m 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/cgroup', 0x101003, 0x0) 00:03:33 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000003e80), 0x3d67bdb4e0f630c4, 0x0) 00:03:33 executing program 4: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 00:03:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004340)={0x1, &(0x7f0000004300)=[{}]}) 00:03:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:03:33 executing program 3: getresuid(&(0x7f00000026c0), 0x0, 0x0) getrusage(0x0, &(0x7f0000004240)) 00:03:33 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x800}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:03:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x20040015) 00:03:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 00:03:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, 0x0) 00:03:33 executing program 2: getgroups(0x1, &(0x7f0000000080)=[0xee01]) 00:03:33 executing program 3: prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r0 = gettid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000280)) 00:03:33 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0xffffffffffffff26) 00:03:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:03:33 executing program 5: timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001100)) timer_settime(0x0, 0x5f0a79d16de81a37, &(0x7f0000001140)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000001180)) 00:03:33 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002800)={0x2020}, 0x2020) 00:03:33 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x3418c3, 0x0) 00:03:33 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 00:03:33 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000003e80), 0x0, 0x0) 00:03:33 executing program 4: timer_create(0x2, &(0x7f0000000080)={0x0, 0xc, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) 00:03:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7ab7d9c35568065db9d32b7a5b08003d7c48ec"}) 00:03:33 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x103c00, 0x0) 00:03:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:03:33 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_getoverrun(r0) 00:03:33 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002dc0)="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", 0x2000, &(0x7f0000006ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x52941, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 00:03:33 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 00:03:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000001200), &(0x7f0000001240)=0x4) 00:03:34 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 00:03:34 executing program 3: memfd_create(&(0x7f00000000c0)='-#\x00', 0x3) 00:03:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 00:03:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x52941, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:03:34 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 00:03:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2ab41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 00:03:34 executing program 5: shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) 00:03:34 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x10180, 0x0) 00:03:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 00:03:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:03:34 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x200c2, 0x0) 00:03:34 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x250140, 0x0) 00:03:34 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 00:03:34 executing program 5: socket$inet6(0x10, 0x2, 0x0) 00:03:34 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 00:03:34 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 00:03:34 executing program 3: syz_clone3(&(0x7f0000000280)={0x806080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:03:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x4c}, 0x4c}}, 0x0) 00:03:34 executing program 4: socket$inet6(0xa, 0x1, 0xffffffff) 00:03:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x10}, 0x4c}}, 0x0) 00:03:34 executing program 2: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000001940), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_clone3(&(0x7f0000000240)={0x140101400, &(0x7f0000000040), &(0x7f0000000080), 0x0, {0x1c}, &(0x7f0000000100)=""/250, 0xfa, &(0x7f0000001980)=""/4096, 0x0, 0x0, {r0}}, 0x58) 00:03:34 executing program 0: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}]}}, 0x0, 0x0, 0x0) 00:03:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000c40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:03:34 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) [ 214.790263][ T5323] fuse: Bad value for 'fd' 00:03:34 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x6, 0x0) 00:03:34 executing program 5: socket$inet6(0x2, 0x0, 0x0) 00:03:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001980)=[@tclass={{0x14}}, @dstopts={{0x18}}], 0x30}, 0x0) 00:03:34 executing program 4: syz_clone3(&(0x7f0000000240)={0x140101400, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x1c}, &(0x7f0000000100)=""/250, 0xfa, &(0x7f0000001980)=""/4096, 0x0}, 0x58) 00:03:34 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 00:03:34 executing program 1: socketpair(0x10, 0x0, 0x7, &(0x7f0000000240)) 00:03:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000000), 0x2000000c, &(0x7f00000004c0)={&(0x7f0000000040)={0x4c}, 0x4c}}, 0x0) 00:03:34 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 00:03:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001980)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @dstopts={{0x18}}], 0x48}, 0x0) 00:03:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[], 0x238}}, 0x0) [ 215.024186][ T5344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.036197][ T5344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000015) 00:03:35 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001540), 0x8402, 0x0) 00:03:35 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x1, 0xf8, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x1}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x2, 0x8, 0x1, 0x40}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x49, &(0x7f00000002c0)=@string={0x49, 0x3, "3de8fd3221c6488e7a01b313f867acc110cc430819a103ff8b9f03f538cd05f54a4222b531b9ba0a682e98ff402fbc8ec292401761a2b38e76d0bf9565f78e931f51d6eafd0960"}}, {0x19, &(0x7f0000000340)=@string={0x19, 0x3, "51ce64e2fc4ad40749b39521244f691e92706a1120bf18"}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 00:03:35 executing program 5: r0 = getpgid(0x0) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040)=[r0], 0x1}, 0x58) 00:03:35 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0xa6281, 0x0) 00:03:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001980)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 00:03:35 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) [ 215.187045][ T5356] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.194415][ T5356] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:03:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001980)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 00:03:35 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',group_i'], 0x0, 0x0, 0x0) 00:03:35 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8a040, 0x0) 00:03:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 00:03:35 executing program 2: syz_clone3(&(0x7f0000000280)={0x802000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:03:35 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0x4c, 0x12, 0xf}, 0x4c}}, 0x0) [ 215.651158][ T5379] fuse: Unknown parameter 'group_i' 00:03:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000080)="9c", 0x1}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="a9", 0x1}], 0x3}, 0x0) 00:03:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[], 0x238}}, 0x0) 00:03:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000040)={0xf}, 0x4c}}, 0x0) 00:03:35 executing program 4: socket$inet6(0x2c, 0x0, 0x0) 00:03:35 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) 00:03:35 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000000000008ac050a034000010203010902240001010000000904000002030102"], 0x0) [ 215.733873][ T5382] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:35 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}}, 0x0) 00:03:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x60000000, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) [ 215.784314][ T5382] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 215.830322][ T5395] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 00:03:35 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x828e, 0x56942e72, 0x2, 0x0, 0x100}, &(0x7f0000000040)={0x1, 0x200, 0x2, 0xeb, 0x9, 0x80000001, 0x9}, &(0x7f0000000080)={0x100000001, 0x3132, 0x5, 0x7278, 0x0, 0x0, 0x3, 0x57e}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) r0 = getuid() getuid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x2080, 0x0) r1 = syz_clone(0x10900, &(0x7f00000001c0)="6d7e86c6292e3f77e65f17dedcbc328beb595b64994fd219e214898fc8da4669daa0f918f9748ebb41f7df699fc8398e3f06e7fbb60a9229a6b5c2d92e20f7eb48c973a60846211b9d6447c256f2dc3aa36c09e1aa643b29e4846c22e8bdb7c2ba198d5b5fcb", 0x66, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x401, 0x0, {r1}, {r0}, 0x7fff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x34240, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000003c0)={0x4e83, 0x8, 0x1153, 0xffffffff}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000004c0)={&(0x7f0000ffe000/0x1000)=nil, 0x7, 0x0, 0x95}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r2, 0xc01064c2, &(0x7f0000000540)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f00000005c0)={&(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x4}) getuid() r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0x280, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000680)={0x27, &(0x7f0000000640)=""/39}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000840)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r3, 0xc01064c4, &(0x7f0000000900)={&(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, r4, 0x0], 0x6}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x400040, 0x0) syz_clone3(&(0x7f0000000e00)={0x103000000, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0), {0x12}, &(0x7f0000000b00)=""/117, 0x75, &(0x7f0000000b80)=""/239, &(0x7f0000000dc0)=[r1, r1, r1, 0x0], 0x4}, 0x58) [ 215.861098][ T5395] batman_adv: batadv0: Adding interface: team0 [ 215.876437][ T5395] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 00:03:35 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)=0x1d) [ 215.909663][ T5395] batman_adv: batadv0: Interface activated: team0 [ 215.912027][ T5395] batman_adv: batadv0: Interface deactivated: team0 00:03:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000000001000000060000000800", @ANYRES32=r2, @ANYBLOB], 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:03:35 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000580)={0x0, @in, 0x0, 0x0, 0x8a}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000004c0)={0x0, @in, 0x0, 0x200, 0x10}, 0x98) [ 216.017899][ T5402] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 216.020118][ T5402] batman_adv: batadv0: Removing interface: team0 [ 216.038685][ T5402] bridge0: port 3(team0) entered blocking state [ 216.040588][ T5402] bridge0: port 3(team0) entered disabled state [ 216.043190][ T5402] device team0 entered promiscuous mode 00:03:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x9) close(r1) [ 216.067630][ T5402] device team_slave_0 entered promiscuous mode [ 216.069497][ T5402] device team_slave_1 entered promiscuous mode [ 216.070877][ T5406] netlink: 'syz-executor.4': attribute type 72 has an invalid length. [ 216.080506][ T5402] bridge0: port 3(team0) entered blocking state [ 216.082267][ T5402] bridge0: port 3(team0) entered forwarding state [ 216.086614][ T5406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.104838][ T5402] 8021q: adding VLAN 0 to HW filter on device team0 00:03:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x60000000, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 00:03:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x0) [ 216.238587][ T5414] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 216.254830][ T5414] device team0 left promiscuous mode [ 216.256403][ T5414] device team_slave_0 left promiscuous mode [ 216.281542][ T5414] device team_slave_1 left promiscuous mode [ 216.284213][ T5414] bridge0: port 3(team0) entered disabled state [ 216.339880][ T5414] batman_adv: batadv0: Adding interface: team0 [ 216.341848][ T5414] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.354289][ T5414] batman_adv: batadv0: Interface activated: team0 [ 216.356727][ T5414] batman_adv: batadv0: Interface deactivated: team0 [ 216.380124][ T5415] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 216.383025][ T5415] batman_adv: batadv0: Removing interface: team0 [ 216.423369][ T5415] bridge0: port 3(team0) entered blocking state [ 216.437165][ T5415] bridge0: port 3(team0) entered disabled state [ 216.446152][ T5415] device team0 entered promiscuous mode [ 216.448248][ T5415] device team_slave_0 entered promiscuous mode [ 216.450108][ T5415] device team_slave_1 entered promiscuous mode [ 216.465046][ T5415] bridge0: port 3(team0) entered blocking state [ 216.466828][ T5415] bridge0: port 3(team0) entered forwarding state [ 216.469064][ T5415] 8021q: adding VLAN 0 to HW filter on device team0 00:03:36 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='team_slave_0\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bc40820514009dbba5fac40109021f817a6c"], 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 00:03:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc06c4124, &(0x7f0000000040)={0x0, "7225fad38f77380bd9dbc96f95b65519ef987413ed2d3e70643d630eb8d29d9676446b534777a52222cf18768b14250d5d0eba163db809c664d37e23fd8add1b"}) 00:03:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000000)=@raw=[@map_idx_val, @func, @map_idx_val, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8902, 0x0) 00:03:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000980)="8d", 0xfffffdef}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) 00:03:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip_vti0\x00'}) 00:03:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40184150, 0x0) 00:03:36 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={[0x7f]}, 0x8) 00:03:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af22, &(0x7f0000000080)) 00:03:36 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0xa0141, 0x0) write$sequencer(r0, &(0x7f0000000100)=ANY=[], 0x4) [ 216.670591][ T5430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.673198][ T5430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x80984120, 0x0) 00:03:39 executing program 2: getresuid(&(0x7f0000001d00), 0x0, 0x0) 00:03:39 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af03, 0x0) 00:03:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 00:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 00:03:39 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) getresuid(&(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)) 00:03:39 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40044104, &(0x7f0000000040)={0x0, "7225fad38f77380bd9dbc96f95b65519ef987413ed2d3e70643d630eb8d29d9676446b534777a52222cf18768b14250d5d0eba163db809c664d37e23fd8add1b"}) 00:03:39 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0xc0884123, 0x0) 00:03:39 executing program 1: getuid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0x0, 0x0, {}, {}, 0x0, 0x9}) 00:03:39 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) connect$rds(r0, &(0x7f0000000600)={0x2, 0x0, @dev}, 0x10) 00:03:39 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0x280, 0x0) 00:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:39 executing program 0: r0 = socket(0x22, 0x2, 0x3) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:03:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:03:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 00:03:39 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)={0x0, [0x9, 0x3, 0x3ff], [{0x7540, 0x0, 0x1, 0x1}]}) 00:03:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0xe8) 00:03:39 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x4122, 0x0) 00:03:39 executing program 4: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xf06be86e961c4f18) 00:03:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 00:03:39 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) 00:03:39 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x2}) 00:03:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000040)={'sit0\x00', 0x0}) 00:03:39 executing program 4: syz_open_dev$media(&(0x7f0000004040), 0x0, 0xce00) 00:03:39 executing program 3: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000280), 0xea89, 0x6403) 00:03:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'tunl0\x00', &(0x7f0000000440)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 00:03:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @empty, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 00:03:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB="1c00000000000008"], 0xa8}}], 0x2, 0x0) 00:03:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev, {[@end]}}}}}) 00:03:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x24, 0x0, 0x0) 00:03:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000400)=[{}], 0x1, 0x0, 0x0, 0x0) 00:03:40 executing program 1: syz_clone(0x10900, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x700, 0x7816, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 00:03:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 00:03:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:03:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x5450, 0x0) 00:03:40 executing program 2: syz_emit_ethernet(0xd9, &(0x7f0000000340)={@local, @random="fa49794a7990", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "243ad2c602e88df938d94ad8ec7184d4e47ec9cec9da6f96db196e632d42e7b82497d9122dbafc8823ebb82e426ef3119d4bd1f7f3675e69344e0ce2ccf3477afeda1ec6f935f83a3a89fa7139125886cea8775d9df7f872c048973af9bb7732d81924388a1ad42c594d34da740a4f7e6eb23f9ac8d9b241d698924e19a7fcc00c1f11f788bcbb569c6daefbe38d1466234d978669fecec2b4975224c0017ced5c2c13ebeaf6c2a73eb0c7184b1d2b"}}}}}, 0x0) 00:03:40 executing program 1: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000800), 0x2, 0x0) 00:03:40 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f00000004c0)={0x0}) 00:03:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) 00:03:40 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0xc06c4124, 0x0) 00:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0x8982, 0x0) 00:03:40 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x6fd078de4fce887a) 00:03:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:40 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)) 00:03:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 00:03:40 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x1) read$snddsp(r0, 0x0, 0x0) 00:03:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 00:03:40 executing program 3: memfd_create(&(0x7f0000000b40)='\xf2[:*\\[[@\x00', 0x0) 00:03:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000900)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x88) 00:03:40 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x40) 00:03:40 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)={0x0, [0x3, 0xa51, 0x9], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 00:03:40 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x200}) 