bff4df08f5324fdb0da0d7d293929399e6d942a20bb402ace5c6b6feed", 0x25}, {&(0x7f0000000340)="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", 0xfdb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000002880)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002900)='U', 0x1}], 0x1}}], 0x2, 0x0) 18:00:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast}}}], 0x38}}], 0x1, 0x4) 18:00:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00'}) 18:00:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 18:00:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:00:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000200)={'ip6gretap0\x00', @ifru_ivalue}) 18:00:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'geneve1\x00', @ifru_hwaddr=@local}) 18:00:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0xc0481273, &(0x7f0000000000)) 18:00:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000feffffff0000000000a52f24769864c0e4ffffffffff00001f000e00000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x2f, 0x1, 0x7, 0x7, 0x60, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, 0x8, 0x8000, 0x101, 0x1f}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0xf9, 0xffc00000, 0x25, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, 0x20, 0x1, 0x80000000, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6tnl0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'erspan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) 18:00:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d00)=[{{&(0x7f0000000100)={0x2, 0x4e22, @private}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)='Z', 0x1}], 0x1}}], 0x1, 0x20000010) 18:00:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x15, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0xffffffb8}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x4c}}, 0x0) 18:00:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000000)) 18:00:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0xb) 18:00:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 18:00:56 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 18:00:56 executing program 5: syz_emit_ethernet(0x96, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd60"], 0x0) 18:00:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 18:00:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80) connect(r0, &(0x7f0000000380)=@rc={0x1f, @none}, 0x80) 18:00:56 executing program 2: socket$inet6(0xa, 0x5, 0x100) 18:00:56 executing program 0: syz_io_uring_setup(0x66b4, &(0x7f0000000280), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x58c, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:00:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5451, 0x0) 18:00:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'dummy0\x00', @ifru_ivalue=0x9}) 18:00:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000050000e4ffff14"], 0x20}}, 0x0) 18:00:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x1276, 0x0) 18:00:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1c0001"], 0x8c8}}, 0x0) 18:00:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000000000000403ee5d9b95f4d11300e421c93cdbfc04ec5ca98c4e63718"], 0x38}, 0x0) [ 185.431132][ T7164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1c89e04017818193, 0x0) 18:00:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:00:57 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000640)=[{}], 0x1, 0x0) 18:00:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5450, 0x0) 18:00:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)) 18:00:57 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="000800000000fcdb"], 0x2c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:00:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 18:00:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x44}, 0x48) 18:00:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x5a, &(0x7f0000000600)=[{&(0x7f0000000980)="6a27429b9eeeb0df2d2eced620320cde8d98a46d2ceb360b8a63c7e7f630a69fb915a4fdaae8085f7b9dbc310e45a1c5295714283a03b211e2e4bfa25c07cdfe824340a3eda3bb779366e2e2801e027b9c33fe199fe9f6760146c7d0aa2aa598445114979dee693066460581e4991075c29db72ccbb8519e0d2c5139a8e5d8d290e56775b8fffdc23126b8b51612f7e8392a9f497b2887f6ba7dc8ef6497adb18947f88ffd2ec041015927338b20a4ea8367ea4e67358dd940968b9a1d611658c41d1fbea8ddca0eada1efce5ad31d4e5c955dbdad4d7bf4e3332be583632ec232af9e9972ba00dc17ddc912f4d64048138731619732b5f943a6f443c29e862a1f101ecc52a7fc066d74bacc971fbe84d24708e40e4beb764aff9d8d97a9e22a52d9a3585b9da438531c011e5a1cec93366157ebf11d5498872eadad2616a9c9fc24c3433c0ad997cde1f050f3d7a80aa63ab0ecfc3e276d8e450a5f5c5d2349337fc9ac8495beb7fc302cd2d30d8eddf52a9e0308af03ea26135f459fa3248ef3994c474229b3fe0a9c786d202e5f3be48de105e7eb5cf6ea66585f9ff46a949f43a82a1d169757cdd6291f56292cb8210d4696d33adff1028298f14a5d3b3e43cbada135503595c3035757a312c6826435e67204260cde93d93c674efe5009cdf51d69e51cebb1cdd518b3a066ae3e08ea66859c1721ee682a2ef653f0537855a89869d73da506a47bf6754e7a567cb5ff9560c72537c4cfb696aa29997f6b9ea7bf36d9620fd5a6e3374e31e64cefc2bfaf5e5cca4ae210e67fccc77800cefd6b0502e36aeb8393b4a68cff3aa195fc1d8edb5e44e03fd56130376c6b041332e8d64edbad1e559b5d1c2a91683bb0e2d8ecf598baa1491ac318230279ac48f39a2849eb100f7e88e3456d8a41694ee507c2874bf53b95e2ca3fd574ee2ce17e2431cfa9a262f05dcc48d97ea27007c89e5c4813148d999d94a7d44afcc1700a35a5e3843d6b463807047d8a5ad2fddcfbf8785a86ef43c1143c003c7be45668cbaa9e7101e83d044c8e527a46e689346d3e99916d12a62f96c47d4b4e183786007a64b35d592247905db916f7dad6df40f6009e6517e59d2f1513d664d31b9ad5be3d3e9234e566be85f17e47e7dc01fc656c845456f209d2c9bab260a87e9f615822195ca662bfd9f873a308c114562ecc9d3599632e2a87f8682b8565c1a61ae9e1835b4a4db4902dc7562befd65b3acce59ac623685439eab3d474928e89853048933df3f4651be1733fef0de3a94a85196740a996ac35906c84330a6572a94bfe92248c0977d31a32ac1df9d21c2f112e0ed00ff035672ca437a1eca486914ae0ddd2cb89caca677ae1d8d9b79ba938ad9387289259984ca421afe9c59729423ba10d85fae03a815d2f9cb6c9e44ad19189cef8d2a35dac2e47e4da86cddc975cb029c4df7c58b51ba677063944cc964d9f924f5ba5df81a81651361ea28ce22c51d4fadae9f487b8259de737508047c2634a70c7bea226d4efce50b5d11f654b886f0623c821856920609eb16806e6f53a3a4b0f8cedd04b63f68017bcef98a4dbda9f07aa21fd46e381011ac03b7bb106ba2019044a3b5760d6968e7e1a71a647aa9cca4c8c881c9a2064554e39e38c12dd1f03dae4e8a9eb40be0a4eaf4d698452c43c4a52c28fa626c907830184aa427364626aa70a879eb1302cbbf27eecdb2c25ab4d5292be0d7351ce7c7287e39b7e1be64de2ed69f48d21cc51c3f224bea206b0759e05d6e58afecfcd59b18e30dda368c41f0ff64c5c7d35ee16197a34ecbe559eec372ad0b7eba2242924ab713dc36274232dff1768e8116feab01b8a0ad88763aa5d0c03e94f12199b043cb34017bcef26f5c3340af44f03fb1fb9c44c8774134df5a01ad558842210b9f7b89b1535ba8d9fd0b8389725b1e36a9952935d929feaa7e6433ecd5f57b3f03609f2c03c37bf34d4abb69d9cf07f79b9433b9f86d8893bb99e47b2988ae486f6fa9d9da69c15463b7c429e04b6a65bfde9b83fdfddd3588bb1ad5414391a4c8203e781eec443bbed140ce76f226de207058dc118f2986e60b28e878c6788d718b3ff957ae538066632a002db53acba1a208e7381012e562d590170ca17d7dd59646738b2e6050a8a0af0f07178195843b3bde61a3bde52bc13462e9a64ff44274b44ddf4bdca916ecbbd5b71346f0a027d3cc78d2ddc9e0ed8f02083baa79843a3b29c321faf4f7ebcecafe73b5cd6a64a383af7f670842460ebd4d89ad48da988bc1e2bd2c07b3c84f45c2561b96d69207d7b928e6fa84548bf72dcf148300a2ca2ef03712092be38795c70eb39df410b04cda931be785a7193eded1d3841dd03b3035e29fe5e2a87eefc84b8f02f0f6501c165c8217f679b1bf3070a9c9b963734c7cbcdad1ebc8231c41104d1bf275ca2ef2b0fc18a9e6f1626a8aa9d1ee9c225a7c5632defce36491c06a6d82e1fc250c9e1076e55a08797f550153739ccf840914d66ead7426d170bbf7a644161ac28a48305a895b1b0d4f87372fdc39bb6181f50c14566f06d4472ea8ce2eb205371ef2b4750899ee11d8bd7e4bb52a581992214701a46929cf9bc7147adcc56e6a96312d125863509babb7c41eceb0683eda0fe160666d080dd20c2efb34ec1954612bd1809ea4cf47097804e8564dea7e4dff0b6bb6fbfae30d0e1c7a264bb14052a52aecf2d95a8888c760bf075938222c0bdd02782ac6565e3f0e83cf106298b2817ab1e9e7800e0731f9471e7e8aa7b377bf267f137a03340a5ea7535ee2995c666b6759362fb50911bc4f408c91a1ddf27ea449636540cb317272457622461ab7f4f9fe78e16e9e2a7eb2dcf29bc5ff665f74ea9d2e2269babf671342385371f6e20bf7589efc22b45d9c7e644492d1768c7c096aabd98431ae05504c828773012e930a6197ff5d0d97264fb9e1fe9ecd5634db7bb3ee3f9de849ed57233f41a2443c6489f930cc4d449240730be1e5c4917dbaf9125f92c349599309ec46907dbdd69c37a16af7885c133db9905723bcf88aa77b6094fe2cbf05988e21b6e710ccc54ca47afceb48a895fe6086eb1374a01fd4ee982576fc7d2e196bfcbbd1ab72e544ce297393e7dc575e57ac247b7fad7275a236d5d05d4d902da0865250ec5eb9aad3af6131032ee1b7f6290189938874834cbdb57c07c55a43613cde8c611e5639f07c942f9d04f69015b1627bfd47eadca6f7c126d9a971a3c342a7dc4be8776b544edd62da64792076c574d03ed1c3f7cf8bab3d3301699ef43e73858262a515f06c0e440eeb8ff3ec6edd03d9440d9fedd639bfc76b2a083beeee9caf343b9ed3e5334330e16bd6bceb2c542800f1b08b5b69fcb3e388a86b35962a261f2ad8d60651e6d9f315835e6b6e3bac921445930be89990568ac542e0af49d8220114859d39527c68642fe097b3e83e12712e766416c40fb3755b6ccb1d1c3086f883257a43ed3b1b4bde81aad6cbc30bd9525ccc0b8fb2d3113367ac1d405cf03c1734e9404de545a3ee081ec4415c5815a595c6ac6f4d7d453d79467ba6a4708b4dedc5467cdcb6cca37b9358ea59638680f046dac33e20c406f2ae63e3e6af21d25cb4ff032020b7e02e6b061f9b72679ad56782e7c181b7d8130011eb3b963afa177484bcf97241e620960c660436bc087b41274fb67120f616328994f8c33276714c64543e7a481c9401de54fc141ec8bcf64eedf2a7f4ae0f105d234623f84a4f777e2e4a5051fcfcfe070ca692289574bf8a8384ef435215e5ee7f6a4fac75dd8268f620b6a644b7318f7ca01cfd7cd873dcc74ab655cb532fd9563c7a86fb17a72054089203e8674eb0e1bdbe41f195851d072694be45bac84b5489a9a810f3c7c383dbd610cad3cedfca48d797b777d9e76d0ceade220fbf05d51e11a4ba2092a1e517e37ba5b45469e046c45569e6134c32fa0ad038a03764f45d3eb844aa63eab2af857f1bb31729e3915924d40932854c40b04e687680cbf27e451d3b3a46988606a349bdf11499b573b02987b7dce08c8243c5a322ff227d745a60ac750f60c444ad0136a778be86dcd3afd96e42734e0da02e0b6f4bee2a3d637f73179a6929427bd86b6383e09c050a2bb7c5fab4b12fb3ef463b6083897f5ba818f182f3897f14d33fc0e2e9c7b367df8a5c074220614aced223a5de2ea0dbabd1520bb70da8a69d12a68f83f1672e3b02568193e447913a7f1dfd78d6f0e8971807e76bf70a3c280cb12903e7e69def3b1cec5163ea66ab53bb8318b7fc49ec2d44b13c63d5611acec9c39743f79f401b1e3766a1a89d3ed870d170aa674f578ae429f0875e45d961d386f3380036810510b5f3ad95b0c8e6c7c06776d3dd7059cd59706a91e49e56773ac2184a83eab2f1d6b5e6035be0b3047ccb4e25ff0e075cfe59cd435ef731368bd98be10aeb60e35fd2aee508b3f3e51b6ca5360ea60c8e5d45a37eb5905c76756b799c94fe54da9a722aab0a53eb6b857f2c324004433c4ab7be2371aa1fec47d687c02b54235a18c2ba0a901af9725a77d28af5de40d6b06b80aaa96752e401faca42bf9468d790f9b9b5ad549c2303b2ca256f688a89d4bfee44a99e376d250a1f79197e0bc7827af0d65d9e3de2afa87e278313cccd85d2722a80ab52953affb8c4f9c6c4a11178772a3b3c7dfe9319c3ce7e8a57b24e9b7f43bc75962721b33e68a940ed100131171c0c8b943a1edb8cd1a84784cce449df73b67baca5978ab04e7b84e833b4c67d456006ae058d1fe039ef4e1b55a3cbcdc98f0195077e5d12028b68e41a993153c81397a778ab8036ca995f95d4de0282346424671b0efefe0e5ae2bf3f03a98653cd2e16dd3267e9ceb9d038ab732088dde4c85500053ae2dc5bc7cc201cd74a01f924cd0f1eb55ae230c7d932caed07671bd6b26220d154b63acf4c835a0e6930c8a4c6aec23c382dc232bbf330ca4c358e08b81003afc7d451273e754e85efa223efc997e0be797b21326f8ecb1bea05b98d5f20cc675bd6071d6fd41fa633cce962df087359a08470cb18c0682f212db74de2fd729480e1f970e0e95622d3008e3b93839ff8a416ffc148d47bf83b5344094ccd4e06b22ac0e364611e4824361f1a273fbe4f870a3aa8d9a960189bee603ec061acc1077f79fa5c42bc45745af85772668828c4615a064d0e1b108f99a1856b2e6bd3907d5bae604bc87ba8430d4aec378285d2cb7eb4a018bf7e3b6af2139541af4aa26db97cc20f515933d4bea7dcc1db4360e1da6314ba89ea2a98f92a5b58e89aa655cd91bb290569d2102b0fbbdddec607636c375d99d8fd8d2ed1151b3c0a4bd8cd2c171d46656b65468969744d9f2fd207d89453893cfcb9514c33dc016e787ea4cf448c885175168a10a2ffa9a8aef251b447f4203fa040dd244c46d0f33d9c6018e992b9ba11e4ce724360f6b04cc9e05a740ab5a944677c9eb598c89dbf71cd850b88db4f7cde88e171fbfc65bc3e454e9db0ea339072a4e171bf623f671470c0ff49fb11e732d72ade2d638b609f8609d1bc9ade2b9930d09e7e9429b6817da247164e4f222c9c2535bf89f9f8b538c4d06b448597ff5ebea9f073b232c44e5066e854df2cc3ab71a02922618f8491abc4c265db1f22b2e653af4b2eed55ec4ace8dadfbddb23e20a09306d92f553fa55366993b979e3634922acadcccc452562b7661435f514a4ce7f24d93e40a829d54c28076ee495a1ede79797871fc2dcf94c47060770ea27", 0x1000}, {&(0x7f0000000200)="ac6c95abf7c9877577558ec3250d315108b0d552d1100db5e3ea8d11981eaeb190d2b6b6e92c4dcd374065762d72", 0x2e}, {&(0x7f0000000240)="678112b1798f9494b88e69b6c685d8977072a92fff49a43e72982881640a2b853c1923562be61d090775d5c07c07a22bbdfeb954be9cfa22a4304ea150ddb90080c5288f6eacb12bdb", 0x49}, {&(0x7f00000002c0)="c74120e9cddcd813efb1b92467a7560a56202fd90bc13762c2941899ca9ce1e78e5e9aec3493d0ee73a00587d7b1b23da4201c5f3790efe9c08077ebb5f7a2b1a58ca2773e35eafe297cc98be8b6753c39bdf0eda699cb0ee15af2f14d3da9b8110c9ad40af983306f63425df7eca535de2399198465", 0xffffffffffffff5f}, {&(0x7f0000000340)="f6413e9bac2f7f1eba044bcd963d690e45f4e5a8b1007dcd1623b856d2f284137c18cb1476907321cb0f3e68270c1647e9ab45bbbc7a23e9d16f554d5f89785a01b423ee94cd0dc4b680294688ff9cf6b123645f4ea32df4879cbf1f5bbe9e78c7cebc90da3a33b15fa4b575613568d66eea170e14481984e917d505840047eeea389c40f11773d86049becd1fcad0d01a06457252ddadd053cafbe0e9b528cc7c65b0f150366e2916e68a9cf015203ed13752a0f4ebf9028581915e7b9fdfe3125224fa0423601f7a58d2682ff08d05892e59a44904ab998ece3edf55100f708e60bcaeb179c997325c9078fa25181596a24c704329", 0xf6}, {&(0x7f0000000440)="48be014fdf8a9ff5b1352931a4bf387049b211ce80d78b1c54", 0x19}, {&(0x7f0000000480)="da94ba136cf3202c5be951e924b2c0cc940a87fd83b5aeaacc48bb7c0fd145f7dada96cd78db0aae4c6fcdadfee13ad06048a20eabad95f6895ec4830923078436bbf55c4e07490965f9e83db72ad44a7605c223330855ca528826ed3e244a530048650367548bc83345768b51d4a51fad67c8357ae98cbc6d2d95bb227801b71e8a1a0fa9b03fdfd0436064aebfd4db09a332a8ea3b6e8a18b47171bad8481ad29a79549b22a4c04640075cda3fc876b56701a4b03f9017d05e7bde35f65549a6743ed97bd998", 0xc7}, {&(0x7f0000000880)="39b6b5096d66c0ccecb9789b1ab869ffc029b2c86405bcd0e9c60b6851b05de8ac482f6de8512ab7f3f11051d13e522aa57d89e6dc6f48df54d0804301b7405803080ae9d27880205d8aaa280b2b84661b750d68360acdc778eb2a4f79b82f467bc21b2f706055f17e566c2f13355b8151aee68f30515c16e8edf8691583e9d4dd4e68cad300000000000000", 0x5f}], 0x8}, 0x4000000) 