00:03:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 00:03:40 executing program 2: syz_clone(0x880000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 00:03:40 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), 0xffffffffffffffff) 00:03:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:40 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$rds(r0, 0x0, 0x0) 00:03:40 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 00:03:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0x890d, 0x0) 00:03:40 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8af9, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) 00:03:40 executing program 5: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x1) 00:03:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x12, 0x2, &(0x7f0000000000)=@raw=[@btf_id], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 00:03:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) 00:03:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x1, 0x0, 0x2, 0x0, 0x1}, 0x48) 00:03:40 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x801c581f, 0x0) 00:03:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0xaf02, 0x0) 00:03:40 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x401c5820, &(0x7f0000000040)) 00:03:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x10) 00:03:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0xffffffffffffffa3) 00:03:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 00:03:40 executing program 5: r0 = landlock_create_ruleset(&(0x7f0000000180)={0x7051}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f00000001c0)={0x2010}, 0x0) 00:03:40 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f0000000900)={0x0}) 00:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002280)={'erspan0\x00', 0x0}) 00:03:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 00:03:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af30, &(0x7f0000000080)) 00:03:40 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000001600), 0x2, 0x0) 00:03:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="14"], 0x18}, 0x80d1) 00:03:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) 00:03:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000800), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000840)) 00:03:41 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in=@multicast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@private}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 00:03:41 executing program 0: syz_open_dev$dri(&(0x7f0000000800), 0x1ff, 0x0) 00:03:41 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 00:03:41 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0xc) 00:03:41 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9", 0x1) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 00:03:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xff67, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x6c}}, 0x0) 00:03:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 00:03:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 00:03:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0x8906, 0x0) [ 221.188555][ T5642] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:41 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 221.198526][ T5642] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000280)=@req3, 0x1c) 00:03:41 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0xc2604110, 0x0) 00:03:41 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x0) 00:03:41 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 00:03:41 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x4]}) 00:03:41 executing program 1: memfd_create(&(0x7f0000000b40)='\xf2[:*\\[[@\x00', 0x6) 00:03:42 executing program 4: ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, 0x0) rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f00000012c0)) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001600), 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) syz_open_procfs$namespace(0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 00:03:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x4008af60, &(0x7f0000000040)) 00:03:42 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000008c0)={'syztnl0\x00', 0x0}) 00:03:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001200)={'tunl0\x00', &(0x7f0000001100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@noop, @timestamp_prespec={0x44, 0x4}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x4}]}}}}}) 00:03:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e80)) 00:03:42 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) 00:03:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01007f000000000000000200000008"], 0x24}}, 0x0) 00:03:42 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x10) 00:03:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0x8940, 0x0) 00:03:42 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000480)) 00:03:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) [ 222.679837][ T5682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x18, &(0x7f0000000000)={r1, 0x1, 0x6, @random="83389059adf9"}, 0x10) 00:03:42 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000003c0)={@ipv4, @empty, @remote}) 00:03:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x0) 00:03:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000002bc0)={'ip_vti0\x00', &(0x7f0000002b80)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:03:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x401c5820, &(0x7f0000000000)={@remote, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 00:03:42 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b000100000001090400a24afaf40d000905820349"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000001140), 0x0) 00:03:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x8, 0x0, {{0x2}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}}], 0x1, 0x0) 00:03:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x16, 0x1, 0x0, 0x5}, 0x48) 00:03:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="c5f67f8a54ff"}, 0x80, 0x0}}], 0x2, 0x0) 00:03:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000000)=@hci={0x1f, 0x2f89, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="b8"], 0xb8}}], 0x1, 0x0) 00:03:42 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, 0x0) [ 222.898389][ T5705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 222.900985][ T5705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@can={0x1d, r2}, 0x80, 0x0}}], 0x2, 0x0) 00:03:42 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x22) 00:03:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)='C', 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="24df73a9503a24b161e6fef46d7180641ec4a165c20f341b7770e3cf24558d8a6eceec63a1c03cac23fc05ad7a07ef18ab0fc566245b9d1cb9918738"], 0x28}, 0x4004891) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', 0x0, 0xc0ed0000, &(0x7f0000000140)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', 0x8, 0x7, 0x0, 0x100, 0x40, 0x400000, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, @llc={0x1a, 0x17, 0x1f, 0x8, 0x80, 0x91, @multicast}, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x18}}, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x1, 0x0, 0x0, 0x0, 0x200, &(0x7f00000000c0)='bridge0\x00', 0x3, 0x0, 0x7}) 00:03:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}}], 0x2, 0x0) 00:03:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:03:42 executing program 2: syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) 00:03:43 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, 0x0) 00:03:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, 0x0) 00:03:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x9, &(0x7f0000000000)={r1, 0x1, 0x6, @random="83389059adf9"}, 0x10) 00:03:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="12", 0x1a000}], 0x1}}, {{&(0x7f0000000400)=@nl, 0x80, 0x0}}], 0x2, 0x0) 00:03:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)=']', 0x1, 0x0, &(0x7f0000000300)={0x11, 0x6558, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:03:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}, {{&(0x7f0000000400)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 00:03:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x22) 00:03:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="12", 0x1}], 0x1}}, {{&(0x7f0000000400)=@nl, 0xd9, 0x0}}], 0x2, 0x0) 00:03:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x3, 0x0, 0x0) 00:03:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x80, 0x0}}], 0x1, 0x0) 00:03:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="12", 0xbb00}], 0x1}}, {{&(0x7f0000000400)=@nl, 0x8000c423, 0x0}}], 0x2, 0x0) 00:03:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)='8', 0x1}], 0x1}}], 0x1, 0x0) 00:03:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, 0x0) 00:03:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x0, 0x0, 0x1100}, 0x48) 00:03:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0x63}}, 0x80, 0x0}}], 0x1, 0xbb8) 00:03:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x48, &(0x7f0000000480)={@mcast1}, 0x14) 00:03:43 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x149a02) write$damon_contexts(r0, &(0x7f00000003c0)=ANY=[], 0x1) 00:03:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8916, &(0x7f00000003c0)={@ipv4, @empty, @remote}) 00:03:43 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000007c0)={&(0x7f0000000500), 0xc, &(0x7f0000000780)={0x0}}, 0x4040044) 00:03:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)='8', 0x1}], 0x1}}], 0x1, 0x0) 00:03:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="12", 0x1}], 0x1}}], 0x1, 0xbb8) 00:03:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@dstopts={{0x18}}], 0x18}, 0x0) 00:03:43 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, 0x0) 00:03:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'sit0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x1, 0x0, 0x0, @loopback, @loopback, {[@noop, @rr={0x7, 0x27, 0x0, [@multicast2, @dev, @dev, @private, @remote, @local, @private, @empty, @remote]}, @rr={0x7, 0x3}, @rr={0x7, 0xb, 0x0, [@empty, @local]}, @ssrr={0x89, 0xf, 0x0, [@private, @multicast1, @multicast2]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@dev}, {@multicast1}, {@remote}, {@multicast2}, {@loopback}, {@private}]}, @generic={0x0, 0x8, "838d7d06fa67"}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@broadcast}, {@remote}, {@loopback}, {@dev}, {@private}, {@local}, {}]}]}}}}}) 00:03:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000380)={0x0, 0x0}) 00:03:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x0, 0x2}, 0x48) 00:03:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x43, 0x0, 0x22) 00:03:43 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x1) write$damon_contexts(r0, &(0x7f00000003c0)=ANY=[], 0x1) 00:03:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="7f", 0x1}], 0x1}}], 0x1, 0x0) 00:03:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000000)=@hci={0x1f, 0x4788, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="b8"], 0xb8}}], 0x1, 0x0) 00:03:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote={0xac, 0x14, 0x17, 0x63}}, 0x80, 0x0}}], 0x1, 0x0) 00:03:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x599}], 0x1}, 0x0) 00:03:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)=']', 0x1, 0x0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:03:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:03:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, 0x22) 00:03:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x2b, 0x0, 0x0) 00:03:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:03:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}, 0x0) 00:03:43 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x1a}}, 0x14) 00:03:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x2, 0x4e20, 0x0, @private2}, 0x1c, 0x0}, 0x6000000) 00:03:43 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x240) 00:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IPPROTO={0x5}]}, 0x24}}, 0x0) 00:03:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}, 0x0) 00:03:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2, 0x9, 0x0, 0x0, 0x1110010}) 00:03:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)=']', 0x5e0, 0x0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:03:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000480)={@mcast1}, 0x14) 00:03:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 00:03:44 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:03:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x2, 0x4e20, 0x0, @private2}, 0x1c, 0x0}, 0xe000) 00:03:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x22) 00:03:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x0) 00:03:44 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0, 0x0) 00:03:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@base={0x16, 0x0, 0x0, 0x5}, 0x48) 00:03:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x22) 00:03:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000700)={'erspan0\x00', 0x0}) 00:03:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000000)=@hci={0x1f, 0x289, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="b8"], 0xb8}}], 0x1, 0x0) 00:03:44 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, 0x0}}], 0x1, 0x0) 00:03:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x39, 0x0, 0x0) 00:03:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x5, &(0x7f0000000480)={@mcast1}, 0x14) 00:03:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x18, 0x0, 0x0) 00:03:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x5, 0x6, @random="83389059adf9"}, 0x10) 00:03:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000000000)={@remote, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1110010}) 00:03:44 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, 0x0, 0x0) 00:03:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, &(0x7f00000003c0)={@ipv4, @empty, @remote}) 00:03:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 00:03:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000000480)={@mcast1}, 0x14) 00:03:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x22) 00:03:44 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, 0x0) 00:03:44 executing program 3: r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 00:03:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="12", 0x1}], 0x1}}, {{&(0x7f0000000400)=@nl, 0x80, 0x0, 0x300}}], 0x2, 0x0) 00:03:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="c5f67f8a54ff"}, 0x80, 0x0, 0xe}}], 0x2, 0x0) 00:03:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x8864, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:03:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @mcast2, 0x0, 0x300, 0x0, 0x0, 0x0, 0x1110010}) 00:03:44 executing program 4: syz_io_uring_setup(0x200038d7, &(0x7f0000000500)={0x0, 0x0, 0x10}, &(0x7f0000000200), &(0x7f0000000240)) 00:03:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 00:03:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 00:03:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 00:03:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f0000000500)=@ieee802154={0x24, @long}, 0x80, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00010000000000000c0100000000000097152ee0198715c8da76144d0ceeae522a46d8e5ee7afbd7c0b9a74d565f1b6ea628f56ffbcfd86cef4e07721394b676cb1713343184e1d41288a7c7b29e4d4c9dcb66293c62a44844f3af203529aaba8bca88cfe7fa932416133387107ed1698e079a477221cac9b7a53fc9e32b07c85af51b6f8a420454a74edd8c6decf71a7b685507918999fa17b049c83b043e763cd9ad412cc6178715e0dd1d30b5b922ac702e265368bd0a0e94f88ebf9de3b9afe0f571286486d00ee9b23bec1876d5f03d81b4305e6290aff891ff1c2b94ae6088bfec3a4e65e390e8c78541b8aee189a22b698c91d4b418a1aecf3000000010010000000000000401000001010000a88c8c264c1a47967f06f70904c0d4f34be2f0b0f0ad31cbeaa566eb28e10a073bd2ad53d0b07504171bd7dc279c6e2144e8b9e09f425a4903f8ec2308de8eead7886c7383fccf99cabc6e821ee20ba3ff5c3f7e6d018e9f287cb50e89478a220993d1ad3dd628fa87f1b4eabbca528d9cb9aabf764ebddcfce1cf7dc06fe169932437464be8e3d9d2d70a4dc0c3fb075d9707a1e14165438db0557ada75bb91a85cdf9273279b0c73ff6d9bb338e0c85ba12563ec2a4e464811c2d5414332bc3f7c5ee4f8d41eb8d80359e886598d5b83bc2977b3d1a7067d7abda9a06427259b33c9116c9db60b1e052813b4c111a6b777b1000000000088000000000000000d01000007"], 0x13d0}}], 0x1, 0x0) 00:03:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000000)=@hci={0x1f, 0x0, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="b8"], 0xb8}}], 0x1, 0x0) 00:03:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @random="83389059adf9"}, 0x10) [ 225.270878][ T5885] device batadv0 entered promiscuous mode [ 225.272642][ T5883] device batadv0 left promiscuous mode 00:03:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @local}, @qipcrtr, @l2tp={0x2, 0x0, @loopback}}) 00:03:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) recvfrom(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 00:03:45 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, 0x0) 00:03:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f00000024c0)=[{{&(0x7f0000000580)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) 00:03:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000002c0)=""/4096, 0x1000) 00:03:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000001080)=""/202, 0xca}], 0x1, 0x4, 0x0) 00:03:45 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000679b5c084f17316aca6e000200010902120001190000000904"], 0x0) 00:03:45 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "145b9e"}}}, 0xd) 00:03:45 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x40, r0, 0x203, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x40}}, 0x0) [ 225.418675][ T5896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.421018][ T5896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:45 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4831, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 00:03:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000300498ec1a6d"], 0x1c}}, 0x0) 00:03:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004840), &(0x7f00000092c0)=0xc) 00:03:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:03:45 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x10043, 0x0) 00:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000380)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:03:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}, 0x0) 00:03:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0xc, 0x0, &(0x7f00000001c0)) 00:03:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000a40)="c9fb5a4529312deab6") ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00', {}, 0x40}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000a40)="c9fb5a4529312deab6") ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'netpci0\x00', {'veth1_virt_wifi\x00'}, 0xff}) socket$inet_udp(0x2, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r2 = socket(0x28, 0x4, 0xfffffff9) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x88, 0x483, 0x0, 0x0) 00:03:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="98eb", 0x2}], 0x1, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x8081) 00:03:45 executing program 1: syz_io_uring_setup(0x3d03, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 00:03:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={0xfffffffffffffffe}}, 0x0) 00:03:45 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0xca00, 0x0) 00:03:45 executing program 0: syz_io_uring_setup(0x4c, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 00:03:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002d00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x45, 0x4, "e72f14c03797d7d898145f2a0cf3edbbf82dbf9f4a94845999be56cb5b3d98a423955382426019beb4ea9f8ddd8c5d5ca6ebe7c43fa31e6a57b687dfa0836272e6"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%*\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe11}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@\xc1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':+\\{(^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '[((.(#/{-+#(\xba\'$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@^:\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x86, 0x4, "8d120e0048536694b48d86f250bf06d0d03b7acbd6e5c39ad6c92ca0773cb3d5db0a770aa5a56d0a665e44906b8e8c3a433a856d3f3ff7a63d196280839b05b7cbbd107fd87505360e9e1dea61cf609c1f8b784e471912bb8f63f19499a72699ec3f6aefa73b7635ce286bd85ce4a9da5f003129453e51667727850c361a71682159"}, @ETHTOOL_A_BITSET_VALUE={0xcb9, 0x4, "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"}]}]}, 0xec4}}, 0x0) 00:03:46 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') 00:03:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x8940, 0x0) 00:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250c000000640001"], 0x4dc}}, 0x0) 00:03:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0}, &(0x7f0000002300)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000023c0)={{0x2, r1, 0x0, 0x0, 0xffffffffffffffff}}) 00:03:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="4753c77a354daf3dca9a22ffdf71", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:03:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000031c0)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003200)={0x0, r1+10000000}) 00:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002d00)={0xec4, r1, 0x329, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xea8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x46, 0x4, "e72f14c03797d7d898145f2a0cf3edbbf82dbf9f4a94845999be56cb5b3d98a423955382426019beb4ea9f8ddd8c5d5ca6ebe7c43fa31e6a57b687dfa0836272e686"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%*\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@\xc1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':+\\{(^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '[((.(#/{-+#(\xba\'$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@^:\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x85, 0x4, "8d120e0048536694b48d86f250bf06d0d03b7acbd6e5c39ad6c92ca0773cb3d5db0a770aa5a56d0a665e44906b8e8c3a433a856d3f3ff7a63d196280839b05b7cbbd107fd87505360e9e1dea61cf609c1f8b784e471912bb8f63f19499a72699ec3f6aefa73b7635ce286bd85ce4a9da5f003129453e51667727850c361a716821"}, @ETHTOOL_A_BITSET_VALUE={0xcad, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_WOL_MODES={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0xec4}}, 0x0) 00:03:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_io_uring_setup(0x9f8, &(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000100)) 00:03:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) 00:03:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 00:03:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'macvlan1\x00'}) 00:03:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 00:03:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_to_batadv\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 00:03:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003200)) 00:03:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="98", 0x1}], 0x1, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x8081) 00:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000001) 00:03:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2}]}, 0x10) 00:03:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x80108906, 0x0) 00:03:46 executing program 2: socketpair(0x0, 0xb, 0x0, &(0x7f0000000100)) 00:03:46 executing program 0: syz_io_uring_setup(0x4c, &(0x7f0000000240), 0x0, 0x0) 00:03:46 executing program 3: r0 = syz_io_uring_setup(0x9f8, &(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 00:03:46 executing program 5: mq_open(&(0x7f0000000000)='&:\\\x00', 0x40, 0x0, &(0x7f0000000040)={0x7, 0xabbc, 0x4d2acbb8, 0x2}) 00:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf250100000054010280"], 0x16c}}, 0x0) 00:03:46 executing program 1: r0 = syz_io_uring_setup(0x3d03, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:03:46 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x22001, 0x0) write$yama_ptrace_scope(r0, 0x0, 0x0) 00:03:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000240)={0x3, 'wg1\x00'}) 00:03:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5451, 0x0) [ 226.436003][ T5988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0xfffffdef}}, 0x0) 00:03:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0, 0xa4}}, 0x20048011) 00:03:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x40086602, &(0x7f0000001980)={0x3, 'vlan1\x00'}) 00:03:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xa4}}, 0x0) 00:03:46 executing program 3: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 00:03:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0xffffffff}]}, 0x10) 00:03:46 executing program 4: syz_io_uring_setup(0x9f8, &(0x7f0000000140), &(0x7f0000000000), 0x0) 00:03:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0, 0xa4}}, 0x0) 00:03:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x801c581f, 0x0) 00:03:46 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:03:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001980)={0x9, 'vlan1\x00'}) 00:03:46 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x1800) 00:03:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f0000001700)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1, &(0x7f00000017c0)=""/237, 0xed}}], 0x1, 0x10002, 0x0) write$nbd(r1, &(0x7f0000000040), 0x10) 00:03:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x8081) 00:03:46 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x100) 00:03:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000200)="e9b74c6eb4d0e944894428494aee9f0784387b40097af6eba91276616172e6e4afe3592b1b2fcf383c51ed5ec4fc622ab4c36d378117f7533953b035b26d9f04e6df6eadd4fdecbca1b15385eb82fa0e6613800aa35e8171a7d3d0cca9477d4f132c49dd17fc1b01706b29d17ef911d734846e0b391e81c351604c652551da6e653bfd48658ae03d2746550706e73933d867de07b32cd848258ef7e0c753318c2fc5894d69710417ac9f25187c2cdf0776b05c226605508c0068e40f80ec3e1fd7e55f472d5d250ddb", 0xc9}], 0x1}, 0x8040) 00:03:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x401c5820, 0x0) 00:03:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x3f}]}, 0x10) 00:03:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x40086602, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:03:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:03:46 executing program 5: msgsnd(0x0, &(0x7f0000001280)={0x3, "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"}, 0xfd1, 0x0) 00:03:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000100, 0x0) 00:03:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000a00), 0x8) 00:03:46 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 00:03:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1010a1, 0x0) 00:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000017c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:03:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000040)="9296e098e90a25b6e9c5fafad2d4d048216e25f72d6b12f116e116a6070784ff700f0598f05dd665344def087ff11ac84dfb03d6fa0bb6358cbfc2ff3c159ae98782a75c49af2a6d2692238cfa8cc55b15e08ae2b9d7de9db804fe22d91f2c87ab8a6c5192be4d73bd78ae4a61966999fcf1242129d841bf06145e3d584cad682e7896ef32c1216b3e6f8e05867e81c1038ce9b5211730389a062460c138bd55341927990fc666518d09ba2824f927751024909ad360d6941da7e6", 0xbb}, {&(0x7f0000000200)="e9b74c6eb4d0e944894428494aee9f0784387b40097af6eba91276616172e6e4afe3592b1b2fcf383c51ed5ec4fc622ab4c36d378117f7533953b035b26d9f04e6df6eadd4fdecbca1b15385eb82fa0e6613800aa35e8171a7d3d0cca9477d4f132c49dd17fc1b01706b29d17ef911d734846e0b391e81c351604c652551da6e653bfd48658ae03d2746550706e73933d867de07b32cd848258ef7e0c753318c2fc5894d69710417ac9f25187c2cdf0776b05c226605508c0068e40f80ec3e1fd7e55f472d5d250ddb861c36a0c32c4e", 0xd0}, {&(0x7f0000001200)="22eed568f347ac09e0ebb5df26ffab84bffceb98a63c3d20240a8e4161513e467e82ee95472f6e5e7a2c5bbd4c0f47b2c904471bae2599d1d39e8c14e9c6f79fb061adc84a53", 0x46}, {&(0x7f0000000100)="a049150f", 0x4}], 0x4, &(0x7f0000001380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x8040) 00:03:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x4020940d, &(0x7f0000001980)={0x3, 'vlan1\x00'}) 00:03:46 executing program 5: socketpair(0x32, 0x0, 0x0, &(0x7f0000000080)) 00:03:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, &(0x7f0000001180)=""/89, 0x59}}], 0x1, 0x2, &(0x7f0000006a00)={0x0, 0x3938700}) 00:03:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40) 00:03:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x33fe0}}, 0x0) 00:03:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='gre0\x00') [ 227.447620][ T4258] Bluetooth: hci5: command 0x0409 tx timeout 00:03:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 00:03:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1, &(0x7f00000017c0)=""/237, 0xed}}], 0x1, 0x10002, 0x0) write$nbd(r1, &(0x7f0000000040), 0x10) 00:03:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000a80)=@alg, &(0x7f0000000b00)=0x80) 00:03:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5452, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:03:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 00:03:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 00:03:47 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) 00:03:47 executing program 0: syz_io_uring_setup(0x168e, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000000180), &(0x7f00000001c0)) 00:03:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}]}, 0x38}}, 0x0) 00:03:47 executing program 1: clock_gettime(0x0, &(0x7f00000031c0)) 00:03:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 00:03:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x89a0, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:03:47 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000a40)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x1e, 0x7530}]}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 00:03:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 00:03:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x300}, 0x0) 00:03:47 executing program 3: socket(0x10, 0x3, 0x8001) 00:03:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)) 00:03:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x40049409, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:03:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1}}], 0x1, 0x0, 0x0) write$nbd(r1, &(0x7f0000000040), 0x10) 00:03:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:03:47 executing program 5: socket(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 00:03:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x88, 0x483, 0x0, &(0x7f00000001c0)) 00:03:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='team0\x00', 0x10) 00:03:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000200)="e9", 0x1}], 0x2}, 0x8040) 00:03:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:03:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f00000001c0)=0x68) 00:03:48 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 00:03:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="70000000000000000000000007000000891b820a010101ac1414bb00000000ac141414ac1414aaffffffff863200000002060ca612b7c711470eb45e1f050e75b1e71798c7b4a1572385a90612fddfffff02000000064fad2d691aca5f07133f00000000ac141420ac1414aae000000111000000000000000000000001000000080000890a22000000000009"], 0xa0}, 0x0) 00:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x20000010) 00:03:48 executing program 3: r0 = socket(0x28, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 00:03:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@handle=@pci={{0x8}, {0x11}}]}, 0x30}}, 0x0) 00:03:48 executing program 4: syz_io_uring_setup(0x11be, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 00:03:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x80086601, 0x0) 00:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000040)="9296e098e90a25b6e9c5fafad2d4d048216e25f72d6b12f116e116a6070784ff700f0598f05dd665344def087ff11ac84dfb03", 0x33}, {&(0x7f0000000200)="e9b74c6eb4d0e944894428494aee9f0784387b40097af6eba91276616172e6e4afe3592b1b2fcf383c51ed5ec4fc622ab4c36d378117f7533953b035b26d9f04e6df6eadd4fdecbca1b15385eb82fa0e6613800aa35e8171a7d3d0cca9477d4f132c49dd17fc1b01706b29d17ef911d734846e0b391e81c351604c652551da6e653bfd48658ae03d2746550706e73933d867de07b32cd848258ef7e0c753318c2fc5894d69710417ac9f25187c2cdf0776b05c226605508c0068e40f80ec3e1fd7e55f472d5d", 0xc6}, {&(0x7f0000000100)="a0", 0x1}], 0x3}, 0x8040) 00:03:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8940, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:03:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 00:03:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 00:03:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 00:03:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:03:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x11, 0xb, 0x0, &(0x7f00000001c0)) 00:03:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000a00)={0x1}, 0x8) 00:03:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="c7", 0x1}], 0x1}}], 0x1, 0x0) 00:03:48 executing program 3: msgsnd(0x0, &(0x7f0000001280), 0x8, 0x0) 00:03:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001980)={0x7, 'vlan1\x00'}) 00:03:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002d00)={0x14, r1, 0x329}, 0x14}}, 0x0) 00:03:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004280)}}], 0x2, 0x0, 0x0) 00:03:48 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x204c0, 0x0) 00:03:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 00:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000001b80)={0x14ac, r1, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x314, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x41, 0x5, "a32ef065924889e8827b1437e1c24ce593d3f3cee230602584f63b21a2f42b1cfd8b7ba8dfb89c5364283f47e16197d352a49438b24c59024f673c51c2"}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth1_to_team\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x4}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}}*-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x13f10}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xb9\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'e-]}&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x13a}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xeec}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_MASK={0xb3, 0x5, "e96c20529d9d40eba8fe7fcdf218bd13eb494e933674c04080991a0c094318e02d9521e60bbfd3851635cdf110382a167ce8aafb70e7d0ce8815c8794f7d92fdfe9f7b28dabb1d3dc629f1d0b6204d060d5d33eaf5193142619bf23f0c486c8428c957ec96fd5726c8d06b68106de8ce8e11f6b4693eb4d64136963f92aa8a9f059b3b44475c6eda7c8660b9a9a20231cc8f24b4b29a9a7f1588d5f4ed71b09ee5c0677ac5b263374b5e3c6e4c44c6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000000}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'bridge0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8e8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\''}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1138, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x81}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}, @ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "3d0ba8222590a2ca93eaeaab3161e94c87f83dcf95d357b1757374cb0a8effecf630aa87a9cbd6cc76cf8daf2827e8bfe39c7af255709d95abe897805a167865c06b0d7dfba3c0cb9cb57b5487b8918b1fa8a2402582fb29a22140bc2f093a54adad9d26065617b973c0b186f3c19b5a0c"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8001}, @ETHTOOL_A_BITSET_MASK={0x9c, 0x5, "aedd68cd15bbda4b5f47983a7f98e4e5d392e57a982dd9d7627a93565d1701a4192b0e24c2f9c551e0415ab6f184515fa62448dc20fb85c94351c7833acad83be2266958fde626682df768d76f1e91256e67bb56b90b46f149c6b530193d0438c0fdb6d1c5d3c6d6e2f5b3a714a80a598cc7372df9c061fb55be81abdd2da7ba41f7768adcf422fda9f0b1cfc0dce392ba177369da15abdd"}]}]}, 0x14ac}, 0x1, 0x0, 0x0, 0x8801}, 0xc841) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x1, 'veth1_to_team\x00', {}, 0xb42}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0x14d0, 0x14, 0x800, 0x70bd2b, 0x25dfdbfb, {0xa, 0x20}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xab, 0x1, "ceccc30bb62afb44373e806250b86b7d44144179079340ea581a8b0a912a315ca3730aa8bf4ec5303f1a443c54a452a872dda915a687e3528d243b1077e75ac142a61f4c98264f155173f735668d7db9e8a20d444fe027dc3d175af73374b890d5f67b80cb3fc7ca8a551fbcf33a4197f8f34ee20fbc4fde68391c8e31b8e9eff56e7f00a10a7aba3d8dbd8b903a16974b5d3ede42d3bf829ba03385dc706c45ed774905511752"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "94241379ac696c6ef18eb533e6fec32d2035705923b10b6c63d6e203cbe8cb3338ee0a6450dbd661d29106ddccda633b86a9b1ebc873b8299f60562e589fae717dfee4173fd6fed2814cb85fbc201ef0e74dce15aec79be96e4bb0644a9d5f20bc05ff2ff2f3c03687f669d276c39571af87f0ca517621a2aefc371fd4552d6f95fb835d9404adf6ad1b1c3a129c3a785cce40eb84148acd2581"}, @INET_DIAG_REQ_BYTECODE={0x66, 0x1, "c8b4b4852f6b7d6e29f1238ae11aa7cc43662f5ab088ff01dd9161928376805e8cb2680352c241f0194e9d3683e7482eb4a6a17f59ec4162255073db7e2790ba90c47b678a163a8c3880120a063c4249047b36da15988584009a268c9089fd01377e"}, @INET_DIAG_REQ_BYTECODE={0x9f, 0x1, "8200899f1bf75a522f55b0f1a2a47b86a59c812ca44d1cd093e25c533f3f0bcad70e99c6dbe7fa74002690acfc515d736be8155ed2978a105a0516ab8d47c226b492123ce7658e2503efe9491d8b0a63b1ff65df54faf88b488af82dfa1149331e4fbac97cb780aaf01e7dbdce23a022c1edde8dab0ad9a06b7a61f603acbfc33a8dcbf5a8fef2ed111e14837f0359d31ea6dc9d9eb6ec79a6c037"}, @INET_DIAG_REQ_BYTECODE={0xd7, 0x1, "977553a34f344680708381483b22a8696d29610b436b6037c1ab439c298f9241c7ea7c1e8d07ab90e855dc0efa8290b6498eb77ac03bed815c187e286e92c84578dd97178e9f781552062286d7ae61db4dd185013ca3d0c6bd63d9e85ae865abddd83ee688bc72b9c75384f31dafaf624c8bdfbfd7ea9494c64ea43f85b438d58405ba48337fd5ba82d7cad23fe11545914b27836677348b9871eeeadb943133ed83b5915773fb7da0f28df49399d97822011d89cdff2249176896b389f9fcf167334bdd182818c1b8e41cdf057dac0a005385"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "0b245bead055bba4c62e6cacbcebdf29a6801ff619f15ac8259d41f31fa0"}, @INET_DIAG_REQ_BYTECODE={0x30, 0x1, "e18af136cda389227b735fd53e52df64e086db86b65b92b648ef5ebfa2d0f7e0ddb829314d797771ae6010ca"}, @INET_DIAG_REQ_BYTECODE={0x37, 0x1, "977d61eca9fe422196481f8fa9798106cb5b6d8fbdc4380ebbbb97c4ed3a900fd7876f2357402edf57f391564ffedf104fbf78"}]}, 0x14d0}, 0x1, 0x0, 0x0, 0x80}, 0x40050) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r6, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r7, 0x89f9, &(0x7f0000000a40)="c9fb5a4529312deab6") sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffff7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r3}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x8090) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x0, 'bridge0\x00', {0x1}, 0x5}) r8 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, 0x0, &(0x7f0000001780)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r8, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x400}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0xae}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4044) ioctl$sock_TIOCOUTQ(r3, 0x5411, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r10, 0x89f9, &(0x7f0000000a40)="c9fb5a4529312deab6") ioctl$sock_SIOCGSKNS(r10, 0x894c, &(0x7f00000002c0)=0xffff) 00:03:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:03:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), r0) 00:03:48 executing program 