18:00:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf250e0000000800028004000100b002028004000100f9000400261e6b639da2848bb78f4498698e5b9c89ee2860942b3b50c125af80f96ba2e86cbde7ae163a0ec2dd478042aa0fe24651debf0b037a19093002f82b44fce4d14893763a7a03960b9ac30e3e5726d9b4abd8ec0aefe95a47c9f0710d8741c9b95008de9f39b1653cda3dcbac78dc08253242affa99320d759a0cbfb4762af91add273a62f18364ce36f1ac98c250db39549049db7de89ce8bc641673af629ee8cd87c49676ee9d35b857c8befd3ce44d2afb63fc522dc62222c8fbd28cd85058ab366051a13f751d90d25e43a133c706ee2c90bc4b7d85c5440a3e63def75c640dcc6b7ffd87df3a347920bc422f3be58d1e7091f800000008000200070000007a000400a4c6c79ed9592fda2ab6169cec83b044fe82fef0f9a5a3e67c92e7d6269029b3fe4a8000a73761e590437bffe5dba2cc19e9c8672e6689bad82108081d06a6c536793c24bfb7966a1a01df101af367a7be01318555c17d629dd3b358aec8a7d776ae7654bd56f0c973bf01778835c6219eaf12574a7f00001c010380200001800a0002002a232c2c5c0000000800010003000000040003000400030044000180070002002921000004000300080001000004000004000300040003000b00020054495043763200000400030008000100ff000000040003000800010000010000180001800b000200544950437632000008000100020000004800018005000200000000000b00020054495043763200000b00020054495043763200000b00020054495043763200000b0002002d237b2f5b260000040003000400030004000300540001800b00020054495043763200000800010019000000040003000b0002005449504376320000080001008100000008000100cc00000008000100550b00000b000200544950437632000008000100ffff00000800020005000000040001000c00018008000100", @ANYRES32=0x0, @ANYBLOB="1c"], 0x8c8}}, 0x0) 18:00:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xffffffffffffff26, &(0x7f00000000c0)={&(0x7f0000000480)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x0, 0x3, "aaa44a8c6d75fdcce76dad620e10ece70b50f013c5906461eee32b4cda43829f24ab0bf3bdc18ca9fc96"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x9b362317e1cd721a}, 0x0) 18:00:57 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001440)="f7c5", 0x2}], 0x1}}], 0x1, 0x40c1) 18:00:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0xb) r1 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @rand_addr, r2}, 0xc) 18:00:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 18:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894c, 0x0) 18:00:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 18:00:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 18:00:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000340)="015ee6261cf6", 0x0, 0x0, 0x34, 0x0, 0x0}) 18:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:57 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x1ff) 18:00:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x5, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000340)="015ee6261c", 0x0, 0x0, 0x0, 0x0, 0x0}) 18:00:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) 18:00:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000003c0)={'sit0\x00', 0x0}) 18:00:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:57 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 18:00:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@func]}, &(0x7f00000002c0)='syzkaller\x00', 0x3, 0xc0, &(0x7f0000000300)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf250e"], 0x8c8}}, 0x0) 18:00:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f00000004c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000500)="1d", 0x1}], 0x1, &(0x7f0000000b40)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 186.092442][ T7225] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 18:00:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}, 0x0) 18:00:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, 0x0) 18:00:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x10001, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 18:00:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x3f78c55b, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:00:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 18:00:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x80087601, 0x0) 18:00:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4000011, r0, 0x10000000) 18:00:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:00:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000140)="c4", 0x1}, {&(0x7f0000000200)='\n', 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8004) 18:00:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 18:00:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1}}) 18:00:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) bind$packet(r0, 0x0, 0x0) 18:00:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, 0x0, 0x0) 18:00:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 18:00:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 18:00:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 18:00:58 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 18:00:58 executing program 5: socket(0x1, 0x0, 0x3fad) 18:00:58 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 18:00:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891f, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 18:00:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 18:00:58 executing program 2: nanosleep(&(0x7f0000000040)={0x77359400}, 0x0) 18:00:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01002800800000af8abb18"], 0x14}}, 0x0) 18:00:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 18:00:58 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB="000800000000fcdbdf250100000005"], 0x2c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:00:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2279, 0x0) 18:00:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) [ 186.830263][ T7302] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 18:00:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$sock(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000001) 18:00:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="3cf8"]) 18:00:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000200)='\n', 0x1}], 0x2}}], 0x1, 0x0) [ 187.018229][ T7315] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:00:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x140d}, 0x14}}, 0x0) 18:00:59 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:00:59 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 18:00:59 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x107201) 18:00:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 18:00:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="e5", 0x1}], 0x1}}], 0x1, 0x0) 18:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 18:00:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 18:00:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:00:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b2", 0x1}], 0x1, &(0x7f0000000280)=ANY=[], 0x1b0}}], 0x1, 0x0) 18:00:59 executing program 1: syz_emit_ethernet(0x96, 0x0, 0x0) 18:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, 0x0) 18:00:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f00000017c0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001740)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 18:00:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 18:00:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001440)="f7c5", 0x2}], 0x1, &(0x7f0000001600)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x40c1) 18:00:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="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"], 0x8c8}}, 0x0) 18:00:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 18:00:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) 18:00:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x3, 'y'}]}}}], 0x18}, 0x0) 18:00:59 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:00:59 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x8000000) 18:00:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f00000000c0)=@framed={{}, [@exit, @exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x182282, 0x0) write$nbd(r0, &(0x7f0000000980)={0x67446698, 0x0, 0x0, 0x0, 0x0, "f0ea751683dcc94226a7dde64b0d88b36e1734547cb9c0d2c3048563b0c9c92cec424cce97c34b0efe77fc2fc1258712db0fc221909730f69f44c51ec2721d7faad12199002f8149b8afd6fc10822862bdc318607bdaa36ee4f82338d28f21a05a15c11d4c3eb07b61c6d4e5c48320f021490370edf052f2928a19ff81fec187aabdc9064344c8fc1c1a39f907733b193de44ef82c7ff40cda4efed13b98d097dca4a973c8c2821150cafd007b588598af84d6ddf72cbebffac55b9707e3f69a2ba880034d9480bc782406134c168d1fd9abfd7122f2128eac07efacc314599c67c014783d34a0ed98ba29c5f7a769bd0134e1a6c844bbaa6c88da12d62580e545c1afdf304be2be5026649e74e56b79ceef35ac1a81aa2cb3fe064aae33495dbda7a42978b792ec20ddf2288615f3d23b2fe5ab3cbe6d942b11262b0302c075ebd82392b01ec595503abbbc25863a739ae7c3862775695c0c2c787d914b5b919702d20fcc7ba2dc96cc1d4f73246ee510d76851aa7f629ab0b59ed73047c6970042eb0af24622e43d698ad9124616aaf8c4614b1adaef91d471d5178a257be608e9e3745f4fdc31ecbde076e77e0e6c7e02727cf480f0b4c62f732b9d887ab486d41786e6dfd5d94a6151bf6df0383e7fc8520952a9bc271b8854fa3b1d4a00ce76990c7756bccf84beb88802420bc06ce2cd921b31e494c823f62cc2eee946ae23f33ffc5d105bfd9822250324660580f29c3a06eecd63fa76dabb4e7a069f11feec055f424bb642ae19bb14685588e57dd426c373e3d2fb681b435ebc72c6f38428d7a977e549d485777ce168757f6c13e79277fe14824b0d2c64fc8bb22b5d0ffe4663f1b79003ea13c48a19ffc9a9cc574fc88d4d66e11c2fce183d515b275da50015f68e6111ace460fcb759a1a6c2637ba2233cc12903884d4b2fc5c17c195d627b9c23a740aa6ee59ab28839aa214a5e4e03bdc0290ff5b306081f69823f1fbebaa4fc517a9a1437afbd789bfd8a44047738d167636460d2be2f77e2fc48cf964e1ba5d94254815b6d773787e51d6ec58b6b63971d8390f320d3d9e865155695559e42355ec5247185478699cb8401eb6bbb1c0b21592f2a08fabe91ad00f6eacf87ab4688008a26d2dc9adf4b0f6f0ef871d0f8be315addd06e05bd49faf6115b64607c8c242d12eac77a74fbd42bf11c642252d1ae984da2614eba411cf317dd5abc64a8b0aba04a6705811a93bc19c80d1d6a8e0a35c1f8d477bc714df5cf075b796e43d344b5e30b0f8c8b0d08e2be828ab97337d8e863bc2c457aca54149a67b98dfce4c0add486a35fa83fa085d7e4f830d3b927ff31f6441f3b7d3116daf1df548c475f68d875ed2f40ea90ca3e1d3fac071971447e765479dee895374a991c0fd1ee3d7219d5d970a65e94e9703dac794a176c0c81e95e3f70c891ce14679d4f55fef977722f3f57ebd7924a1545520964d1f1c1fa00fc0d6de30be8ca4194676c72199d1b41383d5aff0a48938baec7cedcfac6441cdc6955e41be665b54055b676b95d1fdb2e719f168c12433ff828a08251ef01d30e2998ef14284e2dc020eaf4d49c710866ceadde57f906abbeb6db826bfa1b5007167f07981b5b13c45f19a8c64a2a4e5c5c3a4673b943ea2e75d65f16a37256d20211b3e5b259a3cb5f3feab4ba50d83c9959625ccc12aee9049a2949bc3887b2006fa78603778f74fc1be67db21930bfedec93ccfaa42757c070bc1577a629d1158de6eaa6c0cc7f5059eb796efcd817fb3b4164375a875b4612593c89a2de96568a04c00f8593e4ec24b8fd06bf09220860ba27e0d1d228c75f4ab100809198c2970a964def1297cca37909a07f739cfa97b2e782209ba9f8cccd45d7cc92233486299558633864f11b5037683d7ba3c186c3a9a652c94c5ed8476ada30f8c49487f6abe1b0867557eec4f4d737876cd9ae9ada80e36b38e27a191edd962f9a13cfa3c82680b2f146b766a83dd7b62f5226ef15918d2c0b8291748596b82f0ba5563058ce1ea367ba9a0472016aedcacdd73ca402167cf59d0ed738561b9f927eb64c7a3a27cf1391b446ca94233d08cd942bc04e1194fa030650a8758690ed313be162d4551e969b94b471f983b5b65c2295c9a8284b85f38832d4dc2a291d92c69056fe9e1415582ad2071010453e3f962b8a98f47dc4b8a54cb82ffc03285d8591d101d1b026b50ebeb389756dc0d9ad27d5d46a2ebf9ee515bd8717d3ec7ae22ce9321c3daa7ae60a3f5eada603ca921b1206960fb2af08875cb8519cba138a1791be0ef019a15cd2bfdc097050af6b1941c126028fda28e086eed83394dabcb982a4c178d2a55493b7391ecf6df413daec5bb12f79c023b22cec59b31f853641d67b46ce81c2f94bd1a572e7a1abbce2429c0e17cc073decf473d4781663bcec65f32fd79ce091e274a95f816e405c0d4580e5e586ee142041e5e42b5488d42d471b62d5f414abcc9ad2c3e3ec2778af9ba5bf83936dfaaa57e44f56b8c7100747234cf4abc4de3cec25b467c377f4225d68ad8818af81748e3f97c346ade61d2e01286979df9f22fed260bcf114f1528b76292971967124365ab347834ebf98ce95a0ea7f188a5e84ba602fcf27bc476444ba7783bcd42293e23d43fd8ecf532b97997bfbd668068e1cc273a41bceb1f7639136b778ec0ed23f6da132e7ba016630d4bece335331810561742d2c8da43ba23f6a709f729a6b83cc4204f41da9335094162094105b1a6a68fc75a649e0e82844932c59096325029e367c28"}, 0x7d0) 18:00:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:00:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 18:00:59 executing program 0: syz_emit_ethernet(0x96, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd605223f0005c"], 0x0) 18:00:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:00:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2, &(0x7f0000000000)) 18:00:59 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 18:00:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2275, 0x0) 18:01:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet(0x2, 0x3, 0x7) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000280)={0x11, 0x15, r5, 0x1, 0x0, 0x6, @dev}, 0x14) 18:01:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:00 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3c80, &(0x7f0000000240)={0x0, 0x5021}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 18:01:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x7ffffffff000}, 0x300}, 0x0) 18:01:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005580)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x0) 18:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @remote}}}}) 18:01:00 executing program 5: syz_io_uring_setup(0x7923, &(0x7f00000002c0)={0x0, 0xe1ae, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000340)) 18:01:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x20}]}) 18:01:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x40}}, 0x0) 18:01:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, 0x0) 18:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @dev}, 0xc) 18:01:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)) 18:01:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x3f78c55b, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x9}, 0x48) 18:01:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 18:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f0000001840)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1c"], 0x38}, 0x0) 18:01:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891c, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) 18:01:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2202, 0x0) 18:01:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x601, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}}, 0x0) 18:01:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xffffffffffffff8a) 18:01:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB='<']) 18:01:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 18:01:00 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000440)=[{}], 0x1, &(0x7f00000004c0)={0x0, 0x3938700}, &(0x7f0000000500)={[0x3]}, 0x8) 18:01:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891c, 0x0) 18:01:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 189.039498][ T7435] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 18:01:00 executing program 0: syz_open_dev$sg(&(0x7f0000000040), 0x8b, 0x242) 18:01:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x3, 'y'}]}}}], 0x18}, 0x0) 18:01:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x2d, 