5: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0xb57, &(0x7f0000000000)={0x0, 0x0, 0x21fc036088a72af7}, 0x0, 0x0) [ 228.484256][ T6166] Zero length message leads to an empty skb 00:03:48 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 00:03:48 executing program 4: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xbaa3770fa30826e) 00:03:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=ANY=[@ANYBLOB="1100008f"], 0xb0}}], 0x1, 0x0) 00:03:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 00:03:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/237, 0xed}}], 0x1, 0x10002, 0x0) write$nbd(r1, &(0x7f0000000040), 0x10) 00:03:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 00:03:49 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000a40)="c9") clock_gettime(0x0, &(0x7f00000031c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000061, &(0x7f0000003200)={r1, r2+10000000}) 00:03:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_to_batadv\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x50}, 0x0) 00:03:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) 00:03:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'ipvlan1\x00'}) 00:03:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, 0x0, 0x0) [ 229.129062][ T6196] 8021q: VLANs not supported on ipvlan1 00:03:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 00:03:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) 00:03:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000880)={'ip6_vti0\x00', &(0x7f0000000800)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 00:03:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_NET_NS_FD, @GTPA_TID={0xc}, @GTPA_NET_NS_FD={0x8}, @GTPA_O_TEI={0x8}]}, 0xff3b}}, 0x0) 00:03:49 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x81) 00:03:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:03:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_to_batadv\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @broadcast}}}, @ip_ttl={{0x14}}], 0x50}, 0x0) 00:03:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0xf, 0x0, &(0x7f00000001c0)) 00:03:49 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/20) 00:03:49 executing program 2: syz_io_uring_setup(0x3d03, &(0x7f0000000000), &(0x7f0000000080), 0x0) 00:03:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x401c5820, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:03:49 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:03:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x8905, 0x0) 00:03:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/34, &(0x7f0000000300)=0x22) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r3, @ANYBLOB="010027bd7000fedbdf250c000000640001801400020076657468305f6d6163767461700000001400020076657468315f766c616e0000000000001400020076657468305f746f5f7465616d000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="1400020064766d727030000000000000000000005000018008000100", @ANYRES32, @ANYBLOB="1400020076657468305f766972745f776966690014000200776c616e31000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f7465616d0000005800018008000100", @ANYBLOB, @ANYRES32=r4, @ANYBLOB="30000180140002006e65747063693000000000000000000008000300030000000800030000000000080003000100000030000180140002007866726d3000000000000000000000000800030001000000080003000200000008000300030000003400018008000100", @ANYRES32, @ANYBLOB="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"], 0x4dc}}, 0x0) 00:03:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x401c5820, &(0x7f0000001980)={0x3, 'vlan1\x00'}) 00:03:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 00:03:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_io_uring_setup(0x168e, &(0x7f0000000100)={0x0, 0xcaf2, 0x2}, &(0x7f0000000180), &(0x7f00000001c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:03:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0xc020660b, 0x0) [ 229.467141][ T6233] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf250c"], 0x4dc}}, 0x0) 00:03:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000280)={0x1, 'pimreg1\x00'}) [ 229.510171][ T6241] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0xf0ffffff}, 0x0) 00:03:49 executing program 4: mq_open(&(0x7f0000000000)='&:\\\x00', 0x0, 0x0, 0x0) 00:03:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=ANY=[], 0xb0}}], 0x1, 0x0) 00:03:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 00:03:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x81000) 00:03:49 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x36f734a07b42f73d) 00:03:49 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000100)) 00:03:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:03:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) shutdown(r0, 0x0) 00:03:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:03:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:03:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x10002) 00:03:50 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xfffffff7}, 0x8) 00:03:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 00:03:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x11, 0x64, 0x0, &(0x7f00000001c0)) 00:03:50 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 00:03:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004280)=[{0x0}, {&(0x7f0000003ec0)=""/82, 0x52}, {&(0x7f0000003f40)=""/146, 0x92}], 0x3}}], 0x2, 0x0, 0x0) 00:03:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x2ad9}]}, 0x10) 00:03:50 executing program 4: syz_clone(0x40000400, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) 00:03:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, 0x0) 00:03:50 executing program 2: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 00:03:50 executing program 3: r0 = syz_clone(0x1000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="fa74f2de16") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000180)='{}&&]+!@:$\x00'}, 0x30) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r1}, 0x10) 00:03:50 executing program 4: semop(0x0, &(0x7f00000001c0)=[{0x4, 0x9}, {0x0, 0x0, 0x1000}], 0x2) 00:03:51 executing program 0: capset(&(0x7f0000001540), 0x0) 00:03:51 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 00:03:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0xda, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 00:03:51 executing program 5: syz_clone(0x20400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 00:03:51 executing program 4: syz_open_dev$dri(&(0x7f0000000100), 0x2, 0x0) 00:03:51 executing program 3: syz_open_dev$dri(&(0x7f0000000100), 0x2, 0x700) 00:03:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:03:51 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800), 0x2200, 0x0) 00:03:51 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000008c0), 0x200000, 0x0) 00:03:51 executing program 5: semtimedop(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 00:03:51 executing program 1: socket(0x1e, 0x0, 0x8001) 00:03:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_ext={0x1c, 0x3, &(0x7f00000008c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 00:03:51 executing program 3: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x42040) 00:03:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 00:03:51 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x8, 0x0) 00:03:51 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 00:03:51 executing program 3: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0xfffffffffffffec1) 00:03:51 executing program 5: pipe2(&(0x7f0000000000), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) 00:03:51 executing program 0: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="fa74f2de16") 00:03:51 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 00:03:51 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) 00:03:51 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:03:51 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000007c0)) 00:03:51 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 00:03:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:03:51 executing program 1: socketpair(0x2b, 0x0, 0x0, &(0x7f00000007c0)) 00:03:51 executing program 2: write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 00:03:51 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:03:51 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000007c0)) 00:03:51 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f00000000c0), 0x18) 00:03:51 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffffffff801}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:03:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:03:51 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f00000007c0)) 00:03:51 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000001180)) 00:03:51 executing program 1: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 00:03:51 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/binder-control\x00', 0x0, 0x0) 00:03:51 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003d80)={0x77359400}) 00:03:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FLAGS={0x8}]}, 0x28}}, 0x0) 00:03:51 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x20600, 0x0) 00:03:54 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) 00:03:54 executing program 3: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) 00:03:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x49032, 0xffffffffffffffff, 0x0) 00:03:54 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, r0+60000000}, 0x0) 00:03:54 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000006c0)=""/123) 00:03:54 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 00:03:54 executing program 4: quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000040)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) 00:03:54 executing program 1: syz_usb_connect$uac1(0x0, 0x9b, &(0x7f0000000000)={{0x12, 0x1, 0x111, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0x6, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x8]}, @output_terminal={0x9}, @output_terminal={0x9, 0x24, 0x3, 0x3}, @extension_unit={0x8, 0x24, 0x8, 0x0, 0x0, 0x0, 'H'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xfa, 0x81}}}}}}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:03:54 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 00:03:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x660c, 0x0) 00:03:54 executing program 0: r0 = fsopen(&(0x7f0000000080)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:03:54 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 234.907298][ T6394] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000480)={{}, "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"}) 00:03:54 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x8202, 0x0) [ 234.928138][ T6394] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x80086603, &(0x7f0000000000)) 00:03:55 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 00:03:55 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2f01, 0x0) read$FUSE(r0, 0x0, 0x0) 00:03:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/194, 0xc2}], 0x1, 0x280, 0x0) 00:03:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x6609, 0x0) 00:03:55 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffff9, 0x0, 0x0) 00:03:55 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) [ 235.664058][ T6410] misc userio: Invalid payload size 00:03:55 executing program 4: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:03:55 executing program 0: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 00:03:55 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x0, 0x30000}, 0x20) 00:03:55 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) pselect6(0x40, &(0x7f0000005e40), &(0x7f0000005e80)={0x8}, 0x0, 0x0, 0x0) 00:03:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0c0583b, &(0x7f0000000000)) 00:03:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xe, 0x4, 0x4, 0x7fb}, 0x48) 00:03:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 00:03:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x3, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3000000}, 0x48) 00:03:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x0, 0x0, 0x0, 0x5}, 0x48) 00:03:55 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000440)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 00:03:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc080661a, 0x0) 00:03:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x9, 0x4, 0x1c06, 0x7f}, 0x48) 00:03:55 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x1d, 0x0, 0x0, 0x0}, 0x20) 00:03:55 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0xa}, 0x10) 00:03:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x6, 0x4, 0x4, 0x7ff}, 0x48) 00:03:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x3, 0x4, 0x4, 0x7ff, 0x4}, 0x48) 00:03:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x400, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f0000002240)}, 0x10) 00:03:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/31}, 0x20) 00:03:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 00:03:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x8, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x48) 00:03:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x9, 0x4, 0x1, 0x7f, 0x2}, 0x48) 00:03:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x1, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000001000)=""/138, 0x34, 0x8a, 0x1}, 0x20) 00:03:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/31}, 0x20) 00:03:56 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 00:03:56 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 00:03:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xe, 0x4, 0x0, 0x7fb}, 0x48) 00:03:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000)="86c9", &(0x7f0000000080)=""/31}, 0x20) 00:03:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f00000000c0), 0x0}, 0x20) 00:03:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000)='\x00,', 0x0}, 0x20) 00:03:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 00:03:56 executing program 2: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000440)={0xffffffffffffffff, 0xd, 0x0, 0x0, 0x0}, 0x20) 00:03:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x9, 0x4, 0x1, 0x7f}, 0x48) 00:03:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:03:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 00:03:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x400000, 0x7ff}, 0x48) 00:03:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000640)=""/135, 0x26, 0x87, 0x1}, 0x20) 00:03:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 00:03:56 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 00:03:56 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000400)) 00:03:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x0, 0x0, 0x7ff, 0x5}, 0x48) 00:03:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x11, 0x4, 0x4, 0x7ff}, 0x48) 00:03:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/235, 0x1a, 0xeb, 0x1}, 0x20) 00:03:56 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x87, &(0x7f0000000100)=""/135, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5c]}}, &(0x7f00000002c0)=""/177, 0x2a, 0xb1, 0x1}, 0x20) 00:03:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/177, 0x28, 0xb1, 0x1}, 0x20) 00:03:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/235, 0x26, 0xeb, 0x1}, 0x20) 00:03:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000640)=""/135, 0x27, 0x87, 0x1}, 0x20) 00:03:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x0, 0x8df}, 0x48) 00:03:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x200, 0x8df, 0xd00}, 0x48) 00:03:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000240)=""/239, 0x2a, 0xef, 0x1}, 0x20) 00:03:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x27}]}}, &(0x7f0000000240)=""/239, 0x2a, 0xef, 0x1}, 0x20) 00:03:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 00:03:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@ip_retopts={{0x10}}], 0x10}, 0x4008805) 00:03:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:03:56 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00000006c0), 0x48) 00:03:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000100)=""/235, 0x2e, 0xeb, 0x1}, 0x20) 00:03:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@fwd={0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000000640)=""/135, 0x35, 0x87, 0x1}, 0x20) 00:03:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x0, 0x0, 0x0, 0x1002, 0x1}, 0x48) 00:03:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x2}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000000640)=""/135, 0x29, 0x87, 0x1}, 0x20) 00:03:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003180)=@base={0x11}, 0x48) 00:03:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}}, &(0x7f0000000100)=""/235, 0x2e, 0xeb, 0x1}, 0x20) 00:03:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@typedef={0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x1, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e, 0x5f]}}, &(0x7f00000001c0)=""/167, 0x46, 0xa7, 0x1}, 0x20) 00:03:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5, 0xc09}]}]}}, &(0x7f00000002c0)=""/177, 0x32, 0xb1, 0x1}, 0x20) 00:03:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 00:03:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 00:03:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe1, &(0x7f0000000280)=""/225, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x16, 0x0, 0x200, 0x8df}, 0x48) 00:03:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000002c0)=""/177, 0x32, 0xb1, 0x1}, 0x20) 00:03:56 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000006c0), 0x48) 00:03:56 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000014c0)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) 00:03:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80403, 0x0) 00:03:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 00:03:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x10}]}]}}, &(0x7f00000002c0)=""/177, 0x32, 0xb1, 0x1}, 0x20) 00:03:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e0000}, 0x0) 00:03:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10}}], 0x10}, 0x81) 00:03:56 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f00000006c0), 0x48) 00:03:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x400, 0x73c3}, 0x48) 00:03:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/167, 0x38, 0xa7, 0x1}, 0x20) 00:03:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:56 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000780)) 00:03:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 00:03:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x5, 0x8001, 0x0, 0x2}, 0x48) 00:03:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xe, 0x0, 0x0, 0x8}, 0x48) 00:03:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ec0)={0x6, 0x2, &(0x7f0000000cc0)=@raw=[@exit, @exit], &(0x7f0000000d00)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000d40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001d40), 0x8, 0x10, 0x0}, 0x80) 00:03:57 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x28}, 0x14) 00:03:57 executing program 1: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="6000000018007f029e", 0x9}, {&(0x7f0000000140)="78cabf2d0c0a0080f2dc0689258f2e0300b8f9e6aaeb1ae2f6e8bcb5ee52dc06249798093c5102a1bca0b646a7ce904f346b788b3219c233e60d085bdc36024a99a63e72576c9f9b06f96137c8af12b66cb0e0378f4906", 0x57}], 0x2}, 0x0) 00:03:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:03:57 executing program 2: bpf$PROG_BIND_MAP(0x23, &(0x7f00000011c0)={0xffffffffffffffff, 0x1}, 0xc) [ 237.156539][ T6591] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:57 