0x0, 0x0) 18:01:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vxcan1\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) 18:01:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8080000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf250e000000b408028004000100b0"], 0x8c8}}, 0x0) 18:01:00 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 18:01:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x20, r1, 0xb, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "573dbf9efdcc5c"}]}, 0x20}}, 0x0) 18:01:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7ffffffff000}, 0x300, 0x3000000000000}, 0x0) 18:01:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac141414ac1414aa0000000014000000000000000000000001000000010000000000000014000000000000000000000002"], 0x148}, 0x0) 18:01:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002e40)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 18:01:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x40049409, &(0x7f0000000000)) 18:01:01 executing program 0: syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x8401) 18:01:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, 0x0, 0x0) 18:01:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x7, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @private2, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 18:01:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="0bc2eb759d14"}, 0x14) 18:01:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8954, 0x0) 18:01:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x7fff, 0x0, 0x7}, 0x48) 18:01:01 executing program 0: socket(0x2b, 0x1, 0x4) 18:01:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:01:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) socket(0x930a37b67424f4dc, 0x6, 0x1ff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 18:01:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, 0x0) 18:01:01 executing program 3: r0 = epoll_create(0x3) epoll_pwait2(r0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000180), 0x0, 0x0) 18:01:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 18:01:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x801c581f, 0x0) [ 190.163902][ T7493] batman_adv: batadv0: Interface deactivated: batadv_slave_0 18:01:01 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 18:01:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 18:01:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)=0x80000000) [ 190.248715][ T7499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 18:01:01 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:01:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}, 0x0) 18:01:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@local}, 0x14) 18:01:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 18:01:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x18, 0x0, 0x0}, 0x30) 18:01:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:02 executing program 0: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@dev, @local}, 0xfffffe44) 18:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, 0x0) 18:01:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x7ffffffff000}}, 0x0) 18:01:02 executing program 1: bpf$BPF_TASK_FD_QUERY(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:01:02 executing program 5: socket(0x10, 0x3, 0x4) 18:01:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x1, 0x0) 18:01:02 executing program 0: syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) 18:01:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 18:01:02 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x60040, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x1d, 0x0, 0x4) 18:01:02 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x8006c2, 0x0) 18:01:02 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000040)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80) 18:01:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000080)) 18:01:02 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "05dab5", 0x44, 0x11, 0x0, @local, @private1}}}}, 0x0) 18:01:02 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 18:01:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2288, 0x0) 18:01:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 18:01:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8982, 0x0) 18:01:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 18:01:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:01:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0xffffffffffffffff) 18:01:02 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x60040, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x1d, 0x0, 0x4) 18:01:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast}}}], 0x38}}], 0x1, 0x0) 18:01:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}, 0x0) [ 190.888297][ T7548] can: request_module (can-proto-4) failed. 18:01:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2201, 0x0) 18:01:02 executing program 2: r0 = socket(0x10, 0x3, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 18:01:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:02 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:01:02 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast, "325f2917f05e3827"}}}}, 0x0) 18:01:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005580)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x404c090) 18:01:02 executing program 2: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x24640) 18:01:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) [ 191.095250][ T7573] can: request_module (can-proto-4) failed. 18:01:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x2b, 0x0, 0x0) 18:01:02 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1c12c3, 0x0) open$dir(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 18:01:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f00000001c0)={@multicast1, @empty}, 0xc) 18:01:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:01:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000000)=@raw=[@jmp, @call, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000700), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001740), 0x0, 0xfffffffc, 0x0, 0x0, 0x0}) 18:01:02 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ptype\x00') 18:01:02 executing program 4: open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x5) 18:01:02 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000540)='./file1\x00', 0x0, 0x103) faccessat2(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1300) 18:01:02 executing program 1: r0 = open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x1841, 0x0) write$cgroup_devices(r1, 0x0, 0x43) 18:01:02 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x26942, 0x0) 18:01:03 executing program 5: open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 18:01:03 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) epoll_create(0x400) 18:01:03 executing program 3: open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) 18:01:03 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000540)='./file1\x00', 0x8, 0x103) 18:01:03 executing program 4: r0 = open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x4) 18:01:03 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/dmi', 0x0, 0x0) 18:01:03 executing program 3: open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') openat$incfs(r0, &(0x7f0000000300)='.log\x00', 0x4441, 0x0) 18:01:03 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 18:01:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 18:01:03 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000540)='./file1\x00', 0x0, 0x103) faccessat2(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x1100) 18:01:03 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000540)='./file1\x00', 0x0, 0x103) faccessat2(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x300) 18:01:03 executing program 5: r0 = open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x6) 18:01:03 executing program 2: open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 18:01:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 18:01:03 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 18:01:03 executing program 4: mq_open(&(0x7f0000000000)=')%A+{\x00', 0x0, 0x100, &(0x7f0000000040)) 18:01:03 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lchown(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) 18:01:03 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.1GB.max_usage_in_bytes\x00', 0x2, 0x0) 18:01:03 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x1) 18:01:03 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffffffffffe44) 18:01:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 18:01:03 executing program 1: listxattr(&(0x7f0000000000)='.\x00', 0x0, 0x0) 18:01:03 executing program 2: semget(0x1, 0x0, 0x169) 18:01:03 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 18:01:03 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x1ff) 18:01:03 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 18:01:03 executing program 4: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x40000044) 18:01:03 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) 18:01:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x20882, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 18:01:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 18:01:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x1f) 18:01:03 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x397880, 0x108) 18:01:03 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x14500, 0x111) 18:01:03 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 18:01:03 executing program 1: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x2) 18:01:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 18:01:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 18:01:03 executing program 3: r0 = inotify_init1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 18:01:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000240)=0x40) 18:01:03 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x14500, 0x111) 18:01:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, '\x00\x00\x00\x00\b\x00', "b102000000000000000000000400", "3faf4d7f", "a7ca6b00"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) 18:01:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 18:01:03 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getgroups(0x1, &(0x7f0000000140)=[0xee01]) lchown(&(0x7f0000000100)='./file0\x00', 0xee01, r0) 18:01:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000240)=0x40) 18:01:03 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x14500, 0x111) [ 192.224836][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:01:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc82, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x6) 18:01:03 executing program 0: semget$private(0x0, 0x7, 0x40f) 18:01:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 18:01:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:03 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/dmi', 0x14500, 0x111) 18:01:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) unshare(0x0) [ 192.393905][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:01:04 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000380)) 18:01:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000400)={{0x990, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:01:04 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12012000f1a98108cd060202da920000000109021b1c03000000d40904"], 0x0) 18:01:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340), 0x3fa, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x0, {0x0, 0xe7ffffff}}) 18:01:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340), 0x3fa, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x0, {0xe7ffffff}}) 18:01:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 193.102479][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:01:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340), 0x3fa, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x0, {0x0, 0x2}}) 18:01:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xc008aec1, 0x0) 18:01:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x2, 0x0) 18:01:04 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9242d7", 0x1c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}, 0x0) [ 193.343130][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 193.375604][ T142] usb 5-1: new high-speed USB device number 4 using dummy_hcd 18:01:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4008ae48, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000007940)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, 0x0}}], 0x1, 0x0) [ 193.635623][ T142] usb 5-1: Using ep0 maxpacket: 8 [ 193.755564][ T142] usb 5-1: config index 0 descriptor too short (expected 7195, got 27) [ 193.763955][ T142] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.774269][ T142] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 193.783276][ T142] usb 5-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.da [ 193.792410][ T142] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.803132][ T142] usb 5-1: config 0 descriptor?? [ 193.896993][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.903344][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.051943][ T6] usb 5-1: USB disconnect, device number 4 18:01:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}, 0x8}, 0x0) 18:01:06 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f00000004c0)=""/222, 0xde}], 0x1, 0x0, 0x0) 18:01:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000940)=@ethtool_regs}) 18:01:06 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4122, 0x0) 18:01:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000008380)=@newtaction={0x48, 0x32, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:01:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4008ae48, 0x0) 18:01:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 18:01:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xd2c, 0x8, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f289bf3ed3fdbccbd84d96c91d5929de32b237ee3436c5541ea7a7715bc65a45"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4ba04ef7127246e01a03dd55f26ebe6f528ea4091b4b2443b2b94beb4eb738da"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "eb7cc6830c686dd6e4c510329cc29b7e98cec490e288e77f8e5223c259e52682"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b05375ab9d8ffdd35c4ff028365e9bac2a922d8b8a63cc916efa08693eb1b19"}]}, {0x450, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "54a0d371f8d6459b8454b0af556373818239aae71daa29474fb9552b1914ae86"}, @WGPEER_A_ALLOWEDIPS={0x3ec, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x4}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3e0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x140, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "550ec32086ef7803457e42caaa5c3b764be57a0409fa862e5acb99896e599650"}]}, {0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "90190e13187e278d34bd82ac9a02cd58e28bd99370a377fcd78e9510dc535807"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3a2283e799cbf1cea90a3aae411de27584ab18b59a00bc76e407782e1bcbd670"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "399ff9c7f96cee469e5eddb54691f228de8257bbca0693ac89e6c7df5b2c5f24"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9da25c3104c949277943436bd9fde21450e329de72e27f018787e91d55e2de99"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x148, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x164, 0x8, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}]}]}, 0xec4}}, 0x0) 18:01:06 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 18:01:06 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40045701, 0x0) 18:01:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 18:01:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000340)=@newtfilter={0x24, 0x14, 0x1}, 0x24}}, 0x0) 18:01:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x5450, 0x0) 18:01:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000040)) 18:01:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044102, 0x0) 18:01:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000340)=@newtfilter={0x23, 0x2c, 0x1}, 0x24}}, 0x0) 18:01:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x41cf5dddb4b10698, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:01:06 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x9], [0x1000000]]}) 18:01:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xd2c, 0x8, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f289bf3ed3fdbccbd84d96c91d5929de32b237ee3436c5541ea7a7715bc65a45"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4ba04ef7127246e01a03dd55f26ebe6f528ea4091b4b2443b2b94beb4eb738da"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "eb7cc6830c686dd6e4c510329cc29b7e98cec490e288e77f8e5223c259e52682"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b05375ab9d8ffdd35c4ff028365e9bac2a922d8b8a63cc916efa08693eb1b19"}]}, {0x450, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "54a0d371f8d6459b8454b0af556373818239aae71daa29474fb9552b1914ae86"}, @WGPEER_A_ALLOWEDIPS={0x3ec, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x4}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3e0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x140, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "550ec32086ef7803457e42caaa5c3b764be57a0409fa862e5acb99896e599650"}]}, {0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "90190e13187e278d34bd82ac9a02cd58e28bd99370a377fcd78e9510dc535807"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x7c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3a2283e799cbf1cea90a3aae411de27584ab18b59a00bc76e407782e1bcbd670"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "399ff9c7f96cee469e5eddb54691f228de8257bbca0693ac89e6c7df5b2c5f24"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9da25c3104c949277943436bd9fde21450e329de72e27f018787e91d55e2de99"}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x148, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xc8, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x164, 0x8, 0x0, 0x1, [{0x154, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}]}]}, 0xec4}}, 0x0) 18:01:06 executing program 1: select(0x40, &(0x7f0000000140)={0xf86}, 0x0, 0x0, 0x0) 18:01:06 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000080)=""/71, 0x47) 18:01:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x4000000}, 0xc) 18:01:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x1f}}) 18:01:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000340)=@newtfilter={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 18:01:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 18:01:06 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 18:01:06 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)) 18:01:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c000000680001002abd7000fedbdf250000", @ANYRES32=0x0, @ANYBLOB="0f0007"], 0x7c}}, 0x0) 18:01:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000008380)=@newtaction={0x14, 0x10, 0x1}, 0x14}}, 0x0) 18:01:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 18:01:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000340)=@newtfilter={0x10, 0x2c, 0x1}, 0x24}}, 0x0) 18:01:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000040)={[], 0x0, 0x30}) 18:01:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x1e, 0x4) 18:01:06 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:01:06 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{r1, 0x0, 0x0, 0x1000000}]}) 18:01:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 18:01:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000008380)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0xf}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:01:06 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000600)={@link_local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fe71ae", 0x301, 0x2c, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:01:06 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4141, 0x0) 18:01:06 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x32000809) 18:01:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 18:01:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x2f816e8ba92859ab, 0x12, r0, 0x0) 18:01:07 executing program 5: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 18:01:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000008380)=@newtaction={0x48, 0x1d, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:01:07 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x4000, 0x0) 18:01:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 18:01:07 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, 0x0) 18:01:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 18:01:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000019280)={0x1, 0x0, 0x0, &(0x7f0000019200)=""/109, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 18:01:07 executing program 2: socket(0x10, 0x0, 0x7fffffff) 18:01:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af24, &(0x7f0000000040)) 18:01:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 18:01:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="db", 0x33fe0}], 0x1, &(0x7f0000000480)=[@timestamping={{0x14, 0x8}}], 0x18}, 0x0) 18:01:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x1, 0x8, 0x88}, 0x48) 18:01:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f00000000c0)={'veth0\x00', 0x0}) 18:01:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000019280)={0x1, 0x0, 0x0, &(0x7f0000019200)=""/109, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 18:01:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004040)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 18:01:07 executing program 3: open(&(0x7f0000002440)='.\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000) 18:01:07 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0xff99) 18:01:07 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:01:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)) 18:01:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000019280)={0x1, 0x0, 0x0, &(0x7f0000019200)=""/109, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 18:01:07 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0xc}}}}, 0x28}}, 0x0) 18:01:07 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x2b20, 0x0) 18:01:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x0, 0x0, 0x3}, 0x48) 18:01:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xffff}, 0x24}}, 0x0) 18:01:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 18:01:07 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000140)={0xf86}, 0x0, 0x0, &(0x7f0000000240)) 18:01:07 executing program 1: setrlimit(0xd, &(0x7f0000000000)={0x0, 0x8}) 18:01:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000019280)={0x1, 0x0, 0x0, &(0x7f0000019200)=""/109, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 18:01:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af10, &(0x7f0000000040)) 18:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x8040ae9f, 0x0) 18:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xae80, 0x0) 18:01:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x5, &(0x7f00000021c0)=@framed={{}, [@call, @jmp]}, &(0x7f0000002240)='GPL\x00', 0x6, 0xf1, &(0x7f0000002280)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:07 executing program 1: getpid() r0 = syz_clone(0x40102000, &(0x7f0000000000)="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", 0xffe, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="d574ebb54360f7389f0f0578e0ca8ace36d66bad1decc029594c600694e1de9d646a60231e7aa6415b1ad0accda93210184d871264542108c2c56e37b391a49cb7f3e852a2e1496d48627a25f4118a9cf4d1093f94eec505406f42cb9f2f220670da4490acaa7da7bbf5329580658c5202") syz_open_procfs$namespace(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0xfff) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000400)={{0x1009, 0x0, 0x401, 0x0, 'syz1\x00', 0x5}, 0x5, 0x2, 0x1, r2, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x81, 0x80, 0x1]}) 18:01:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:01:07 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x620, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:01:07 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 18:01:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0xc018ae85, 0x0) 18:01:07 executing program 0: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000780)={0x1, 0x0, 0x0}) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000500)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:01:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xa}]}, 0x1c}}, 0x0) 18:01:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x3, &(0x7f00000021c0)=@framed, &(0x7f0000002240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4004ae99, 0x0) 18:01:08 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)={0x2000000f}) 18:01:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001380)={0x0}, 0x10) [ 196.365282][ T7940] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 18:01:08 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 18:01:08 executing program 2: syz_open_dev$vcsa(&(0x7f00000036c0), 0x0, 0xb9b850224cbbed34) 18:01:08 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x24, 0x18, 0x8d, 0x40, 0x84e, 0x1001, 0x2fe3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb9, 0x80, 0x98, 0x0, [], [{{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 18:01:08 executing program 1: request_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffd) [ 196.635596][ T6] usb 1-1: new high-speed USB device number 8 using dummy_hcd 18:01:08 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 18:01:08 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000001240), 0x801, 0x0) [ 196.945474][ T142] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 197.065896][ T6] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 197.099827][ T6] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 197.155553][ T6] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 197.195284][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.315609][ T142] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 197.385799][ T6] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 197.404811][ T6] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 197.417170][ T6] usb 1-1: Product: syz [ 197.423647][ T6] usb 1-1: Manufacturer: syz [ 197.502879][ T6] cdc_wdm 1-1:1.0: skipping garbage [ 197.515594][ T142] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=2f.e3 [ 197.521897][ T6] cdc_wdm 1-1:1.0: skipping garbage [ 197.525681][ T142] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.547150][ T142] usb 4-1: Product: syz [ 197.551340][ T142] usb 4-1: Manufacturer: syz [ 197.562577][ T142] usb 4-1: SerialNumber: syz [ 197.570022][ T6] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 197.571014][ T142] usb 4-1: config 0 descriptor?? [ 197.587152][ T6] cdc_wdm 1-1:1.0: Unknown control protocol [ 197.839231][ T6] usb 4-1: USB disconnect, device number 4 [ 198.425469][ C0] cdc_wdm 1-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 198.989414][ T3678] usb 1-1: USB disconnect, device number 8 18:01:11 executing program 0: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000780)={0x1, 0x0, 0x0}) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="73f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000500)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 18:01:11 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x86) 18:01:11 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 18:01:11 executing program 2: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000036c0), 0x1, 0xb9b850224cbbed34) 18:01:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 18:01:11 executing program 3: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000036c0), 0x1, 0x0) 18:01:11 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 18:01:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 18:01:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 18:01:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x2010, r0, 0x83000000) 18:01:11 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x1, 0x7f}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r0, 0xafd, 0x3}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x982, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$MSR(&(0x7f0000001480), 0x5, 0x0) 18:01:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x101c}}) [ 199.885525][ T3702] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 200.265576][ T3702] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 200.274265][ T3702] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 200.284666][ T3702] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 200.295850][ T3702] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 