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={0x0, 0x0, 0x8}, 0x10) 00:03:57 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000013c0)={0xffffffffffffffff, 0xe0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000010c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000001100)=[0x0, 0x0, 0x0], &(0x7f0000001140)=[0x0, 0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001200), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001280)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0x20, &(0x7f00000015c0)={0x0, 0x0, 0x0, &(0x7f0000001500)=""/131, 0x83}}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x7c0, 0xc4, &(0x7f0000000780)=""/196, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x5, 0xf, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000900)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001bc0), 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x12, 0x3, 0x8, 0xe43}, 0x48) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001c40)={&(0x7f0000001c00)='./file0\x00'}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x12, 0x3, 0x8, 0xe43}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000002c0)={r7, &(0x7f0000000100), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x10, 0xa, &(0x7f00000019c0)=@raw=[@map_fd={0x18, 0x8, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffd}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0xbc}, @generic={0x2, 0x6, 0xd, 0x6, 0x79}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffd72, 0x0, 0x0, 0x0, 0x80000000}], &(0x7f0000001a40)='GPL\x00', 0x1, 0x61, &(0x7f0000001a80)=""/97, 0x41000, 0x7, '\x00', r0, 0x1e, r3, 0x8, &(0x7f0000001b00)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x1, 0x1, 0x5, 0x7fff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000001c80)=[0xffffffffffffffff, r4, r5, r6, r7]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0xa, 0xa, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x1, 0x6, 0x9, 0x2, 0x20, 0xfffffffffffffff0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @generic={0x2, 0x8, 0x2, 0x8792, 0x1}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x7}, @generic={0x9, 0x0, 0x0, 0x7, 0x5d35421e}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x41000, 0x10, '\x00', r0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000001400)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001440)={0x5, 0x8, 0x2, 0x7}, 0x10, r1, 0xffffffffffffffff, 0x0, &(0x7f0000001900)=[0x1, r2, 0xffffffffffffffff, 0x1]}, 0x80) 00:03:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0xb, &(0x7f00000000c0)=@framed={{}, [@call, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}, @func, @cb_func]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:57 executing program 3: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)) 00:03:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/50, 0x1a, 0x32, 0x1}, 0x20) 00:03:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ec0)={0x6, 0x2, &(0x7f0000000cc0)=@raw=[@exit, @exit], &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001d40), 0x8, 0x10, 0x0}, 0x80) 00:03:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff0, 0x4}, @btf_id], &(0x7f0000000580)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x6}, 0x10}, 0x80) 00:03:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 00:03:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x48) 00:03:57 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 00:03:57 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)="92", &(0x7f0000000640)="04"}, 0x48) 00:03:57 executing program 4: bpf$OBJ_GET_MAP(0x17, &(0x7f0000000600)={0x0, 0x0, 0xc}, 0x10) 00:03:57 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001a40)) 00:03:57 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000900)) 00:03:57 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:03:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 00:03:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'\x00', @broadcast}) [ 238.094595][ T6620] can: request_module (can-proto-0) failed. 00:03:58 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) 00:03:58 executing program 3: bpf$OBJ_GET_MAP(0x1e, &(0x7f0000000600)={0x0, 0x0, 0xc}, 0x10) 00:03:58 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 00:03:58 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001640)=0xffffffffffffffff, 0x4) 00:03:58 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x408482, 0x0) 00:03:58 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:58 executing program 4: socketpair(0x1d, 0x0, 0x1ab3eab4, &(0x7f00000000c0)) 00:03:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r0, 0x0, 0x0) 00:03:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000380)=""/50, 0x32, 0x32, 0x1}, 0x20) 00:03:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x1, &(0x7f0000000540)=@raw=[@jmp], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:58 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0x8}, 0xc) 00:03:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) 00:03:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x1, &(0x7f0000000a80)=@raw=[@jmp], &(0x7f0000000ac0)='syzkaller\x00', 0x9, 0x3c, &(0x7f0000000b00)=""/60, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0xa203, 0x0) 00:03:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:58 executing program 2: bpf$OBJ_GET_MAP(0x15, 0x0, 0x0) 00:03:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ec0)={0x6, 0x1, &(0x7f0000000cc0)=@raw=[@exit], &(0x7f0000000d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001d80), 0x10}, 0x80) 00:03:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 00:03:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/209, 0xd1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:03:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x2, &(0x7f0000000300)=@raw=[@ldst={0x0, 0x0, 0x1}, @call], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:58 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="92", &(0x7f0000000640)}, 0x48) 00:03:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x2, &(0x7f00000001c0)=@raw=[@map_fd], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 00:03:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x1, &(0x7f0000000540)=@raw=[@jmp], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x2, &(0x7f0000000300)=@raw=[@ldst={0x3}, @call], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000016c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:58 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001e00)={0x0, 0x0, 0x18}, 0x10) 00:03:58 executing program 4: syz_clone(0x40000200, 0x0, 0xf00000000000000, 0x0, &(0x7f0000000340), 0x0) 00:03:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 00:03:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000dc0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) 00:03:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000300), 0x2, 0x0) 00:03:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x10201, 0x0) 00:03:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b40)) 00:03:59 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000c40)='syz1\x00', 0x1ff) 00:03:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000026c0)={0x11, 0x1, &(0x7f0000000300)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:59 executing program 3: ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 00:03:59 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x34) 00:03:59 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x40800, 0x0) 00:03:59 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000f40)) 00:03:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) 00:03:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:03:59 executing program 1: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000980)=@ret_submit={{}, 0x0, 0x971, 0x0, 0x66, 0x0, 0x0, "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", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1001) 00:03:59 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000300)={0xfffffff7}, 0x8) 00:03:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x2e, 0x30, 0x61]}}, 0x0, 0x30}, 0x20) 00:03:59 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) [ 239.637555][ T6719] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:03:59 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="cb04f3a4f815", @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @empty}, {0x0, 0x17c1, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:03:59 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000079381010c2154000f3070182030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 00:03:59 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 00:03:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000c00)={'ip6gre0\x00', &(0x7f0000000b80)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2, 0x11}}) 00:03:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x8}, 0x20) 00:03:59 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x2) [ 239.743655][ T6729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 239.747047][ T6729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 00:03:59 executing program 3: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000001380), 0x2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x4004510d, &(0x7f0000000040)) 00:04:00 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$eJzs3UtoHPcdB/DvrFaPdcFREr9aAhExpKWmtmThtO6lbinFh1BCeuhZ2HIsvLaDrBQllFrp41p6yKmn9KBbTiW9G9JzQ6HkqmOgkEtOvqnM7OxqZa12JT9kqfl8zOz8Z/7P+c1Ls4uZAN9YV8+l+SBFrp57c7Vc3lifb2+sz0/W2e0kE0kaSbMzS3EnKT5Lrvy52Snz7XJlXb7YrZ+Pli6//cXXG192lpr1VJVvDKs3wMTOVWv1lJkkY/V8p/FdWvz00e63tXdt1/b2quht4ZUkZ+t58tcnahWe2OYOa728T/4zsvp+zlvgkCo6980dppNjSaaSVH8T1FeHxsGO7ulbe94DAAAAgP1q7b/KCw/zMKs5/iyGAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP+v6vf/F/XU6KZnUnTf/z9Rr0udzv3nO+QdxvZQ5t+TnfmDZz0YAAAAAAAAADgArz7Mw6zmeHd5s6h+83+t7zf+b+W93MtilnM+q1nISlaynLkk030NTawurKwsz1U1kxNDal7M5wNqXtx9jFee8jYDAAAAAAAAwCE3NSL/1vjOdb/P1a3f/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4DAokrHOrJpOdNPTaTSTTCWZKMutJZ9300dEMWjlg4MfBwAAADyRqRHLg7xwPw+zmuPd5c2ieuY/VT0vT+W93MlKlrKSdhZzvX6GLp/6Gxvr8+2N9fnb5bSz3Z9+ta+hVy2m893D4J7PVCVauZGlas35XMvdtHM9japm6czG+nw5vz14XB+WYyp+UhsymrG+9PXy4/SnVfov279FaO5rEx9TY9ec6Sp3vBeR2XpsZY0XuxEYHImRe6c5tKe5NHrf/JwY2NNmbZeYfzi892OPlBr4zc1z8WgkLvYdfaeGxzz57j8++fXN9p1bN2/cO3d4Nmmg+yNLPBqJ+b5InD7ikdjcV+nZKhIne8tX84v8Kufy1eRbWc5SfpOFrGSx1+pCfTyXn9OjItXvrVEjmaj3S+f6NWhMM9k+ppn8vEot5LWq7vEspcjdJIt5o/p3MXO9q8HWHj45fNzVWd/Yw5W2z9nvVbOZ3orW3uodgDKuL/bFdeuon6ri/eK2q/BWlF4aGKXuvW7v96M+ze/UibKFPwy9Pxy0RyMx1xeJl4cfL3+rzo177Tu3lm8uvLvH/l6v5+V59KdDdZco9/BLmaqPl+1HR5n3cu8Ouz1eE/UvLh2NHXkne/U6Z+ovczfXt52pP8ylXMrlqvSpqvT4jjtWmXe619L2a3iZd6Yvb9DfWwAcese+f2yi9d/Wv1oft/7Yutl6c+pnkz+afGUi4/8c/3Fzduz1xivF3/Nxfrf1/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy+e+9/cGuh3V5cHpxoDM4qhtdaaG/WLxIbVmZboqhf5LOHwsWeGjwyie7bGkcXnnmGwyjW6h22n1rdtzw9Vqdl5UOyC45AYrIO9RO10xq0v8aSDCo84sIx9tQvRcABu7By+90L997/4AdLtxfeWXxn8c74pUuXZy9femP+wo2l9uJs57OvwoG8/BY4CFs3/f61jeTV0XUPz4taAQAAAAAAAAAA4JvlIP4Pw/PeRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBou3ouzQcpMjd7frZc3lifb5dTN71VspmkkaT4bVJ8llxJZ8p0nVkqduvno6XLb3/x9caXW201u+Ubydqu9fZmrZ4yk2Ssnj+t9q6Nbm9iKzk5ILvoRaYM2Nlu4OB5+18AAAD//xDU/40=") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) getdents64(r0, 0x0, 0x0) 00:04:00 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) 00:04:00 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x2}}) 00:04:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000a80), 0x18200, 0x0) 00:04:00 executing program 3: syz_clone(0x40000400, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="dd61798cfaf74640046c321efb8c260e71808d20ed9debccde747056dccc6a536c55635a70558260e2b949846f689b41d8e657351afc2225b7f19e5c1a77d9ed307e073ea019eadeb32b1b4053fb4d7a40cc72bf") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_notify_socket\x00'}, 0x10) [ 240.258453][ T6745] loop0: detected capacity change from 0 to 1024 [ 240.271984][ T6748] loop1: detected capacity change from 0 to 1024 00:04:00 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000000)) 00:04:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000003840)=""/51, &(0x7f0000003880)=0x33) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) 00:04:00 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000079381010c2154000f3070182030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 240.286287][ T6745] ======================================================= [ 240.286287][ T6745] WARNING: The mand mount option has been deprecated and [ 240.286287][ T6745] and is ignored by this kernel. Remove the mand [ 240.286287][ T6745] option from the mount to silence this warning. [ 240.286287][ T6745] ======================================================= [ 240.342858][ T6753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.345277][ T6753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:00 executing program 3: ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000000)) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x2, 'veth0_macvtap\x00', {}, 0x5}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)) socket$kcm(0x29, 0x0, 0x0) r4 = socket(0x11, 0x0, 0x80000001) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x3, 'team0\x00', {0x5}}) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) sendto(r5, &(0x7f0000000300), 0x0, 0x4004805, &(0x7f0000000340)=@x25, 0x80) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000003c0)) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) syz_open_dev$ndb(&(0x7f0000000840), 0x0, 0x240000) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000880), 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000900)=""/102, &(0x7f0000000980)=0x66) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000009c0)=0x7) [ 240.368743][ T6755] IPVS: length: 51 != 8 00:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000003840)=""/51, &(0x7f0000003880)=0x33) 00:04:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 00:04:00 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) getdents64(r0, 0x0, 0x0) [ 240.424142][ T9] hfsplus: b-tree write err: -5, ino 4 [ 240.430233][ T6757] IPVS: length: 51 != 8 00:04:00 executing program 0: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000980)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, "", [{}, {0x5}, {0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}]}, 0xc0) [ 240.450831][ T507] hfsplus: b-tree write err: -5, ino 4 00:04:00 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b000900000000090400020100350400"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9bb050a91", 0x5) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 240.520027][ T6764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:04:00 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) [ 240.534571][ T6766] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 240.547953][ T6764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.576863][ T6767] loop1: detected capacity change from 0 to 1024 00:04:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x37}]}}, 0x0, 0x2a}, 0x20) 00:04:00 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) getdents64(r0, 0x0, 0x0) [ 240.659792][ T507] hfsplus: b-tree write err: -5, ino 4 00:04:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0xffffe}]}]}}, 0x0, 0x32}, 0x20) 00:04:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) [ 240.774700][ T6773] loop1: detected capacity change from 0 to 1024 [ 240.841533][ T507] hfsplus: b-tree write err: -5, ino 4 00:04:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 00:04:00 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 00:04:00 executing program 3: r0 = syz_clone(0x40000400, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0)="dd") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_notify_socket\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 00:04:00 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) getdents64(r0, 0x0, 0x0) [ 240.919629][ T4523] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 00:04:00 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000009c0)=0x7) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) [ 241.005729][ T6784] loop1: detected capacity change from 0 to 1024 00:04:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x4000}, 0x0) [ 241.102545][ T4312] hfsplus: b-tree write err: -5, ino 4 00:04:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000e0001006e657464657673696d0000000f000200f20b394d427654b549736e"], 0x4c}}, 0x0) 00:04:01 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4007, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x70, 0x4, [{{0x9, 0x4, 0x0, 0x1f, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0xa15a, 0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x5, 0x4}}}}}]}}]}}, 0x0) write$char_usb(r0, &(0x7f0000000200)="b9bb050a9180d9fcdcb2ba18afbfb30e57d5088b430119dc460deb9d39c73d1a8f912a1e5aad624bbca50bd99eed7a13", 0x30) syz_usb_disconnect(0xffffffffffffffff) 00:04:01 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) 00:04:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 00:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e80), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000ec0)={0x48, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}}]}, 0x48}}, 0x0) 00:04:01 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000280)) [ 241.705664][ T6799] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.710288][ T6799] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:01 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={0x0}}, 0x0) [ 241.724104][ T6798] loop1: detected capacity change from 0 to 1024 [ 241.727100][ T6799] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:04:01 executing program 3: r0 = fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x9) 00:04:01 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000100)=0x7) [ 241.749386][ T6799] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:01 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/165, 0xffca) 00:04:01 executing program 5: syz_open_dev$vim2m(&(0x7f0000000580), 0x0, 0x2) [ 241.809569][ T4312] hfsplus: b-tree write err: -5, ino 4 00:04:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000007c0), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x33fe0}}, 0x0) 00:04:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x300}, 0x0) [ 241.893039][ T6814] loop1: detected capacity change from 0 to 1024 [ 241.921567][ T4312] hfsplus: b-tree write err: -5, ino 4 00:04:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f00000001c0)) 00:04:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000800), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000009c0)=@multiplanar_overlay={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "70ddbce4"}, 0x0, 0x3, {0x0}}) 00:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 00:04:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, 0xf0ff7f}, 0x2000000c, &(0x7f0000000200)={0x0, 0xebff}}, 0x0) 00:04:02 executing program 3: syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), 0xffffffffffffffff) 00:04:02 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/165, 0xffca) 00:04:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0xec0}}, 0x0) 00:04:02 executing program 4: pselect6(0x40, &(0x7f0000000a00), 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}, 0x0) 00:04:02 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) [ 242.551962][ T6828] loop1: detected capacity change from 0 to 1024 00:04:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0xfffffdef}}, 0x0) 00:04:02 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/165, 0xffca) 00:04:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x33fe0}}, 0x0) [ 242.609294][ T55] hfsplus: b-tree write err: -5, ino 4 00:04:02 