200.425618][ T3702] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 200.434666][ T3702] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 200.443440][ T3702] usb 1-1: Product: syz [ 200.447909][ T3702] usb 1-1: Manufacturer: syz [ 200.498945][ T3702] cdc_wdm 1-1:1.0: skipping garbage [ 200.504267][ T3702] cdc_wdm 1-1:1.0: skipping garbage [ 200.512353][ T3702] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 200.518468][ T3702] cdc_wdm 1-1:1.0: Unknown control protocol [ 201.445456][ C1] cdc_wdm 1-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 201.972762][ T3702] usb 1-1: USB disconnect, device number 9 18:01:14 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000280), 0x3ff, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000480)={0x80000000, 0x0, &(0x7f0000000400)}) 18:01:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:01:14 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/181, 0xb5}], 0x1, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000700)=""/44, 0x2c}], 0x2, 0x0) 18:01:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 18:01:14 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc02c5625, &(0x7f0000000040)) 18:01:14 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, 0x0, 0x0) 18:01:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xad, &(0x7f00000000c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 18:01:14 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000380), 0x4) 18:01:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, '\x00', @ptr}}) 18:01:14 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f00000002c0)) 18:01:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dontfrag={{0x14}}], 0x18}, 0x0) 18:01:14 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205648, &(0x7f0000000040)) 18:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 18:01:14 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000019500)="a831ba1dc50368fefaad0e6e233bc7e361229e7cbee32a47670cb89e1be3b0cc5294ac7ffe9e84ac38a29b45d56d5b558930666ae9e23bd6e499dc364c6901b779914b0a684d348ebfc0311739a9f27d656a7b41226f8d48b943514104795f1e82ffd3f26f92f7140bf19ef538233cb6a7a5eba4eb1c237afc393a8597523ac53731a6bfe348d53c2eea76894621d300e39bddf9135ceb7a25ab4d2f428c1f7a690f0b2b2a8cc04ea7060cddfe496bf132eb0b14bcc80a1238523fcb7ba02607f52f3f2bd29db5135029c47f70aec494854b1d3521424f3edb4946c0e68c62aafbfd8cd8a45fb3e6a151808fcaf69d5e48e397ad7052203253e582ee5fe0a8d0ade322eaf54c9d15ac4922691b9d16cf0379c429f5d46f1dbff4119d66eddbd5e17e1406c02271764e7770909eae8632f2fcaea418fd2f7c5b2c27090a7d4f20b17203ef20e92489d36ffaedccab51a4047358b4bc02c0ce47e8ab5c8fe98ac47c6f6f7c9d30184f9e08ecfbe40e6fe35469d5", &(0x7f00000003c0)=""/102386, &(0x7f0000000280)="6f2c482d73aed33ca3fa1737f3c12c8959674e28038f1ebc1b3d7ed91475bee284a055299212d95f9b72de7dd5466f539fe32351067d7f6d8e0cf4a8dd675100"/75, &(0x7f00000193c0)="cb5da953977b94a34c00c936b4c6a0f44b7b1a1c38eacffbbb418380a57ff6ae6141dcd929423f983eed5452b98fb1922200000000000000cec1c6091e286cbf456d3e343c671a22e50c1d82793e7d5478c033be9f959127a86fad167a5fac2cee3ba16e64709829db0f9ca9bba5a9d3e6cf3c53b963952f3624507c9df320694f808590699268038b79fdb8e535cdbcd2965fe29991d261a8a13dab088436fdb856ab4769c78e6d0b75b17b2b9abb994bce946424e3d1b825afe2499551886f54893f4afd71a25fbbc58263b4c2eb3eb5901d38a5ceb2caf06f7b08bc5a668b22a325214fce3b7e53fdc6cb8ffacef8e25258fe3ea1cb58fe1cb5ae31a131cede73604ba3f76a7f18f107715ca7c631cf9aed2d04cf222a5a18bf401358ac60a8a94b28bce6a599b87a325bf4a47c", 0x99aa}, 0x6d) 18:01:14 executing program 5: socket(0x1, 0x0, 0x9) 18:01:14 executing program 2: r0 = io_uring_setup(0x7b49, &(0x7f0000000300)={0x0, 0x40aa}) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000380)=r1, 0x1) 18:01:14 executing program 3: r0 = fsopen(&(0x7f0000000000)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='+$}\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 18:01:14 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 18:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 18:01:14 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:01:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000100)=0xffffffffffffffff) 18:01:14 executing program 3: bpf$PROG_LOAD(0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:01:14 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 18:01:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x10, 0x2, &(0x7f0000000480)=@raw=[@btf_id], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:01:14 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x6032, 0xffffffffffffffff, 0x83000000) 18:01:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, 0x0) 18:01:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0xc0884113, &(0x7f0000000100)) 18:01:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x6, &(0x7f0000000380)=@raw=[@func, @func, @btf_id, @map_fd], &(0x7f0000000400)='syzkaller\x00', 0x3, 0xea, &(0x7f0000000440)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:14 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/15, 0xf) 18:01:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:01:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x3, 0x80000001}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x46, &(0x7f0000000180)=""/70, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x0, 0xc, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 18:01:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) 18:01:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) 18:01:14 executing program 3: socketpair(0x26, 0x5, 0x3f, &(0x7f0000000040)) 18:01:14 executing program 4: syz_clone(0x260a9400, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x5, 0x0, 0x8}, 0x48) 18:01:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x1, 0x4, 0x0, 0xffff}, 0x48) 18:01:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0x13}, 0x48) 18:01:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x3, 0x4, 0x4, 0x7ff}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:01:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2900, 0x0) close(r0) 18:01:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 18:01:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000080), 0x30) 18:01:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x4a, &(0x7f0000000080), 0x30) 18:01:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 18:01:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x4, 0x7ff, 0x500}, 0x48) 18:01:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000080), 0x30) 18:01:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x49, &(0x7f0000000080), 0x30) 18:01:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x32, 0x0, 0x0) 18:01:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x16}, 0x48) 18:01:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000080), 0x30) 18:01:15 executing program 3: syz_clone(0x9801200, 0x0, 0x5f84b3f206db1c64, 0x0, 0x0, 0x0) 18:01:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x400000, 0x7ff}, 0x48) 18:01:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000080), 0x30) 18:01:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x30) 18:01:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000080), 0x30) [ 203.489948][ T8101] sock: sock_set_timeout: `syz-executor.4' (pid 8101) tries to set negative timeout 18:01:15 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x9) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 18:01:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc2998160aee58f}, 0x2) 18:01:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000080), 0x30) 18:01:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x30) 18:01:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x17, 0x0, 0x0, 0xffff}, 0x48) 18:01:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, 0x0, 0x0) 18:01:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x3, 0x101}, 0x48) close(r0) 18:01:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x86, 0x0, 0x0) 18:01:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000c0000000600000000000081"], &(0x7f00000000c0)=""/246, 0x5c, 0xf6, 0x1}, 0x20) 18:01:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x30) 18:01:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x4, &(0x7f00000013c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb7}]}, &(0x7f0000001380)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:01:15 executing program 2: syz_clone(0x2a80d500, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 18:01:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x400, 0x8, 0x1050}, 0x48) 18:01:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x0, 0xd46}, 0x48) 18:01:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000080), 0x30) 18:01:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0xe8, 0x0, 0x0, "320da4a8bdd9064336feda650dd0487667c8b4f9dbdcc676b90a1466efceb9dd71289696ce0b709bc385cd578e0ce03a9f0c90013102f19e8bf0f5ea8e2befc75fab8413fc232c627417df2767c41b92b909c101319cbd22adf31ef5efb2a7cd54dee14fa3a09a4cde6794fe242d8ac261bd9bd963f727abc27c2f5e9d0677a3fa6f23fbebe3460e8668aa7148323e066c3e1703cf3a4201c2e4c577a6416db33ff51b6b62ae4d75657b7d63ecda530899b52084c97a59592245042c2a217cb907dac077339b6f4fc84e3b9d67ef1d177f"}, {0x1010, 0x0, 0x0, "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"}, {0x80, 0x0, 0x0, "3a7e8d6dbe60ae740c5131a46f2292539c962c6be9eaab7c36b2e589337ddbc9ea47c58cec7d08ea0adfb37382ba61a7c08136fcfc87e950dcd80a1de0584843e9fa3788d17e6a06f672e36c3ff51f4ddfe75b48eb2a09389c1166608194a34ed725e6d16ae8f12252"}, {0xe90, 0x0, 0x0, "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"}], 0x2008}, 0x0) 18:01:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x3, 0x4, 0x4, 0x7ff}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001940)={r0, 0x0, 0x0}, 0x10) 18:01:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0x7}, 0x48) 18:01:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 18:01:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x82, 0x0, 0x7) 18:01:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x30) 18:01:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) 18:01:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000002c0)={"74ff2a379f6bbb07a6160651da9516cb", 0x0, 0x0, {0xfffffffffffffff7, 0x8}, {0x7, 0x3}, 0x100, [0x100000000, 0x6e54, 0x0, 0x8, 0x0, 0x7ff, 0x0, 0x80000000, 0x0, 0xa663, 0x1, 0x0, 0x58, 0x40, 0x9, 0x8]}) socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x60000000) unshare(0x8000400) 18:01:16 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x1, 0x0, 0x0) 18:01:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)='k', 0x1}], 0x1, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x4048003) 18:01:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)='@', 0x1}], 0x1, &(0x7f0000000300)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400c000) 18:01:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x2c}}, 0x0) 18:01:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x64, 0x0, 0x0) 18:01:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="e064341388000001e0"], 0x10) 18:01:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xa, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x2c}}, 0x0) 18:01:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$tipc(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)="21c647767f503ea81258b0f8979df99b", 0x10}, 0x0) 18:01:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x83, 0x0, 0x0) [ 204.995291][ T8179] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:17 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000100)={'vxcan0\x00'}) 18:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x79, 0x0, 0x0) 18:01:17 executing program 0: r0 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 18:01:17 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000100)={'vxcan0\x00'}) 18:01:17 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000100)={'vxcan0\x00'}) 18:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x2c}}, 0x0) 18:01:17 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 18:01:17 executing program 1: r0 = socket(0xa, 0x3, 0x2) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) 18:01:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x2c}}, 0x0) 18:01:17 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x60000000) unshare(0x0) 18:01:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000002c0)={"74ff2a379f6bbb07a6160651da9516cb", r1, 0x0, {0xfffffffffffffff7, 0x8}, {0x7, 0x3}, 0x100, [0x0, 0x6e54, 0x0, 0x8, 0x8000, 0x7ff, 0xffffffffffff8001, 0x80000000, 0x0, 0xa663, 0x1, 0x633, 0x58, 0x40, 0x9, 0x8]}) socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x60000000) unshare(0x4000400) unshare(0x8000400) 18:01:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f000000180001801400020069705f"], 0x2c}}, 0x0) 18:01:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x2c}}, 0x0) 18:01:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x22, 0x0, 0x0) 18:01:17 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "9101df", 0x4c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@srh]}}}}}, 0x0) 18:01:17 executing program 3: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000002c0)={"74ff2a379f6bbb07a6160651da9516cb", 0x0, 0x0, {}, {0x7, 0x3}, 0x100, [0x100000000, 0x6e54, 0x0, 0x8, 0x8000, 0x7ff, 0xffffffffffff8001, 0x80000000, 0x0, 0xa663, 0x1, 0x633, 0x0, 0x40, 0x0, 0x8]}) socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x60000000) unshare(0x8000400) 18:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@getchain={0x2c, 0x66, 0x2dc24e94461a6f0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [{0x8}]}, 0x2c}}, 0x0) 18:01:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x6, 0x0, 0x0) 18:01:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xc}, 0x48) 18:01:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x3, 0x4) 18:01:17 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 18:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x1c}}, 0x0) 18:01:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000002c0)={"74ff2a379f6bbb07a6160651da9516cb", r1, 0x0, {0xfffffffffffffff7, 0x8}, {0x7, 0x3}, 0x100, [0x0, 0x6e54, 0x0, 0x8, 0x8000, 0x7ff, 0xffffffffffff8001, 0x80000000, 0x0, 0xa663, 0x1, 0x633, 0x58, 0x40, 0x9, 0x8]}) socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x60000000) unshare(0x4000400) unshare(0x8000400) 18:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000400)={0x6, 'sit0\x00'}) 18:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x12, 0x0, 0x0) 18:01:17 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000100)={'vxcan0\x00'}) 18:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f00000018000180140002006970"], 0x2c}}, 0x0) 18:01:17 executing program 3: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000002c0)={"74ff2a379f6bbb07a6160651da9516cb", 0x0, 0x0, {}, {0x7, 0x3}, 0x100, [0x100000000, 0x6e54, 0x0, 0x8, 0x8000, 0x7ff, 0xffffffffffff8001, 0x80000000, 0x0, 0xa663, 0x1, 0x633, 0x0, 0x40, 0x0, 0x8]}) socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x60000000) unshare(0x8000400) 18:01:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000dc0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 18:01:17 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e1, &(0x7f0000000100)={'vxcan0\x00'}) 18:01:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}]}, 0x24}}, 0x0) 18:01:17 executing program 5: r0 = socket(0xa, 0x3, 0x2) bind$isdn_base(r0, 0x0, 0x0) 18:01:17 executing program 4: unshare(0x4000400) 18:01:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x78, 0x0, 0x0) 18:01:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x7d, 0x0, 0x0) 18:01:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 18:01:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 18:01:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x28}}, 0x0) 18:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x2, 0x0, 0x0) 18:01:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 18:01:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x36) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 18:01:18 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x7) 18:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x84, 0x0, 0x0) 18:01:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 18:01:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r0, 0x0, 0x4) write$binfmt_misc(r0, 0x0, 0x0) 18:01:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x72, 0x0, 0x0) 18:01:18 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000100)={'vxcan0\x00'}) 18:01:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000007c0)={&(0x7f0000000580), 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) unshare(0x60000000) unshare(0x8000400) 18:01:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x2c}}, 0x0) 18:01:19 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000100)={'vxcan0\x00'}) 18:01:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x77, 0x0, 0x0) 18:01:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x36) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 18:01:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="6b1ace64a25d3a4f5f4209798f253380b11a71741f5badda61f9f210b99a1f142f43ec336a6d46ea1df6268d22377c3b90adfebabd51bf4aa636df0321a3024f23d69a88bc794f82af096a4b981400e6de5a323941f299e19bc9e7c7b18049b3b2", 0x61}, {&(0x7f0000000140)="a430370b4f7e0da616e74e0830ad9d6266c9b857f0bdd030d175ddde8d175517e2f2a8afc731fbd02fce70c8958e16197b982d9f46fe56df0ee8ef79320b03b296b82807d9a6b9a85a40fbc50a2a5072ff", 0x51}, {&(0x7f00000001c0)="6ecaad127e205ca3a806593dcb2c11c35511b65806e829dfbcea1b17062cd45d36d0d2a3ec011572a23e070371f171b7dc3010a9b9a801e8a2d860a36f54cb672a8ef9a5787563d4a9757a74255e1d6fbd5a7300fdf8d44714eef3aedf7f2f7f8b0bed5d1767d1bb8b288d62bcc72ec598da5208ec33577e1ca18802f91c9877af913917f6ed7103905f623d293be059e935c83fe1128792480281d39bf134167eac2f90b67ebf97a8658428d785d3dde359f5b66021aa1f4bd434bed8e31831e13f7a984f33dc2fe5c3c5ffccb7022c35ab31e5b4fdcbc59edce216482b310888ee733cdee7ef90176d1c44ae82674f", 0xf0}, {&(0x7f00000002c0)="04762936fcab21639c59c846345c8767082fa356957ca8b98884aae99b4d8851d7cfff26fb3d365e9fcc9abd22e30151db2bee8dbdd5a6f0c739fb7e425747de5833c179d1", 0x45}, {&(0x7f0000000340)="a5a1e5c7646486eeedb9178801ab4b76559e03200642ae0a40b776ff5d51fb0f0afe94032586c306f2e639697688c30758014762ef895d56f0129b5c1f46b8430c86d64464c4f3c6abbb4fbbe26a342f5b73453eb47a5e2817459ca83e8a13f82381c2e9171362a46e71a673f3ad17662431d64094598825bfb6e9ff70b21adaa484855f34d7d669ae517f35da6238089f2c1ecd352707cc9dd0cb6f6cdce47d83508c01a86215ae5289b74cef9b38659f9097aee112f23a0c50decdceeb4aa65d37486302", 0xc5}, {&(0x7f0000000440)="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", 0xd56}], 0x6}, 0x4048003) 18:01:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@private1}, 0x0) 18:01:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 18:01:19 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={0x9}, 0x0, 0x0) 18:01:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f00000008c0)) 18:01:19 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000080)=0x4, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ustat(0x26, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0), 0x40240, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x3f, 0x8, 0x7f, 0x1}, {0x3ff, 0x3f, 0xbb, 0x9}, {0x5, 0x81, 0x81, 0x2}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000004010250080a440000102030109021b0001010000000904000022a302e6260a2ea2db3b8caf15ef6b070007010000ff0501020000000000"], 0x0) 18:01:19 executing program 1: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000057fc5b10242ae2746ff10102030109022b00010000000009040000020806620009050200ffffffef0007250100000000090503000000000000e926144d872d588009c2b40e3a"], 0x0) 18:01:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000007c0)={&(0x7f0000000580), 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) unshare(0x60000000) unshare(0x8000400) 18:01:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000200)={{r1}, "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"}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0xa0, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x28, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x8}, @country_functional={0x12, 0x24, 0x7, 0x7c, 0x0, [0x7fff, 0x6, 0x5, 0x972, 0x3, 0xb1]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3}, @ncm={0x6, 0x24, 0x1a, 0x2, 0x37}, @mbim={0xc, 0x24, 0x1b, 0x400, 0x8001, 0xff, 0x0, 0x8, 0x2}]}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 18:01:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x36) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 207.875522][ T26] usb 3-1: new high-speed USB device number 3 using dummy_hcd 18:01:19 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) getdents(r0, &(0x7f0000000080)=""/70, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r4, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0xfff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040028bd7000fbdbdf2555000000080001005000670ba2845937286b2b1c6300000c009900030000004f000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0xc854) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x4, 0x70bf2e, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) [ 207.946083][ T142] usb 2-1: new high-speed USB device number 4 using dummy_hcd 18:01:19 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x15, 0x0, 0x1, 0xe4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}, 0x14) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x5, 0x0, [], 0x0, 0x0, 0x0}, 0x8) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010100}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r5, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) splice(r4, &(0x7f0000000040)=0x1, r5, &(0x7f0000000080)=0xffffffff00000000, 0x9, 0x2) [ 208.035503][ T6] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 208.104176][ T8317] device bridge_slave_1 left promiscuous mode [ 208.115612][ T8317] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.124712][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 208.196096][ T142] usb 2-1: Using ep0 maxpacket: 16 18:01:19 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00') (async) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) (async, rerun: 64) getdents(r0, &(0x7f0000000080)=""/70, 0x18) (rerun: 64) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) (rerun: 32) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r4, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) (async) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) (async) listen(0xffffffffffffffff, 0xfff) (async) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040028bd7000fbdbdf2555000000080001005000670ba2845937286b2b1c6300000c009900030000004f000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0xc854) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) (async) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x4, 0x70bf2e, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) [ 208.255770][ T26] usb 3-1: config 1 has an invalid descriptor of length 10, skipping remainder of the config [ 208.285644][ T26] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 34, using maximum allowed: 30 18:01:20 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) getdents(r0, &(0x7f0000000080)=""/70, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r4, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) listen(0xffffffffffffffff, 0xfff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040028bd7000fbdbdf2555000000080001005000670ba2845937286b2b1c6300000c009900030000004f000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0xc854) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x4, 0x70bf2e, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) [ 208.296623][ T26] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 34 [ 208.315571][ T142] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 65535, setting to 64 [ 208.369697][ T142] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 18:01:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00') (async) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents(r0, &(0x7f0000000100)=""/189, 0xbd) (async) getdents(r0, &(0x7f0000000080)=""/70, 0x18) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r4, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) (async, rerun: 64) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) (async, rerun: 64) listen(0xffffffffffffffff, 0xfff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040028bd7000fbdbdf2555000000080001005000670ba2845937286b2b1c6300000c009900030000004f000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0xc854) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c0099000000006ef81e61000800020000000000"], 0x30}}, 0x0) (async) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x4, 0x70bf2e, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) [ 208.439972][ T8329] device bridge_slave_1 left promiscuous mode [ 208.448941][ T8329] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.467231][ T26] usb 3-1: New USB device found, idVendor=0025, idProduct=a480, bcdDevice= 0.40 [ 208.487550][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.495627][ T6] usb 4-1: unable to get BOS descriptor or descriptor too short [ 208.557657][ T26] usb 3-1: Product: syz [ 208.574016][ T26] usb 3-1: Manufacturer: syz [ 208.588556][ T6] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 208.592814][ T26] usb 3-1: SerialNumber: syz 18:01:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000800)=ANY=[@ANYBLOB="05010000b24b4a10e60403007701000000010902240001010000000904000002ccb8280009050b02000000000009058a024b6b16e2edb7ae55d25e83285eda8f0d7e352d65a643a4e372172d6b0e9a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="2007e7000000e70060dbbc9a97651541795eff9b3c6cda67742239cb106dc83914998b930855e813a7da6a8f9f5c02176d02ae7910f364a1cefdf809744caf67fd44e508822642ecf777074d9102713b2b7251772af1b6a9b998c0ed1455324c20b458f4d45847bf6a62ed521a17e6eab6d0e415bd53f161be14ee5ce73644802a9b07316c4ac6a81b96add462a69574171ef7a2fe5631f80cf0fb02031768c1c7c242db2e9a767831eb01b78d727b6bb1b053e19c4fd0d3492110f54f64fd3e5aff7c5db5eae2e6a13b36bc4e5356002780a5a8fb42a65e71dc984cddd413e610a51a6ef5b800000000000000"], &(0x7f0000000000)={0x0, 0x3, 0x2c, @string={0x2c, 0x3, "218438c5e1e655ca0100744c5d668f92936cfa4d64d84af98e2362731e65d8412d38d1f65fed88eba4f2"}}, &(0x7f0000000180)=ANY=[@ANYBLOB="000f48000000050f480006071002ebd402000a100302080008fc00000710021346005c03100b1c100a0104bab0b7000f02000000fe010fc0ff00c000000000c000000c100a03200400000ff00800"], &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x60, 0x20, 0x20, "53dd2b13", "847e488f"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x35, 0x1, 0x3f, 0xed, 0x8, 0x6, 0x9}}}, &(0x7f0000000780)={0x44, &(0x7f00000002c0)={0x20, 0xd, 0xc6, "662da3d7bc09b75388e53034e1ea340633d1a1bdbd6bc6a6c889957718e107471d181e67623a67ecc64ed582aae5c19928bbd98376f26a497c8864f405fc6671a7a6f4002dd54c45f5ea2b8878070e5a13dbc71f7028f8e32de296aef9708ad1c7fa1514da8edbced2f7ea2a8025b70f72747369935d47ef4d39dec8785ba600e54437b472c73ff3a6c9ca9e235f8057b56b1fa913d1374cc8c7a5a3f5e39fc6014e153a5991611e730a39d624fc9963c5f6e442ff12d29ecdf3bc1b36ccf5d4773290e870d9"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x4, 0x2b}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000500)={0x40, 0x9, 0x1}, &(0x7f0000000540)={0x40, 0xb, 0x2, "68da"}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x7}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000600)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000640)={0x40, 0x19, 0x2, "40da"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x4}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x5}}) syz_usb_control_io(r0, &(0x7f0000000980)={0x18, &(0x7f0000000040)={0x40, 0x11, 0xd, {0xd, 0x21, "0f47eb74cfe388772b635f"}}, &(0x7f0000000880)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x55}}, &(0x7f00000008c0)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}, &(0x7f0000000900)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x10, 0x0, 0x3, "4a1c59e2", "9d900dd2"}}, &(0x7f0000000940)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x8, 0x81, 0x2a, 0x0, 0x4, 0x4}}}, &(0x7f0000000e80)={0x44, &(0x7f00000009c0)={0x40, 0x12, 0xd4, "cc6edb5752ba2930a07a53634d1c2c7af5b8dfb308ab5ff925436abc00b6d0274a57f9e93d7ebb1c0ff42476fce73c97e3862b1c32aaa54647f0484e5b4506a89b1bf1752faf6582ce028a8a3179f1fb0d509a67d920cc58fcbca89388dc49942eddeb940600d05c53f9e339e7ed71c341c31c551e548b6de7c50733e53b3fe4b92f28d51753016271426b429d002cbf18d9153d55ef06726ba879825a0d135e37a1db4a208e9ce9a970a74e52597be275dfe878ab67f330e646fc75630c69378cf1e8eadcfe3f237171f56d954dd45f6d519405"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000b40)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x160, 0x20}}, &(0x7f0000000bc0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000c00)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000c40)={0x40, 0xb, 0x2, "31ac"}, &(0x7f0000000c80)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000000cc0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000d00)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000d40)={0x40, 