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x1401, 0x4}, 0x10}}, 0x0) 00:04:02 executing program 2: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000001000)) 00:04:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) [ 242.714961][ T6841] loop1: detected capacity change from 0 to 1024 00:04:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000580), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2}) 00:04:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'veth1_macvtap\x00'}) 00:04:02 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) openat$capi20(0xffffffffffffff9c, 0x0, 0x6a0e00, 0x0) 00:04:02 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) [ 242.790306][ T55] hfsplus: b-tree write err: -5, ino 4 [ 242.850631][ T6855] veth1_macvtap: mtu less than device minimum 00:04:03 executing program 4: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)=@userptr={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78bd93ed"}, 0x0, 0x2, {0x0}}) getresuid(&(0x7f0000000300), 0x0, 0x0) 00:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_proto_private(r0, 0x0, 0x0) 00:04:03 executing program 5: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000e80), 0xffffffffffffffff) 00:04:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xffffffffffffff12, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x1c}}, 0x0) 00:04:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000540)={0x0, 'veth0\x00'}) 00:04:03 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) 00:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001080)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001040)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) 00:04:03 executing program 2: socketpair(0x23, 0x0, 0xd1, &(0x7f0000000000)) 00:04:03 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) 00:04:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000007c0), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 00:04:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000007c0), r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:04:03 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8, 0xd0}}]}}, 0x0) 00:04:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, 0x0, 0x6) 00:04:03 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) 00:04:03 executing program 0: syz_clone(0xb2020400, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:03 executing program 2: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x4ad35af3a3fe1fd7) [ 243.700471][ T6885] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 243.702739][ T6885] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 00:04:03 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000001ec0)={0x28, 0x0, 0x0, @local}, 0x10) 00:04:03 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @create_logical_link={{0x438, 0x21}}}, 0x6) [ 243.786607][ T6889] loop1: detected capacity change from 0 to 1024 00:04:03 executing program 2: syz_open_dev$rtc(&(0x7f0000000180), 0x0, 0x8001) 00:04:03 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$eJzs3UtoHPcdB/DvrFaPdcFREr9aAhExpKWmtmThtO6lbinFh1BCeuhZ2HIsvLaDrBQllFrp41p6yKmn9KBbTiW9G9JzQ6HkqmOgkEtOvqnM7OxqZa12JT9kqfl8zOz8Z/7P+c1Ls4uZAN9YV8+l+SBFrp57c7Vc3lifb2+sz0/W2e0kE0kaSbMzS3EnKT5Lrvy52Snz7XJlXb7YrZ+Pli6//cXXG192lpr1VJVvDKs3wMTOVWv1lJkkY/V8p/FdWvz00e63tXdt1/b2quht4ZUkZ+t58tcnahWe2OYOa728T/4zsvp+zlvgkCo6980dppNjSaaSVH8T1FeHxsGO7ulbe94DAAAAgP1q7b/KCw/zMKs5/iyGAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP+v6vf/F/XU6KZnUnTf/z9Rr0udzv3nO+QdxvZQ5t+TnfmDZz0YAAAAAAAAADgArz7Mw6zmeHd5s6h+83+t7zf+b+W93MtilnM+q1nISlaynLkk030NTawurKwsz1U1kxNDal7M5wNqXtx9jFee8jYDAAAAAAAAwCE3NSL/1vjOdb/P1a3f/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4DAokrHOrJpOdNPTaTSTTCWZKMutJZ9300dEMWjlg4MfBwAAADyRqRHLg7xwPw+zmuPd5c2ieuY/VT0vT+W93MlKlrKSdhZzvX6GLp/6Gxvr8+2N9fnb5bSz3Z9+ta+hVy2m893D4J7PVCVauZGlas35XMvdtHM9japm6czG+nw5vz14XB+WYyp+UhsymrG+9PXy4/SnVfov279FaO5rEx9TY9ec6Sp3vBeR2XpsZY0XuxEYHImRe6c5tKe5NHrf/JwY2NNmbZeYfzi892OPlBr4zc1z8WgkLvYdfaeGxzz57j8++fXN9p1bN2/cO3d4Nmmg+yNLPBqJ+b5InD7ikdjcV+nZKhIne8tX84v8Kufy1eRbWc5SfpOFrGSx1+pCfTyXn9OjItXvrVEjmaj3S+f6NWhMM9k+ppn8vEot5LWq7vEspcjdJIt5o/p3MXO9q8HWHj45fNzVWd/Yw5W2z9nvVbOZ3orW3uodgDKuL/bFdeuon6ri/eK2q/BWlF4aGKXuvW7v96M+ze/UibKFPwy9Pxy0RyMx1xeJl4cfL3+rzo177Tu3lm8uvLvH/l6v5+V59KdDdZco9/BLmaqPl+1HR5n3cu8Ouz1eE/UvLh2NHXkne/U6Z+ovczfXt52pP8ylXMrlqvSpqvT4jjtWmXe619L2a3iZd6Yvb9DfWwAcese+f2yi9d/Wv1oft/7Yutl6c+pnkz+afGUi4/8c/3Fzduz1xivF3/Nxfrf1/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy+e+9/cGuh3V5cHpxoDM4qhtdaaG/WLxIbVmZboqhf5LOHwsWeGjwyie7bGkcXnnmGwyjW6h22n1rdtzw9Vqdl5UOyC45AYrIO9RO10xq0v8aSDCo84sIx9tQvRcABu7By+90L997/4AdLtxfeWXxn8c74pUuXZy9femP+wo2l9uJs57OvwoG8/BY4CFs3/f61jeTV0XUPz4taAQAAAAAAAAAA4JvlIP4Pw/PeRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBou3ouzQcpMjd7frZc3lifb5dTN71VspmkkaT4bVJ8llxJZ8p0nVkqduvno6XLb3/x9caXW201u+Ubydqu9fZmrZ4yk2Ssnj+t9q6Nbm9iKzk5ILvoRaYM2Nlu4OB5+18AAAD//xDU/40=") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) 00:04:03 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), r0) 00:04:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1045, 0xffffffffffffffff, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) [ 243.855182][ T4312] hfsplus: b-tree write err: -5, ino 4 [ 243.956564][ T6904] loop1: detected capacity change from 0 to 1024 [ 243.991892][ T55] hfsplus: b-tree write err: -5, ino 4 00:04:04 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0x40086602, 0x0) 00:04:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)='f', 0x1}], 0x1, &(0x7f0000000480)=[@dstopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x4090) 00:04:04 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) tkill(r0, 0x5) 00:04:04 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/165, 0xffca) 00:04:04 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064ce, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 00:04:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x8, 0x0, "a3558dcfbb2afc29e7b5cab756a85fc6498fd7d2cf84451a81ed0fcddca189011a471d4573c469fc6f7be33098fe5d257b2eafa74e8f64ae5a92b4fd1851771ec7fec626923afb42b67464c98c098d1a"}, 0xd8) [ 244.330367][ T6910] loop1: detected capacity change from 0 to 1024 00:04:04 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0x5451, 0x0) 00:04:04 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0x5452, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 00:04:04 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x11000004) 00:04:04 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x3c}}, 0x0) 00:04:04 executing program 4: openat$incfs(0xffffffffffffff9c, 0x0, 0x101042, 0x0) [ 244.398178][ T6921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:04:04 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$eJzs3UtoHPcdB/DvrFaPdcFREr9aAhExpKWmtmThtO6lbinFh1BCeuhZ2HIsvLaDrBQllFrp41p6yKmn9KBbTiW9G9JzQ6HkqmOgkEtOvqnM7OxqZa12JT9kqfl8zOz8Z/7P+c1Ls4uZAN9YV8+l+SBFrp57c7Vc3lifb2+sz0/W2e0kE0kaSbMzS3EnKT5Lrvy52Snz7XJlXb7YrZ+Pli6//cXXG192lpr1VJVvDKs3wMTOVWv1lJkkY/V8p/FdWvz00e63tXdt1/b2quht4ZUkZ+t58tcnahWe2OYOa728T/4zsvp+zlvgkCo6980dppNjSaaSVH8T1FeHxsGO7ulbe94DAAAAgP1q7b/KCw/zMKs5/iyGAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP+v6vf/F/XU6KZnUnTf/z9Rr0udzv3nO+QdxvZQ5t+TnfmDZz0YAAAAAAAAADgArz7Mw6zmeHd5s6h+83+t7zf+b+W93MtilnM+q1nISlaynLkk030NTawurKwsz1U1kxNDal7M5wNqXtx9jFee8jYDAAAAAAAAwCE3NSL/1vjOdb/P1a3f/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4DAokrHOrJpOdNPTaTSTTCWZKMutJZ9300dEMWjlg4MfBwAAADyRqRHLg7xwPw+zmuPd5c2ieuY/VT0vT+W93MlKlrKSdhZzvX6GLp/6Gxvr8+2N9fnb5bSz3Z9+ta+hVy2m893D4J7PVCVauZGlas35XMvdtHM9japm6czG+nw5vz14XB+WYyp+UhsymrG+9PXy4/SnVfov279FaO5rEx9TY9ec6Sp3vBeR2XpsZY0XuxEYHImRe6c5tKe5NHrf/JwY2NNmbZeYfzi892OPlBr4zc1z8WgkLvYdfaeGxzz57j8++fXN9p1bN2/cO3d4Nmmg+yNLPBqJ+b5InD7ikdjcV+nZKhIne8tX84v8Kufy1eRbWc5SfpOFrGSx1+pCfTyXn9OjItXvrVEjmaj3S+f6NWhMM9k+ppn8vEot5LWq7vEspcjdJIt5o/p3MXO9q8HWHj45fNzVWd/Yw5W2z9nvVbOZ3orW3uodgDKuL/bFdeuon6ri/eK2q/BWlF4aGKXuvW7v96M+ze/UibKFPwy9Pxy0RyMx1xeJl4cfL3+rzo177Tu3lm8uvLvH/l6v5+V59KdDdZco9/BLmaqPl+1HR5n3cu8Ouz1eE/UvLh2NHXkne/U6Z+ovczfXt52pP8ylXMrlqvSpqvT4jjtWmXe619L2a3iZd6Yvb9DfWwAcese+f2yi9d/Wv1oft/7Yutl6c+pnkz+afGUi4/8c/3Fzduz1xivF3/Nxfrf1/A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy+e+9/cGuh3V5cHpxoDM4qhtdaaG/WLxIbVmZboqhf5LOHwsWeGjwyie7bGkcXnnmGwyjW6h22n1rdtzw9Vqdl5UOyC45AYrIO9RO10xq0v8aSDCo84sIx9tQvRcABu7By+90L997/4AdLtxfeWXxn8c74pUuXZy9femP+wo2l9uJs57OvwoG8/BY4CFs3/f61jeTV0XUPz4taAQAAAAAAAAAA4JvlIP4Pw/PeRgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBou3ouzQcpMjd7frZc3lifb5dTN71VspmkkaT4bVJ8llxJZ8p0nVkqduvno6XLb3/x9caXW201u+Ubydqu9fZmrZ4yk2Ssnj+t9q6Nbm9iKzk5ILvoRaYM2Nlu4OB5+18AAAD//xDU/40=") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/165, 0xffca) [ 244.422654][ T507] hfsplus: b-tree write err: -5, ino 4 [ 244.452106][ T6928] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 244.454311][ T6928] IPv6: NLM_F_CREATE should be set when creating new route 00:04:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='cdg\x00', 0x4) 00:04:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000c00), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x100) 00:04:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:04:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:04:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005ac0)={&(0x7f00000058c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000005a00)=""/175, 0x32, 0xaf, 0x1}, 0x20) [ 244.529303][ T6931] loop1: detected capacity change from 0 to 1024 00:04:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005ac0)={0x0, &(0x7f0000005a00)=""/175, 0x0, 0xaf, 0x1}, 0x20) 00:04:04 executing program 0: add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "d2950be1164ec18f66d5be325d65e31bcfd04189bf837e040d583f9160e6d7a6437d979298a7ebb0c8787ee2ee5d1c8a3c3c52c82d8cbc4aa130eba77bdaddfa"}, 0x48, 0xfffffffffffffffc) 00:04:04 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/165, 0xffca) 00:04:04 executing program 3: pipe2$watch_queue(&(0x7f0000000000), 0x80) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0xfffffffffffffdf5) syz_clone3(&(0x7f00000002c0)={0x40a04400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x1f}, &(0x7f0000000100)=""/115, 0x73, &(0x7f0000000180)=""/248, 0x0}, 0x58) [ 244.599846][ T5018] hfsplus: b-tree write err: -5, ino 4 00:04:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='clear_refs\x00') utimensat(r0, 0x0, &(0x7f0000000540), 0x0) 00:04:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x5}, {}]}) 00:04:04 executing program 4: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), 0xffffffffffffffff) [ 244.684346][ T6948] loop1: detected capacity change from 0 to 1024 00:04:04 executing program 5: getrusage(0x0, &(0x7f0000000540)) 00:04:04 executing program 0: syz_clone3(&(0x7f00000002c0)={0x40a04400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:04:04 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/165, 0xffca) [ 244.746870][ T507] hfsplus: b-tree write err: -5, ino 4 00:04:04 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 00:04:04 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x511202, 0x0) [ 244.834526][ T6962] loop1: detected capacity change from 0 to 1024 00:04:04 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "fb95b26d80410aed0c6d0d39141ba00bbe2e83559843db5b4a94b35d79fb312877cd48a06502e4aadced51ba84c5fb5f2d58bffe6293771243622b034457095e"}, 0x48, 0xfffffffffffffff8) 00:04:04 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 244.902972][ T507] hfsplus: b-tree write err: -5, ino 4 00:04:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) [ 245.065323][ T6972] loop1: detected capacity change from 0 to 1024 [ 245.129893][ T9] hfsplus: b-tree write err: -5, ino 4 00:04:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 00:04:05 executing program 5: syz_clone3(&(0x7f0000000280)={0x8000, 0x0, 0x0, 0x0, {}, &(0x7f0000000140)=""/235, 0xeb, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 00:04:05 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 00:04:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x3, 0x0, 0x0, 0xfffffe00}]}) 00:04:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') read$FUSE(r0, &(0x7f00000013c0)={0x2020}, 0x2020) 00:04:05 executing program 4: socketpair(0x1, 0x0, 0x9, &(0x7f0000000f40)) 00:04:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @local, @empty}) [ 245.420677][ T6983] loop1: detected capacity change from 0 to 1024 00:04:05 executing program 0: syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdf5) syz_clone3(&(0x7f00000002c0)={0x40a04400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x1f}, &(0x7f0000000100)=""/115, 0x73, &(0x7f0000000180)=""/248, 0x0, 0x0, {r0}}, 0x58) 00:04:05 executing program 5: syz_open_dev$loop(&(0x7f0000000e40), 0x0, 0x200200) 00:04:05 executing program 4: syz_open_dev$vcsa(&(0x7f000000ae80), 0x1, 0x10000) 00:04:05 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000380), &(0x7f0000000080)='./file0\x00', 0x808040, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6c733d63703836392c6e6f626172726965722c747970653dc6e72aa62c6e6f6465636f6d706f73652c626172726965722c7569643d", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x1, 0x6b3, &(0x7f00000003c0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 245.500516][ T55] hfsplus: b-tree write err: -5, ino 4 00:04:05 executing program 2: syz_clone3(&(0x7f0000000240)={0x120204a80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0xfffffffffffffffe, 0x0}, 0x58) [ 245.579310][ T6995] loop1: detected capacity change from 0 to 1024 00:04:05 executing program 4: socket$inet6(0xa, 0x5, 0x7ff) 00:04:05 executing program 5: gettid() syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:04:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:04:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0xebcba43ee41777d3}, 0x14}}, 0x0) 00:04:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005ac0)={&(0x7f00000058c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000005a00)=""/175, 0x1a, 0xaf, 0x1}, 0x20) 00:04:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="48010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25130000000c00018008000300010000003000018008", @ANYRES32=0x0, @ANYBLOB="140002006272696467655f736c6176655f30000008000300010000002000018008", @ANYRES32=0x0, @ANYBLOB="140002007465616d5f736c6176655f31000000005400018008"], 0x148}}, 0x0) [ 245.683499][ T4312] hfsplus: b-tree write err: -5, ino 4 00:04:05 executing program 3: request_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) 00:04:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {0x5}, {}, {}]}) 00:04:05 executing program 2: socket$inet(0x2, 0x6, 0x8000) 00:04:05 executing program 1: syz_clone3(&(0x7f0000000440)={0x100000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:04:05 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f00000009c0)) 00:04:05 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000f40)) 00:04:05 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f000000a380), 0xffffffffffffffff) 00:04:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='clear_refs\x00') getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 00:04:06 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x1f, 0x103402) 00:04:06 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f000000ad80), 0xffffffffffffffff) 00:04:06 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x163000) 00:04:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f000000a800)={0x0, 0x0, 0x0}, 0x0) 00:04:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000030c0), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 00:04:06 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x1c}, 0x18) 00:04:06 executing program 3: syz_clone3(&(0x7f0000000240)={0x120204a80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 00:04:06 executing program 2: syz_clone3(&(0x7f0000000280)={0x8000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 00:04:06 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000400)='.request_key_auth\x00', 0x0, 0xfffffffffffffffb) 00:04:06 executing program 0: syz_open_dev$vcsa(&(0x7f0000000c00), 0x0, 0x240) 00:04:06 executing program 4: syz_clone3(&(0x7f00000002c0)={0x40a04400, &(0x7f0000000040), 0x0, &(0x7f00000000c0), {0x1f}, &(0x7f0000000100)=""/115, 0x73, &(0x7f0000000180)=""/248, 0x0}, 0x58) 00:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001580)={r2}, &(0x7f00000015c0)=0x10) 00:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000100)={0x0, 0xc93}, 0x8) 00:04:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0xb) 00:04:06 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="d140ec9d2449aaaaaaaaaaaa86dd6020bba100102100000000000000000000002b215142892beb"], 0x0) 00:04:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 00:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) listen(r1, 0x0) 00:04:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@cred, @rights], 0x6c}, 0x0) 00:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10}, 0x10) 00:04:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001240)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000011c0)=[@cred], 0x60}, 0x0) 00:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280), &(0x7f0000000200)=0x4) 00:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x10}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 00:04:06 executing program 4: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000004c0)={0x0, @in, 0x0, 0x200, 0x10}, 0x98) 00:04:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x5}, 0x10) 00:04:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff0f7d}, 0x14) 00:04:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0xb) 00:04:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000003bc0)={&(0x7f0000001800)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000003b40)=[{&(0x7f0000001840)="e0", 0x1}], 0x1, &(0x7f0000003b80)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 00:04:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:04:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) listen(r1, 0x0) 00:04:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x6a) 00:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001140), &(0x7f0000000040)=0x88) 00:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 00:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003400)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndrcv={0x2c}, @init={0x14}, @sndinfo={0x1c}, @init={0x14}, @sndrcv={0x2c}], 0xcc}, 0x0) 00:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180), &(0x7f0000000100)=0x8) 00:04:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000340)='W', 0x1, 0x0, 0x0, 0x0) 00:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000380), 0xc) 00:04:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/173, 0xad}, 0x87) 00:04:07 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001780)=[@cred, @cred], 0xd0}, 0x0) 00:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800, 0x0, 0x0, r2}}], 0x1c}, 0x0) 00:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000300), &(0x7f0000000340)=0x8) 00:04:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000001840)) 00:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000680)=ANY=[@ANYRESOCT], &(0x7f0000000000)=0xa) 00:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x315}, 0x98) 00:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180), &(0x7f0000000200)=0x8) 00:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 00:04:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x80) 00:04:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002040)) mount$cgroup(0x0, &(0x7f000000ab40)='./file0\x00', &(0x7f000000ab80), 0x0, &(0x7f000000abc0)) 00:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={r2, 0xfff, 0x1, "9b"}, 0x9) 00:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x0, 