0x19, 0x2, "c869"}, &(0x7f0000000d80)={0x40, 0x1a, 0x2}, &(0x7f0000000dc0)={0x40, 0x1c, 0x1, 0x1f}, &(0x7f0000000e00)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0xf8}}) 18:01:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1, 0x8, 0x9) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000000240)="6e1f45969ab9f4205f91cb3179791c787d8b603cdcbc66c04f7285cfc3d274a7c8e1f9b5d3769d86f511a0fb0b73f0d7ab27dc6afc44ed3b", 0x38) syz_clone(0x1800280, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000380)="a5a41bd81e09136ee883d3299ed47253527cdf56cd3156bc7385ae8985feef35f284ef713730173e658fdb40bc1d1520464e1d81ae31bbbe0aaac74092493388d1a71532f477de2db6b79cf4d1bb69fbd5c09203d1900d57960f1ad3c45902c0ffcea6f153de38c7d3613d1e20db8dae7609e6ad588a639a2d349dbfae23bfd4ebbe081c203ea774148ebd28bd6cacf66856d30000000000f90bcd1489a11ded3690b418a47ef1ada9ab8da0253caab6353d7a62cc20c748feda07e5da7943258cfb59229ab4003fdd84d03fc1c47fb60dab932ef949cd4dd343b1d1258d38d96c1e83fa638d2d826204eb64fcce6188") r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x4, 0x1, 0x1, 0x5, @empty, @empty, 0x8, 0x40, 0x100, 0x8001}}) r4 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) bind$packet(r4, &(0x7f00000002c0)={0x11, 0x8, r3, 0x1, 0x80, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) ptrace(0x4208, r5) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendto$packet(r2, &(0x7f0000000080)="fddb345837f06f9a109855a7d1fc258aea18", 0x12, 0x48001, &(0x7f0000000200)={0x11, 0xf5, r3, 0x1, 0xb3, 0x6, @broadcast}, 0x14) [ 208.606400][ T142] usb 2-1: New USB device found, idVendor=2a24, idProduct=74e2, bcdDevice=f1.6f [ 208.635488][ T142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.691360][ T142] usb 2-1: Product: syz [ 208.709921][ T142] usb 2-1: Manufacturer: syz [ 208.718823][ T142] usb 2-1: SerialNumber: syz [ 208.740663][ T142] usb 2-1: config 0 descriptor?? [ 208.869261][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.886403][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.912513][ T6] usb 4-1: Product: syz [ 208.923721][ T6] usb 4-1: Manufacturer: syz [ 208.934354][ T6] usb 4-1: SerialNumber: syz [ 208.989068][ T26] usb 3-1: USB disconnect, device number 3 [ 209.002216][ T918] usb 2-1: USB disconnect, device number 4 [ 209.025605][ T8282] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 209.256567][ T6] usb 4-1: bad CDC descriptors [ 209.266868][ T6] usb 4-1: USB disconnect, device number 5 [ 209.275585][ T8282] usb 1-1: Using ep0 maxpacket: 16 [ 209.395675][ T8282] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 209.406532][ T8282] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 209.417280][ T8282] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 27467, setting to 1024 [ 209.430350][ T8282] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 18:01:21 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000080)=0x4, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ustat(0x26, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0), 0x40240, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x3f, 0x8, 0x7f, 0x1}, {0x3ff, 0x3f, 0xbb, 0x9}, {0x5, 0x81, 0x81, 0x2}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000004010250080a440000102030109021b0001010000000904000022a302e6260a2ea2db3b8caf15ef6b070007010000ff0501020000000000"], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000080)=0x4, 0x4) (async) socket$packet(0x11, 0x3, 0x300) (async) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) (async) ustat(0x26, 0x0) (async) openat$btrfs_control(0xffffff9c, &(0x7f00000000c0), 0x40240, 0x0) (async) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x3f, 0x8, 0x7f, 0x1}, {0x3ff, 0x3f, 0xbb, 0x9}, {0x5, 0x81, 0x81, 0x2}]}) (async) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000004010250080a440000102030109021b0001010000000904000022a302e6260a2ea2db3b8caf15ef6b070007010000ff0501020000000000"], 0x0) (async) [ 209.440822][ T8282] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 209.450788][ T8282] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:01:21 executing program 1: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000057fc5b10242ae2746ff10102030109022b00010000000009040000020806620009050200ffffffef0007250100000000090503000000000000e926144d872d588009c2b40e3a"], 0x0) 18:01:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1, 0x8, 0x9) (async) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000000240)="6e1f45969ab9f4205f91cb3179791c787d8b603cdcbc66c04f7285cfc3d274a7c8e1f9b5d3769d86f511a0fb0b73f0d7ab27dc6afc44ed3b", 0x38) (async) syz_clone(0x1800280, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000380)="a5a41bd81e09136ee883d3299ed47253527cdf56cd3156bc7385ae8985feef35f284ef713730173e658fdb40bc1d1520464e1d81ae31bbbe0aaac74092493388d1a71532f477de2db6b79cf4d1bb69fbd5c09203d1900d57960f1ad3c45902c0ffcea6f153de38c7d3613d1e20db8dae7609e6ad588a639a2d349dbfae23bfd4ebbe081c203ea774148ebd28bd6cacf66856d30000000000f90bcd1489a11ded3690b418a47ef1ada9ab8da0253caab6353d7a62cc20c748feda07e5da7943258cfb59229ab4003fdd84d03fc1c47fb60dab932ef949cd4dd343b1d1258d38d96c1e83fa638d2d826204eb64fcce6188") (async) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x4, 0x1, 0x1, 0x5, @empty, @empty, 0x8, 0x40, 0x100, 0x8001}}) (async) r4 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) bind$packet(r4, &(0x7f00000002c0)={0x11, 0x8, r3, 0x1, 0x80, 0x6, @multicast}, 0x14) (async, rerun: 64) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) (rerun: 64) ptrace(0x4208, r5) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendto$packet(r2, &(0x7f0000000080)="fddb345837f06f9a109855a7d1fc258aea18", 0x12, 0x48001, &(0x7f0000000200)={0x11, 0xf5, r3, 0x1, 0xb3, 0x6, @broadcast}, 0x14) [ 209.496920][ T8282] ums-sddr09 1-1:1.0: USB Mass Storage device detected 18:01:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000200)={{r1}, "73137adbc1ff4438d76210b0ba553172a425db8076f3151819aecec0031add2010ca1c3aebb794bf82390670e938d877df9119b3d18403136b68cec2576478ca24065322eff72a7ffffaa845adbda96c0585092c9835abcba835d454d69ec65d97d4200fa6debc7df7c5b53079aa5c0a301f5f9de8c9af20da6f74bf1404b18f90dfaa81e995b016dee43820a962511a5f90ee43ddaedd080059acea9a749ccc1fb394e6187bf3cad328890604fc7409797428ff0248f9d2e1505acb3a912704f4f8f102a529cc954402f93ed599f9204678c023662807844d999ebb9bb786448cd3ec0d0fe562ad8b97530679910764bdbb1ca68888fb706cb681efa896e1b82ebacf3ccc9540117aa876c3f29c57dacdc4e90a635c701fd3ad763880e2f674cc6e25bfba8fb9e04dbfc153fa28b3b153b333fd55975593963c5d838d8406ce96b02225fbe8ccd96fc6cc70629b86d6faff5531d67a60a75318454f8e8f5e2a240565ee8bf0088db876b8c72a09b4835d25c2fd320f93e57bbb5b2e6d65afe298cb3d7344fc77ee0267992b2c68165dab921686738f10b87a818829824b52fade04ac937a4e14ca8f14b3dc49327382e76524e571e8f3a9e96baba8f8b1436fcce7589eb44f55b445ad92d5e76947290b784bab0f270376213b23ee9682e0e99db2aa3d90c6984557b7c792edbb2c030352143a3ce4dd9e9b050f0f451696c3e4078681fe12d67bf698bc8e95b729774dfbe6e687740e6f681589bd3979d173588d6ce289d55e8e0d902909420c5d8d4741654e5bd957114ec3d45b00dd7d7d27467ae9db8db3b57e6356513ca646040b98fa8b6690fc6fa233f7358dcafcf9ea75da17301ab3380963c800a5c001024fff85dce2a008223c8637bbe20829c44e7a60adb5c7cf151f822c456646dc8f74b17f0ef84810e256d029f090a4323a64ffb5067e9e0e0fb222c736e72cb8577fe83045c9261abcff6468897b10900a560875cbc32d65ea6e9e9b255355bc738f2b844067636f3023b96ca6da99f9d809b6fa3540bf3de15a595bcc51e79c3f798cf687ec6ecf999e03a2610689884cb698382db630aeb1c6240c140bb9200f370d0789caf7e5b8cb5064f620bcbc1d6f3efe8c0f540a527261535f57339917eb18b1d20b9159ac28ac4cc5c0c950e961344e7534be86e2a9a1ca4eed08423a3943ed0271d7fd206bff53fee81e5f75bfdbd5c721a7a2771718f7ead1e5a4c9bed4803e74a13a86e5809b49e39c34cd7175bf406b9b8056e2fdd931e496b97c788277b5450a5a66527c06b9c96c14733f96d77af7c52280a922408c8c177b2d39b9308b80df456128f87255c54556dd5ce5d7bc35d2b3d233b82c93922f94ee301805a8da5613e1a5cacd088b0237543fcc9fc83dde517197bce5990ef0f7a56a203d6dc45178b763e383de18a4e27b44262070d600385ead51e0ec947a0c6fb2db7da915a9da971c72cc05c64e29ecf690abbbd820ac2a655d264b6068e6c795bbe90db412ca2b8e9550e9e2381c37ca96564298a3d6b163ef3e3981edcd543b756e8b59115c21e8b8b10f6583cc2642c0c5eb144852f3b9288ee9b61195ad71a5c15d3c30160b8ca1d63063a358fd572ab60913d22f48170f89de5540297c0ed7c31b19c2adcf1ab759da0f6113e1c3f26b5243f9bfd9c9a8ce43601071200c3a223e0bf334c4b3a158ce56881166a214d160a634174fc4f1f81815c748a6dde2c1b95d3ef4f0596a740e9bbcf4e36890c6ba6fa96c3264d210334e6891ab06bfdb98114dc1a842c1ad763d412b5ba41f26bb0bd3612bda2a196a0ad1fb6164756ce997f0bd38c316db5bfd2485627727a641d77b934936b7981f5a82c2b9187ad0131f4850cfe4d20301e55a40f07e8ff02acdf2f42585e962a2d17f7896c4c01d43b0673d75b4065145c3093984ec74a224bc07c32346f5cdbcc8859204344a4990e3f9011d441d1faea5722e05eb6f32d0b14683886ce0012d63fdbb431508fcc29a6d7e57f464d54aa8a62a8ab15d4cf8d9a0a55670e40546e2519c4d24b0f4dd2a401a2bd91da7b661c08630fbe10243e5ae6b4cdcaa8b29b3fb51cf3a22524501e1bbfcd0603adbb44a95b91b9d222d55de95d7ee329c58a455396c65df460cc4ca0fbeaf6a8cdaa063dcd141dd39d25d33cd6acb834d3a8db96f6515d4aba79a513589234d80dfaf60af58473c31a2bc4ac3f0f1efaa6d8b9113b57b7ccf8098ea5d391403c0232292d70285b8430ef271bae88cc96b12f1dcffaa10bbfdb57c45aa570809c77b46b3fbbcbde431f443e9c6ebc695f2e5bfcf79ec5f6a1eb7ce969fdf9613fa930bf2728894df0522b08f24667a6b6980168c3ac4c0d57de6e37c72111ebdcae466803486da6c4b9566711ee247339e563875fa650020e8a50a36c28e0f21f36bcaaf78de0dea9c09257c34d35367065dc7f66df8d5bc3e3e74fcb9f7eeb2dbeecd0cf8a9faf12c66173129d20c5a3e901cddc6a390dfb93cf002adaf8e470dacbab836fc5ed032890684a3d9677daeeceb1183e80c631c45c692f7810b2351a3c29f1f117ae63552dbb2a1f97a1b6595a7f8068c3b08f58ee0b13b1c5b65fd452a7f757b4641373f2a041cc20b24370e8bb43dddc26150545cb31afca93a40a9541d38a4ca37770988dd7084822273d24c41155f3129cec8e401218902a1f1ef0a4431f01305abf63361e0d5972e335516ceab8b0365f3256a015f08397e6c4eda567cb854b0004ad8d7a1f8fb805f9b64de17f847f8affbfda3e6d3e89878616072f9e7daa244a5adcd5a0884dcdebcf05cb3ac28567a8003269a79f17216acd0f6fc5967088df085f88425d8f0e03feb884f0eb1f6b3c7d496881e37e1a5e63646687701ddd793dc95591e94948eeffd56065aad52ad5cca20af7cf60e340fad71417fca0ea701f331dfd42c964d059f146e5a34cd2b373396af715ab5f619e03cb1222a5e354b6c7688294ff8bea29a63ebda5a8c4efb0939c3cb2d98fed77267867fbbfc34ae87291ee57ff774ce63c3824d7875de125bbd6693d102012333fb9a5c9b62cb8a13a7f11278ac0f7c811dfaad6de38643e0919af4d9575255e7edd130434773e59724eaecd2a5915e2bd9018c7452667c90822fa901c2fba54f5f9ad4dd78ecf3e4c48ead68da7e3731d95e5951f85a133c4dadf01b7e70eaae63e5478c2e782a10278d14e45af32c380abbbc2fe4ee706cf709a2e3a2d546c0200e2a7afc8c1939f278cf51d538dd5c31ac6898ea82e2c99e24684088ff589e76351344495cd3d9fff402e4fd6bfc061b69173c084c1cfdac29ce8708851a1197bd684b613343685d69bbcb984513f7a7e04201e39a254e1a2617715ca4795bd05f4aaa8d16547fad122a49db85e9e9f65092e3d741fa407fab2908d19a376d83d5fd33aec7bac4fcb7e1af3698a91b3a88d56591f1ac3b4fc44c7876f13afcf69940eea423b048fd53a6191066dd0a25ca9392949bcf99b1219426124fe57b637dcbc3eb5cee590107b1cb759548e764bfccfeab41d0f4064d914f5aca887b63ca725efcee8e741c23441f4ed486b859efe9ad7f54e32c6f30c79351a8cd83b4c3106d2f2fc6480ef00423423e3925d719552229f88abd1fc66068c937994f5518860bdc8f30af23a7a8441e44f0b552235e6abfc95ff97378e675faa93cf20275d11fc9f9d11482d201bf674771a261a56f5ffe2808d9f07ba19d707e7b595f1fe11fd97677bba738baacff4ca2d0612b0d9d58e9e0752f2a09397dea325b2b751aa18bd9352c2053d7c056d73a4cdcdd09ca5fe5fa51736d1196a65078e5cd5cb2339bdd5e22c478134437198c9de8d1f4cd3da02cea0cc9803e18e8d84591a4868fc64223f9b796a18b9be1b2a8feb1f641a2fdb7abbf95d9b4cd98c84381c15b2fca355578e519c63d5fd64ca675103756e540cf1f0f11fc9c71a4bb74898a33302065eb08165c026c24b0d3a685413863d3abbf4977b7f2c71ee88d99c0acf6ce0e1ddd4e4ccc2f3be6016873adaf697f65f0cb7d5c14c327b408f3549a9aaf8de3e9d98787885d406827e147aebea4b60e3a66c91d25b6a494ae0892b18b206cec1861fb51c0cd76d64ddaac05c8b7cba2bb4016e00f7842ac58eb1905757056f92bc3df6a310e06a479f04ec543b123eea7d6e256eedadf4670e8d10a45286bfea24d58ba2f39a9dbb9471fc50f5e95cdc12b7848dce96fe9b0745cfd327b81e39120d9fd37135bc401d1cf9624885dd1c183a2a4e19f7226d34e367dfce5a4085dc1b463a144104c76b302cc5726ed207771a43d32923d2e99d3433fb6fedc799589cd72b52a0d024fafe03e1d1cc7cbf0ff9c2aaa8315bc092c3724510523c0c204c0502983675c66cff2588caba210df11e39bdd1c89056f7ccb3d200e666ef364e8a0a13312fb3bc14c4383472fe1c61649b74e1caee936ab960abf2cd3e5d58374ba2248f8e2cdd3e0ac07ae4a6476d681c1b12897ad6f9d30c58cd3945bd36b64bd885496879d0d3d3c64df2f1f5825375850a709b0e16cf2c396637b1cbfbc59b558ae4227b8134a777aa42793067b3ed45bcca9285712a73ea72f370c457cd3b00388e9bc8b80d6880acfd46bc4074f0306709045f75dfc44b0c5133606eda4f67ca2f549601f2b1387c6448903ae35217437ea60c45c805e7e8ac2ca7f99361d5077c956ba36bb1434833c7ca57f9597f2f442f5db954085c5ace20aefeab633cb351ef66fb22be81a92a821776dc45629dd50ff25aa51b3b3bb75d76657f7fd621a7b605216f2db7576f3a73e1273f99d3da5b6b7af4ad777b46894cdcf2ca5b9bb405ebddc30d84222ff7fa51efb2cace966e16f66938ca2d5bc6742c4234ef0ed0f9815e24bdf2f0c39842750c87881b0099f7af1a7d7ebf1c219f9dfacbfb591103091281bb1684d71b68389da7e6bfc42f1304ac5d698e69140f501cdfea1d2a2f703041870f573d2f34c5b5de329453441a7a4864bf860c8ff2ea47180120d150a36452240f6d3b3bb0de84493d15ce96632322a703bf2c4e7d75c69645b1e13a3a7e42190bd145883f6f7e21207c06079cb1733ee90b566cd9c7f7cccaa4db944c7aa2b640e227ea38e928f98d23d5bf245a53027cdbf9b05e32cd1669a3929c7b32776a8daa1dcec490a94298fa04914339555a9da51ef88300c842923aa3ff46598ee68f33e7f599369f9d728cf774a8af40182de66e2c284666f25af1346cdb062bf203744e69b792660006a7af27e15e0206bed957b2de80ff169ac93ab4560c7352b1f1ad2892f4297fbdc647a46dc2832dade3c32463af743fcc663df10c510f6cc84e24b071677c37f27397f119433c9a54489cea55eb019e537bfcdd14ee4e0ea2b2880212465fcc2281bbdf6772909b9a372f07378669d9c411484a17a7ca9a4156386cb631530c53105476bb64f22c9c0f5219d00c9a8e59bf07cecfaa2a03ebd64202ad5eb83833d3b93b0a1c4efdb2a2259849132880b3bc887bc1270b8b8ed12499eb3184e469e849aee233486f5329d6b5b868028e5a159f7044aefa9892c16ce9408c6a4771e66a01b89a61eb315d6496f434a9cc40c47c5e7fcb6dd1c1486885a2f49bc990200136b77021673dbad1c4cf37023c31be5da449408bc95e1e03cb93f5c098ea7524963f4ab9eacdf88af9f595be850b61cc338230d0175fddebbd7653524f0e62d454f77589d99a140498dcc39c5b46c36d195f4e013f8b17d0df6f626299a9541"}) (async) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_usb_connect$cdc_ecm(0x5, 0xa0, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x28, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x8}, @country_functional={0x12, 0x24, 0x7, 0x7c, 0x0, [0x7fff, 0x6, 0x5, 0x972, 0x3, 0xb1]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3}, @ncm={0x6, 0x24, 0x1a, 0x2, 0x37}, @mbim={0xc, 0x24, 0x1b, 0x400, 0x8001, 0xff, 0x0, 0x8, 0x2}]}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) [ 