0x1}, 0x8) 00:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 00:04:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x81, &(0x7f0000001240)={0x1c, 0x1c}, 0x1c) 00:04:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='|', 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000340)='W', 0x1, 0x108, 0x0, 0x0) 00:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x100}, 0x8) 00:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 00:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 00:04:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x9, 0x10}, 0x98) 00:04:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 00:04:07 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, 0x0, 0x0) 00:04:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x98) 00:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000002c0), 0x8) 00:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10}, 0x10, 0x0, 0x0, 0x0, 0x4b}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2e00, 0x0, 0x0, r2}}], 0x1c}, 0x0) 00:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x9, 0xb7, 0x5}, 0x10) 00:04:07 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 00:04:07 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 00:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xd8, 0x0, 0x0, 0x0, 0x4}, 0x98) 00:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000340)=0x98) 00:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x3e, 0x0, 0x206}, 0x98) 00:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x6}, 0x98) 00:04:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) close(r0) 00:04:07 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000000080)='1', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 00:04:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003400)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndrcv={0x2c}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0xa4}, 0x0) 00:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x40041) 00:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 00:04:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x290}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 00:04:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), &(0x7f0000000340)=0x90) 00:04:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 00:04:08 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f0000000840)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}, 0x0) 00:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 00:04:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB='\b'], 0x8) 00:04:08 executing program 1: openat(0xffffffffffffffff, 0x0, 0x3, 0x0) 00:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003400)=[@prinfo={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndrcv={0x2c}, @init={0x14}, @sndinfo={0x1c}, @init={0x14}, @sndrcv={0x2c}], 0xe0}, 0x0) 00:04:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x1) 00:04:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0xf7}, 0x8) 00:04:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 00:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:04:08 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x90) 00:04:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x7, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 00:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000000), 0x4) 00:04:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:04:08 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:04:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 00:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), &(0x7f0000000340)=0x90) 00:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000003400)=[@prinfo={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndrcv={0x2c}, @init={0x14}, @sndinfo={0x1c}, @init={0x14}], 0xb4}, 0x0) 00:04:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 00:04:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 00:04:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 00:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/81, 0x51}, 0x40080) 00:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "35cf"}, &(0x7f0000000100)=0xa) 00:04:08 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) [ 248.658553][ T7276] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 00:04:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="b2468589", 0x4}], 0x1) 00:04:08 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 00:04:08 executing program 3: getgroups(0x44, &(0x7f0000000180)) 00:04:08 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:04:08 executing program 2: syz_emit_ethernet(0x6d, &(0x7f0000002440)={@local, @random="9c3461cba5d1", @val, {@ipv6}}, 0x0) 00:04:08 executing program 5: setrlimit(0x0, &(0x7f00000000c0)) setrlimit(0x0, &(0x7f0000000080)) 00:04:08 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 00:04:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:04:08 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8000, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x0) [ 248.808053][ T2048] ieee802154 phy0 wpan0: encryption failed: -22 [ 248.810063][ T2048] ieee802154 phy1 wpan1: encryption failed: -22 00:04:08 executing program 2: setrlimit(0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffb7a}) 00:04:08 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 00:04:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)=""/63, 0x3f}, {0x0}], 0x3, 0x0, 0x0) 00:04:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000880), 0x10) 00:04:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8) write(r0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/4096, 0x1000) 00:04:08 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:04:08 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 00:04:08 executing program 3: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000001640)) 00:04:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @remote={0xac, 0x14, 0x0}, @broadcast, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 00:04:08 executing program 4: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff}}) 00:04:08 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000080)=""/162, 0xa2) 00:04:08 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 00:04:09 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000140)=""/29, 0x1d) 00:04:09 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) 00:04:09 executing program 3: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:04:09 executing program 4: semget(0x1, 0x1, 0x2e78f9363fe0e63c) 00:04:09 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 00:04:09 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0, 0x0) 00:04:09 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 00:04:09 executing program 1: msgget(0x1, 0x62d) 00:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x10, 0x0, &(0x7f0000000040)=0x9b) 00:04:09 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffff6a, &(0x7f0000000980)=ANY=[@ANYRES16, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000002000000000000000ffff000000000000", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="0000ff0000010000002000000000000000ffff00"/36, @ANYRES32=0x0, @ANYRES32, @ANYRESOCT, @ANYRES64], 0x70}, 0x0) 00:04:09 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000300)=""/233, 0xe9, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0xfffffff3) 00:04:09 executing program 2: semctl$GETZCNT(0x0, 0x0, 0x7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 00:04:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 00:04:09 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 00:04:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 00:04:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x89b0, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x24, 0x0, &(0x7f0000000040)=0x9b) 00:04:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10, 0x29}}], 0x10}}], 0x1, 0x0) 00:04:09 executing program 0: get_robust_list(0xffffffffffffffff, 0x0, 0x0) 00:04:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000640)={'syztnl1\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x4, 0x4, 0x9, 0x2, 0x2b, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x33}, 0x8000, 0x8, 0x70, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x9, 0x7, 0x28, @local, @private0, 0x8, 0x7800, 0x61fd, 0x3}}) 00:04:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0xc0045878, 0x0) 00:04:09 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 00:04:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000000840)=[{{&(0x7f0000000280)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 00:04:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@delqdisc={0x24}, 0x24}}, 0x0) 00:04:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000140)="c5afb4f96d552287a9584aab2506", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x19, r2}, 0x14) 00:04:09 executing program 1: mq_open(&(0x7f0000003a40)='\\,@-+\x00', 0x0, 0x0, &(0x7f0000003a80)) 00:04:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000000d9) 00:04:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@broadcast, @multicast1, @remote}, 0xc) 00:04:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0xc01, 0x0, 0x0, {{}, {0x0, 0x4108}}}, 0x1c}}, 0x0) 00:04:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x17}, @generic={0x7, 0x3, "c5"}, @rr={0x7, 0x3}]}}}], 0x20}}], 0x1, 0x0) 00:04:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x61}]}) 00:04:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10, 0x0, 0xc}}], 0x28}}], 0x1, 0x0) 00:04:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001600)={@dev, @mcast2, @dev, 0x0, 0x3ff}) 00:04:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x30, 0x2e]}}, 0x0, 0x2b}, 0x20) 00:04:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, 'gre0\x00'}, 0x18) 00:04:09 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x25, 0x0, 0x0) 00:04:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0xc01, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) 00:04:09 executing program 4: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x1fb) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), r0) 00:04:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, 0x0) 00:04:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x44, r1, 0xe03, 0x0, 0x0, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x7, 0x2, 'vxcan1\x00'}]}]}, 0x44}}, 0x0) 00:04:09 executing program 2: mq_open(&(0x7f0000001300)='.{/\'\\$#\xb6/}$)}\x00', 0x0, 0x0, 0x0) 00:04:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000380)={'sit0\x00', r2, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 00:04:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008a40)=[{{&(0x7f0000000a80)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000c80)="f4", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)='B', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008980)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x5, 0x48004) 00:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0x9b) 00:04:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x37, 0x0, 0x0) 00:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x25, 0x0, &(0x7f0000000040)=0x9b) 00:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80) 00:04:09 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_vlan\x00'}) 00:04:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x100, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0, 0xd7b49fbc455efdc, 0x5f, 0x5f]}}, 0x0, 0x37}, 0x20) 00:04:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x40345410, 0x0) 00:04:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @random="5b7f5827dc68"}, 0x10) 00:04:09 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_vlan\x00'}) 00:04:09 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="86", 0x1}], 0x1}}], 0x1, 0x4000) 00:04:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0xac7c, {{0x2, 0x0, @multicast1}}}, 0x88) 00:04:09 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x4a, 0x0, 0x0) 00:04:09 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @private=0xa010102}, {0x0, @random="171ab3c2f39e"}}) 00:04:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x1c0}}], 0x1, 0x0) 00:04:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 00:04:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) connect$caif(r1, &(0x7f0000000000)=@dgm, 0x18) 00:04:09 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) 00:04:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @empty, @remote}, 0xc) 00:04:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000200)=""/191, 0x36, 0xbf, 0x1}, 0x20) 00:04:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}) [ 250.085579][ T7447] team_slave_0: mtu less than device minimum 00:04:10 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x22, 0x0, 0x0) 00:04:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x1e, 0x0, 0x0) 00:04:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)=0x9b) 00:04:10 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x8, 0x0, 0x0) 00:04:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:10 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x24, 0x0, 0x0) 00:04:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x31, 0x0, 0x0) 00:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 00:04:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x26, 0x0, 0x0) 00:04:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @local}}}}) 00:04:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, 0x0) 00:04:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x23, 0x0, 0x0) 00:04:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x6, 0x4) 00:04:10 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000180)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x18}, 0x0) 00:04:10 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x140) 00:04:10 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000440)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'tunl0\x00'}) 00:04:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @multicast2}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x2}]}}}], 0x50}}], 0x1, 0x0) 00:04:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xb, 0x1}]}}, 0x0, 0x26}, 0x20) 00:04:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 00:04:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x11, &(0x7f0000000000)={0x0, 'gre0\x00'}, 0x18) 00:04:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @multicast2}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x3, '\n'}]}}}], 0x50}}], 0x1, 0x0) 00:04:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8983, 0x0) 00:04:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x12, 0x0, 0x0) 00:04:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000640)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0x8) 00:04:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x15}, {0x6}]}) 00:04:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x801c581f, 0x0) 00:04:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 00:04:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 00:04:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x20}, {0xfffc}]}) 00:04:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x7f, 0x0, 0x0) [ 250.590978][ T27] audit: type=1326 audit(250.580:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7501 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8b45c4e8 code=0x0 00:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 00:04:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000004e80)=[{{&(0x7f0000001340)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 00:04:10 executing program 5: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000100)) 00:04:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x4d}, {0x6}]}) 00:04:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x2}}], 0x18}}], 0x1, 0x0) 00:04:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)=0x9b) 00:04:10 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) recvmsg$can_j1939(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40002002) [ 250.715346][ T27] audit: type=1326 audit(250.700:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7520 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb165c4e8 code=0x0 00:04:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 00:04:10 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x2, 0x0, 0x0) 00:04:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 00:04:10 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @remote, {[@cipso={0x86, 0x6}]}}}}}) 00:04:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) 00:04:10 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x110, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000080), {[{{@arp={@multicast2, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'virt_wifi0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}, {{@uncond, 0xc0, 0x110}, @unspec=@CONNSECMARK}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x44f) 00:04:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xc, 0x0, 0x0) [ 250.840455][ T27] audit: type=1326 audit(250.830:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7528 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffabc5c4e8 code=0x0 00:04:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, 0x0, 0x800}) 00:04:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @local}}}], 0x20}}], 0x1, 0x0) 00:04:10 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x21, 0x0, 0x0) 00:04:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 00:04:10 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) [ 250.934597][ T27] audit: type=1326 audit(250.920:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7545 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffabc5c4e8 code=0x0 00:04:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int]}}, 0x0, 0x36}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) 00:04:10 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000010c0)={'sit0\x00', 0x0}) 00:04:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x4, 0x0, 0x0) 00:04:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 00:04:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) getpeername$packet(r1, 0x0, 0x0) 00:04:11 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2}}}}) 00:04:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0xc01, 0x0, 0x0, {{0x0}}}, 0x1c}}, 0x0) 00:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0x9700) 00:04:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x21, &(0x7f0000000000)={0x0, 'gre0\x00'}, 0x18) 00:04:11 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x80585414, 0x0) 00:04:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x2c, r1, 0xe03, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 00:04:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 00:04:11 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x1d, &(0x7f0000000000), 0x202) 00:04:11 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x4, 0x0, 0x0) 00:04:11 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2e, 0x0, 0x0) 00:04:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xf, 0x0, 0x0) 00:04:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000040)="4c0385153c9a7d57cd04439339003beed09c22b8eaeed94f1a5ec6d1f9528690ac30032eef444a591278d96281f880e253292c3ecab84f671fc463acf64d117fe5c6610a386a6e5faa70716ed8888265cd0e82f3b4155da2cb8d975701e19adb0313ee100a62718b1d1bac83b77cab20bd049f8eda60f5f0a1d3b336a7fac19cb4ff1f5c705e1d7e1d4569121891f677ea2d7c92c04ce2303f09692bad171f460637ff34612a7c890c893af55883759bfb9a51325e7b940f8897e57553c74bf8b4851ddb26", 0xc5}, {&(0x7f0000000140)="6cf941", 