209.706681][ T8282] scsi host1: usb-storage 1-1:1.0 18:01:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) (async, rerun: 64) listen(r0, 0x8) (rerun: 64) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x15, 0x0, 0x1, 0xe4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}, 0x14) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x5, 0x0, [], 0x0, 0x0, 0x0}, 0x8) (async) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010100}, 0x10) (async) r4 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async, rerun: 64) r5 = socket$packet(0x11, 0x3, 0x300) (rerun: 64) sendmmsg(r5, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) splice(r4, &(0x7f0000000040)=0x1, r5, &(0x7f0000000080)=0xffffffff00000000, 0x9, 0x2) 18:01:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1, 0x8, 0x9) (async) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) setsockopt$packet_buf(r1, 0x107, 0x13, &(0x7f0000000240)="6e1f45969ab9f4205f91cb3179791c787d8b603cdcbc66c04f7285cfc3d274a7c8e1f9b5d3769d86f511a0fb0b73f0d7ab27dc6afc44ed3b", 0x38) syz_clone(0x1800280, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000380)="a5a41bd81e09136ee883d3299ed47253527cdf56cd3156bc7385ae8985feef35f284ef713730173e658fdb40bc1d1520464e1d81ae31bbbe0aaac74092493388d1a71532f477de2db6b79cf4d1bb69fbd5c09203d1900d57960f1ad3c45902c0ffcea6f153de38c7d3613d1e20db8dae7609e6ad588a639a2d349dbfae23bfd4ebbe081c203ea774148ebd28bd6cacf66856d30000000000f90bcd1489a11ded3690b418a47ef1ada9ab8da0253caab6353d7a62cc20c748feda07e5da7943258cfb59229ab4003fdd84d03fc1c47fb60dab932ef949cd4dd343b1d1258d38d96c1e83fa638d2d826204eb64fcce6188") r2 = socket$packet(0x11, 0x3, 0x300) (async) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x4, 0x1, 0x1, 0x5, @empty, @empty, 0x8, 0x40, 0x100, 0x8001}}) r4 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) bind$packet(r4, &(0x7f00000002c0)={0x11, 0x8, r3, 0x1, 0x80, 0x6, @multicast}, 0x14) (async) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) ptrace(0x4208, r5) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) (async) sendto$packet(r2, &(0x7f0000000080)="fddb345837f06f9a109855a7d1fc258aea18", 0x12, 0x48001, &(0x7f0000000200)={0x11, 0xf5, r3, 0x1, 0xb3, 0x6, @broadcast}, 0x14) 18:01:21 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x0, 0xe, 0xb6, {0xb6, 0xa, "c1676a2fb8433ccead1e39d0cc9c552a4c8faa7e1367fed526269e6f37a6aa7aa9a6b93d50cedc779442bb6f3b651a87a03ad984623330f9de56d4bfb5bff3a810abb56089ad96bb26634f4a6f74b1a735373d3a68a806ef2f857ea5c188a043d4d5077e36c94533c3c396c5ae08483b61b96460ebf45e63b6cefdda6a54402882195f7b328270b86bc2b84fc33bc9091db3aa94183aa9bfc68631ec62805a31c972b3fee6ef8ee31cfbc6619b24ca3a22e63b14"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x42f}}, &(0x7f0000000100)={0x0, 0x22, 0x4, {[@local=@item_012={0x1, 0x2, 0x8, '5'}, @local=@item_012={0x1, 0x2, 0x3, "de"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5162, 0x7, 0x1, {0x22, 0x634}}}}, &(0x7f0000000400)={0x18, &(0x7f0000000200)={0x0, 0x30, 0xb5, "d18c13dab48117b76c88a5ce91974f5aef1a8ad455f92e508ff5c2a65e9eaa02297c3b07dcb28099588f31122fc2df758e5af3bedcee1a2ab2eabed72fdd339adde1b2d89aa1eb08642f3fd922a8954144ccda991536e7475ee7ef751b74526303a4aaf4f4aa9abe30586fa618f8ceb34de369e1eff5e44367a16da0685f5d1c4d22bcc16fba6b9de36583078144c55ff627c8a96ac596ae344c75ff8fbeb9803a7963188f4a51c57f1a1629f1ddb88302849d4127"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000340)={0x20, 0x1, 0xc, "131bcb7c106b4a87f28122a7"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0xf6}}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xfffffe41, 0x29, 0x3, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 18:01:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000200)={{r1}, "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"}) (async) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_usb_connect$cdc_ecm(0x5, 0xa0, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x28, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x8}, @country_functional={0x12, 0x24, 0x7, 0x7c, 0x0, [0x7fff, 0x6, 0x5, 0x972, 0x3, 0xb1]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3}, @ncm={0x6, 0x24, 0x1a, 0x2, 0x37}, @mbim={0xc, 0x24, 0x1b, 0x400, 0x8001, 0xff, 0x0, 0x8, 0x2}]}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) [ 209.815771][ T142] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 209.878005][ T918] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 210.075482][ T142] usb 3-1: Using ep0 maxpacket: 16 [ 210.125585][ T918] usb 2-1: Using ep0 maxpacket: 16 [ 210.135539][ T8282] usb 5-1: new high-speed USB device number 5 using dummy_hcd 18:01:21 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x15, 0x0, 0x1, 0xe4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}, 0x14) (async) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x84, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x5, 0x0, [], 0x0, 0x0, 0x0}, 0x8) (async, rerun: 64) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (rerun: 64) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010100}, 0x10) (async, rerun: 32) r4 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) sendmmsg(r4, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r5, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) splice(r4, &(0x7f0000000040)=0x1, r5, &(0x7f0000000080)=0xffffffff00000000, 0x9, 0x2) [ 210.195657][ T142] usb 3-1: config 1 has an invalid descriptor of length 10, skipping remainder of the config [ 210.206099][ T142] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 34, using maximum allowed: 30 [ 210.215794][ T6] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 210.217194][ T142] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 34 [ 210.296096][ T918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 65535, setting to 64 [ 210.310735][ T918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 210.325649][ T8282] usb 5-1: device descriptor read/64, error 18 [ 210.395608][ T142] usb 3-1: New USB device found, idVendor=0025, idProduct=a480, bcdDevice= 0.40 [ 210.404905][ T142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.413325][ T142] usb 3-1: Product: syz [ 210.417991][ T142] usb 3-1: Manufacturer: syz [ 210.422750][ T142] usb 3-1: SerialNumber: syz [ 210.478335][ T918] usb 2-1: New USB device found, idVendor=2a24, idProduct=74e2, bcdDevice=f1.6f [ 210.487810][ T918] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.496300][ T918] usb 2-1: Product: syz [ 210.500684][ T918] usb 2-1: Manufacturer: syz [ 210.505587][ T918] usb 2-1: SerialNumber: syz [ 210.519803][ T918] usb 2-1: config 0 descriptor?? [ 210.595640][ T8282] usb 5-1: new high-speed USB device number 6 using dummy_hcd 18:01:22 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000080)=0x4, 0x4) r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ustat(0x26, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0), 0x40240, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x3f, 0x8, 0x7f, 0x1}, {0x3ff, 0x3f, 0xbb, 0x9}, {0x5, 0x81, 0x81, 0x2}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000004010250080a440000102030109021b0001010000000904000022a302e6260a2ea2db3b8caf15ef6b070007010000ff0501020000000000"], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000080)=0x4, 0x4) (async) socket$packet(0x11, 0x3, 0x300) (async) sendmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) (async) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) (async) ustat(0x26, 0x0) (async) openat$btrfs_control(0xffffff9c, &(0x7f00000000c0), 0x40240, 0x0) (async) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x3f, 0x8, 0x7f, 0x1}, {0x3ff, 0x3f, 0xbb, 0x9}, {0x5, 0x81, 0x81, 0x2}]}) (async) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000004010250080a440000102030109021b0001010000000904000022a302e6260a2ea2db3b8caf15ef6b070007010000ff0501020000000000"], 0x0) (async) [ 210.706194][ T6] usb 4-1: unable to get BOS descriptor or descriptor too short [ 210.709123][ T142] usb 3-1: USB disconnect, device number 4 [ 210.779206][ T953] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 210.785835][ T8282] usb 5-1: device descriptor read/64, error 18 [ 210.798357][ T918] usb 2-1: USB disconnect, device number 5 [ 210.814661][ T953] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 210.826279][ T6] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 210.925646][ T8282] usb usb5-port1: attempt power cycle [ 210.975603][ T8351] sddr09: could not read card info [ 210.981479][ T1044] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 210.991054][ T1044] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 210.997891][ T1044] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 211.005225][ T1044] sd 1:0:0:0: [sdb] Asking for cache data failed [ 211.012164][ T1044] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 211.025685][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.042533][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.051343][ T6] usb 4-1: Product: syz [ 211.056480][ T6] usb 4-1: Manufacturer: syz [ 211.061232][ T6] usb 4-1: SerialNumber: syz [ 211.145566][ T142] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 211.163125][ T918] usb 1-1: USB disconnect, device number 10 [ 211.168655][ T1044] sd 1:0:0:0: [sdb] Attached SCSI removable disk [ 211.177015][ T5731] sd 1:0:0:0: [sdb] Test Unit Ready failed: Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK [ 211.316508][ T5731] udevd[5731]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 211.334220][ T5731] general protection fault, probably for non-canonical address 0xdffffc000000002a: 0000 [#1] PREEMPT SMP KASAN [ 211.345966][ T5731] KASAN: null-ptr-deref in range [0x0000000000000150-0x0000000000000157] [ 211.354382][ T5731] CPU: 1 PID: 5731 Comm: udevd Not tainted 5.18.0-rc1-syzkaller-00016-g3e732ebf7316 #0 [ 211.364016][ T5731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.374068][ T5731] RIP: 0010:__lock_acquire+0xd85/0x56c0 [ 211.379606][ T5731] Code: 1a 0e 41 be 01 00 00 00 0f 86 c8 00 00 00 89 05 31 c5 1a 0e e9 bd 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 15 31 00 00 48 81 3b 20 54 23 8f 0f 84 4f f3 ff [ 211.399197][ T5731] RSP: 0018:ffffc9000628f9f0 EFLAGS: 00010002 [ 211.405257][ T5731] RAX: dffffc0000000000 RBX: 0000000000000150 RCX: 0000000000000000 [ 211.413216][ T5731] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000150 [ 211.421174][ T5731] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 211.429135][ T5731] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 211.437094][ T5731] R13: ffff888042e28000 R14: 0000000000000000 R15: 0000000000000000 [ 211.445052][ T5731] FS: 00007fb0117af840(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 211.453976][ T5731] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.460554][ T5731] CR2: 0000555df524bcd0 CR3: 00000000243c0000 CR4: 00000000003506e0 [ 211.468519][ T5731] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.476477][ T5731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.484437][ T5731] Call Trace: [ 211.487703][ T5731] [ 211.490626][ T5731] ? __lock_acquire+0x163e/0x56c0 [ 211.495652][ T5731] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 211.501629][ T5731] lock_acquire+0x1ab/0x510 [ 211.506126][ T5731] ? simple_recursive_removal+0x171/0x830 [ 211.511837][ T5731] ? lock_release+0x720/0x720 [ 211.516513][ T5731] down_write+0x90/0x150 [ 211.520755][ T5731] ? simple_recursive_removal+0x171/0x830 [ 211.526464][ T5731] ? rwsem_down_write_slowpath+0x1110/0x1110 [ 211.532437][ T5731] ? lock_downgrade+0x6e0/0x6e0 [ 211.537286][ T5731] simple_recursive_removal+0x171/0x830 [ 211.542822][ T5731] ? debugfs_remove+0x80/0x80 [ 211.547492][ T5731] debugfs_remove+0x59/0x80 [ 211.551988][ T5731] blk_mq_debugfs_unregister_queue_rqos+0x34/0x70 [ 211.558395][ T5731] rq_qos_exit+0x1e/0xf0 [ 211.562628][ T5731] disk_release+0x191/0x420 [ 211.567125][ T5731] ? block_uevent+0x80/0x80 [ 211.571623][ T5731] device_release+0x9f/0x240 [ 211.576204][ T5731] kobject_put+0x1c8/0x540 [ 211.580614][ T5731] put_device+0x1b/0x30 [ 211.584760][ T5731] blkdev_close+0x64/0x80 [ 211.589087][ T5731] __fput+0x277/0x9d0 [ 211.593060][ T5731] ? blkdev_fsync+0xa0/0xa0 [ 211.597555][ T5731] task_work_run+0xdd/0x1a0 [ 211.602053][ T5731] exit_to_user_mode_prepare+0x23c/0x250 [ 211.607682][ T5731] syscall_exit_to_user_mode+0x19/0x60 [ 211.613133][ T5731] do_syscall_64+0x42/0xb0 [ 211.617542][ T5731] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.623430][ T5731] RIP: 0033:0x7fb011325fc3 [ 211.627835][ T5731] Code: 48 ff ff ff b8 ff ff ff ff e9 3e ff ff ff 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 [ 211.647435][ T5731] RSP: 002b:00007ffc02d7e938 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 211.655840][ T5731] RAX: 0000000000000000 RBX: 00007fb0117af6a8 RCX: 00007fb011325fc3 [ 211.663800][ T5731] RDX: 000000000000001c RSI: 00007ffc02d7e138 RDI: 0000000000000008 [ 211.671758][ T5731] RBP: 0000555df525f0c0 R08: 0000000000000007 R09: 0000555df523a340 [ 211.679720][ T5731] R10: 00007fb0113b4fc0 R11: 0000000000000246 R12: 0000000000000002 [ 211.687680][ T5731] R13: 0000555df525d1b0 R14: 0000000000000008 R15: 0000555df5239910 [ 211.695647][ T5731] [ 211.698652][ T5731] Modules linked in: [ 211.702537][ T5731] ---[ end trace 0000000000000000 ]--- [ 211.707973][ T5731] RIP: 0010:__lock_acquire+0xd85/0x56c0 [ 211.713519][ T5731] Code: 1a 0e 41 be 01 00 00 00 0f 86 c8 00 00 00 89 05 31 c5 1a 0e e9 bd 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 15 31 00 00 48 81 3b 20 54 23 8f 0f 84 4f f3 ff [ 211.733116][ T5731] RSP: 0018:ffffc9000628f9f0 EFLAGS: 00010002 [ 211.739172][ T5731] RAX: dffffc0000000000 RBX: 0000000000000150 RCX: 0000000000000000 [ 211.747130][ T5731] RDX: 000000000000002a RSI: 0000000000000000 RDI: 0000000000000150 [ 211.755087][ T5731] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 211.763043][ T5731] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 211.771003][ T5731] R13: ffff888042e28000 R14: 0000000000000000 R15: 0000000000000000 [ 211.778962][ T5731] FS: 00007fb0117af840(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 211.787887][ T5731] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.794459][ T5731] CR2: 0000555df524bcd0 CR3: 00000000243c0000 CR4: 00000000003506e0 [ 211.802423][ T5731] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.810382][ T5731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.818343][ T5731] Kernel panic - not syncing: Fatal exception [ 211.824546][ T5731] Kernel Offset: disabled [ 211.828854][ T5731] Rebooting in 86400 seconds..