0x3}, {&(0x7f0000000200)="88ea207111ca4b96dd1b6da60841be73adc36e6eb31ca834f019d36f4f13501e714808e9f444d0830740aaf0507dca49d312c473402fa0e5df066c6e3794719d09efc863d9a094375307ea0e58b031448ccd4c2cd1b02ed7b7411560606091f1eee7e542737d65e0fd954675762467030309febcd4865237eb7c4c677a0561eaa9f963eb6d51145e73fc7dcd0ee8ae429d37b406e75c7992f5c9c33c44afc02d7bc6ed1dd6c1e306e13b3615a07c4db3002ae59692357645f4af6a13f4e56928dd03410a7cb5cb0528a1bce442e6d49ad8e5ceba94d88cc91ed9473abf229425b76f87110ae196c7f27dccdfed", 0xed}, {&(0x7f0000000380)="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", 0xfb}, {&(0x7f0000000480)="ca", 0x1}, {&(0x7f0000000580)="1b289c87a2e5c156ea3257ae847df6b0fa00a4650662a9e62e424bf529440bafc9070832d4046586d70f45e0baed46281f63abcb362c4737b87b55a3ca039a010d36b4e9cc4cc2196a6cf1662d1e2c034cdefcd1254e114f9aabf44501ccb1ae4c4947ff0ee7a03233390676ed24ba5f3d329e4922a85053552579a8c7f2ee9e9df5fac66837a4199d6bcc456ed84803e662524c0e43afd2b0d8cf3e5ae3e814598295943db5dec2df350665d7a9ef2cf6493ec01de8346725de2ed0", 0xbc}, {&(0x7f0000000640)="d4a03dde01d09b5ed2e70ea39b61d8e65ab4dbe2c6186315b57793dcf9c87a30e32edfac02b1241ccbd1c614604dd6d4bca654fae56d854b95cf25b0a7c32c16f04a8e8504a5c95b69368420c5daea0349a3625029d6a383e3560db9b6a707c5d3612cdd35a8ee43cf60d2fcd35a5bdeb35926cb3c05016c574db783c7dfa73f7e147ff2998fa73740377ccb516800cd8cb2178c32301dd50bc71f8d83f08c04ce34b567916c23cd11fd57203369541d27c1b65a0f21e4ff81fc4e05d6e654601729cd33b6f0dc1318a8ce0ae6b09389df5ed85633949b38e92c0057e0f5bd5921d716cbbc1a7808c0ee0f0be15c30a4683c7f49", 0xf4}, {&(0x7f0000000740)="55f311e69b191455505ad8c29f0723e77f5e31dc3f55eace7abca4d1ce62fb4a9a252170b1313bb23313e390c1aad6059017d1e100195b8e6fea8b17feb0a732c25870b83e2c28", 0x47}], 0x8}}], 0x1, 0x0) 00:04:11 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 00:04:11 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 00:04:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x5}]}) 00:04:11 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x541b, 0x0) 00:04:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x17, 0x0, 0x0) 00:04:11 executing program 1: getuid() setreuid(0x0, 0xee01) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 00:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 00:04:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @rand_addr, 0x4e20, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) 00:04:11 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast2}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 00:04:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001600)={@dev, @mcast2, @dev, 0x0, 0x3ff, 0xa47}) 00:04:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 00:04:11 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5420, 0x0) 00:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) [ 251.458112][ T7600] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 00:04:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_int(r1, 0x0, 0x1, 0x0, &(0x7f0000000040)) 00:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)=0x84000000) 00:04:11 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x3, 0x0, 0x4) 00:04:11 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x17, 0x0, 0x0) 00:04:11 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, 0x0, 0x0) 00:04:11 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0xc9586efb5a80cfe3}, 0x0, 0x0) 00:04:11 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 00:04:11 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x40002) 00:04:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x17}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 00:04:11 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x2) connect$caif(r0, &(0x7f0000000000)=@dgm, 0x18) 00:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 00:04:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000700)={0x3, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{}]}, 0x110) 00:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x82, 0x0, &(0x7f0000000040)) 00:04:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x28, r1, 0xe03, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x28}}, 0x0) 00:04:11 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x8917, 0x0) 00:04:11 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="c79a82000000e06b0000", 0xa) 00:04:11 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x891b, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_vlan\x00'}) 00:04:11 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f00000043c0)) 00:04:11 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x891a, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_vlan\x00'}) 00:04:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000880)={0x6, @broadcast, 0x0, 0x2, 'fo\x00'}, 0x2c) 00:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'nq\x00'}, 0x2c) 00:04:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)=0x9b) 00:04:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x29}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 00:04:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8941, 0x0) 00:04:11 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) syz_io_uring_setup(0x1996, &(0x7f00000005c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, 0x0, 0x0) 00:04:11 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'gre0\x00'}, 0x18) 00:04:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) 00:04:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x12, 0x0, &(0x7f0000000040)=0x9b) 00:04:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:12 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000b80)) 00:04:12 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xe9, 0x9, 0x20, @loopback, @private0, 0x80, 0x8, 0x4, 0x5}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={0x0, @rc={0x1f, @any, 0x1f}, @in={0x2, 0x4e23, @local}, @phonet={0x23, 0x80, 0x31, 0x81}, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001200)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev}, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x88, 0x0, 0xffff}) bind(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x1fb) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x800, 0x6) syz_io_uring_setup(0x0, 0x0, 0x0, &(0x7f0000001d40)) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@rand_addr=' \x01\x00'}) 00:04:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 00:04:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x40087602, 0x0) 00:04:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x9, 0x7, 0x28, @local, @private0, 0x8, 0x7800, 0x61fd, 0x3}}) 00:04:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:04:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000700)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 00:04:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x11, 0x0, 0x0) 00:04:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 00:04:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00'}) 00:04:12 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) recvmsg$can_j1939(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f0000000240)=""/76, 0xfffffffffffffdfd}, {&(0x7f0000000100)=""/29, 0x28}, {&(0x7f0000000140)=""/27, 0x1b}], 0x4, &(0x7f00000001c0)=""/21, 0x15}, 0x0) 00:04:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r10, @ANYBLOB='\b'], 0x1ec}}, 0x0) [ 252.395893][ T7703] HTB: quantum of class 80018000 is big. Consider r2q change. [ 252.414049][ T7703] HTB: quantum of class 80018004 is big. Consider r2q change. 00:04:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3, 0x5}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/191, 0x35, 0xbf, 0x1}, 0x20) 00:04:12 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) [ 252.428505][ T7703] HTB: quantum of class 80018008 is big. Consider r2q change. 00:04:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x49, 0x0, 0x0) 00:04:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x2c, 0x0, 0x0) 00:04:12 executing program 0: mq_open(&(0x7f0000000000)='#[\x00', 0x40, 0x0, &(0x7f0000000080)={0x0, 0x80000001, 0x101}) 00:04:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 00:04:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14, r1, 0xe03, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 00:04:12 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) 00:04:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x23, 0x0, &(0x7f0000000040)) 00:04:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:12 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x16, &(0x7f0000000000)={0x1000000}, 0x8) 00:04:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="91", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="11"], 0x70}}], 0x2, 0x0) 00:04:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)=0x9b) 00:04:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'erspan0\x00', 0x0}) 00:04:12 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 00:04:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x34}}], 0x18}}], 0x1, 0x0) 00:04:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x33, 0x0, 0x0) 00:04:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:12 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 00:04:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000700)={0x3, {{0x2, 0x0, @multicast2}}}, 0x90) 00:04:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0xffff0000}}], 0x1, 0x0) 00:04:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x28}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 00:04:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0xb, 0x0, 0x0) 00:04:12 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="736974300000000000000000000000dc8a8fe200611bb0"]}) 00:04:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0x96}, @ra={0x94, 0x4, 0x1}, @noop]}}}], 0x20}}], 0x1, 0x0) 00:04:12 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001880)='./file0\x00', 0x8c0, 0x0) 00:04:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000200)=[{&(0x7f0000001d80)="f7", 0x1}], 0x1}}], 0x1, 0x0) 00:04:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x300}, 0x0) 00:04:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 00:04:12 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x1b, 0x0, 0x0) 00:04:13 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 00:04:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 00:04:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 00:04:13 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:13 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x18, 0x0, 0x0) 00:04:13 executing program 2: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, 0x0) [ 253.107517][ T27] audit: type=1326 audit(253.090:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7775 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffaa65c4e8 code=0x0 00:04:13 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 00:04:13 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:13 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/time_for_children\x00') r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x541b, &(0x7f00000000c0)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}, 'macsec0\x00'}) 00:04:13 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x9, 0x0, 0x4) 00:04:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x5451, 0x0) 00:04:13 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:13 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x810) 00:04:13 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000008c00)='ns/user\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 00:04:13 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xc0000002) 00:04:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, 0x0) 00:04:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x2, 0x0, 0x0) 00:04:13 executing program 5: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x4c, 0x5, 0x1bdd, 0x43, @local, @mcast1, 0x8, 0x8, 0x3, 0x1e36}}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000640)={'syztnl1\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x4, 0x4, 0x9, 0x2, 0x2b, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x33}, 0x8000, 0x8, 0x70, 0x8}}) 00:04:13 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @private2, @dev, 0x0, 0x1000}) 00:04:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r1, 0xc01, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) 00:04:13 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @rand_addr=0x64010102, 0x4e20, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) 00:04:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x34, r1, 0xe03, 0x0, 0x0, {0x8}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) [ 253.432706][ T7822] IPVS: set_ctl: invalid protocol: 0 100.1.1.2:20000 00:04:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0xf00) 00:04:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x894c, 0x0) 00:04:13 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) bind(r0, 0x0, 0x0) 00:04:13 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f0000000340)) 00:04:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0xf00) 00:04:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x3b, 0x0, 0x0) 00:04:13 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000440)={{0x2, 0x0, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'tunl0\x00'}) 00:04:13 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x0) 00:04:13 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 00:04:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)=0x9b) 00:04:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0xf00) 00:04:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}) 00:04:13 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 00:04:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40), 0x0, 0xf00) 00:04:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x4}}, 0xe8) 00:04:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x5000}}], 0x1, 0x0) 00:04:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 00:04:13 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x19, 0x0, 0x0) 00:04:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 00:04:13 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x21, 0x0, 0x0) 00:04:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40), 0x0, 0xf00) 00:04:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x80000000, 0x4) 00:04:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)=0x9b) 00:04:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 00:04:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40), 0x0, 0xf00) 00:04:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}) 00:04:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x20, r1, 0xe03, 0x0, 0x0, {}, [@HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:04:13 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) 00:04:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x6, 0x0, 0x0) 00:04:14 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, "a03e12042541b704cddae473d7c15d30d5d685"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 254.046424][ T7886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:04:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf00) 00:04:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8991, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x18, r1, 0xe03, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:04:14 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000180)=@rfm={0x25, 0x0, "833d3456aed1005be303bd370df2cf59"}, 0x18) 00:04:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x7b, 0x0, &(0x7f0000000040)) 00:04:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 00:04:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf00) 00:04:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000033c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 00:04:14 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}}) 00:04:14 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0xb, 0x0, 0x0) 00:04:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:14 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x40086602, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_vlan\x00'}) 00:04:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf00) 00:04:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 00:04:14 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x8955, 0x0) 00:04:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @dev={0xac, 0x14, 0x14, 0x26}}, 0xc) 00:04:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 00:04:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x4d, 0x0, 0x0) 00:04:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x61, 0x5f]}}, 0x0, 0x2d}, 0x20) [ 254.495731][ T27] audit: type=1326 audit(254.480:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7926 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffad25c4e8 code=0x0 00:04:14 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$rds(r0, 0x0, 0x0) 00:04:14 executing program 3: socketpair(0x10, 0x2, 0x9, &(0x7f0000000280)) 00:04:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x300, 0x48440) 00:04:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) recvfrom$packet(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) 00:04:14 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x5411, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_vlan\x00'}) 00:04:14 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x6, 0x12, 0x0, 0x0) 00:04:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x54a1, 0x0) 00:04:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb6}, {{}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 00:04:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 00:04:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0xee47}}], 0x1, 0x0) 00:04:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0xf00) 00:04:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'team_slave_0\x00'}) 00:04:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) 00:04:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x4e, 0x0, 0x0) 00:04:15 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/pm_debug_messages', 0x101142, 0x0) 00:04:15 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 00:04:15 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='geneve0\x00'}) 00:04:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)) 00:04:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x20, r1, 0xe03, 0x0, 0x0, {0x8}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 00:04:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x32, 0x0, 0x0) 00:04:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0xe74b911857752096, 0x0, &(0x7f0000000040)) 00:04:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 00:04:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 00:04:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x40485404, 0x0) 00:04:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, 0x0) 00:04:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x29, 0x5, 0x0, 0x0) 00:04:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) 00:04:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x28}}], 0x1, 0x0) 00:04:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x40045402, 0x0) 00:04:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x35}]}) 00:04:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 00:04:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x8000000, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x45}, {0x6}]}) 00:04:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)) 00:04:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x401c5820, 0x0) 00:04:15 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x22, &(0x7f0000000000)={0x1000000}, 0x8) 00:04:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @multicast2}}}, @ip_retopts={{0x10}}], 0x48}}], 0x1, 0x0) [ 255.856745][ T27] audit: type=1326 audit(255.840:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8004 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8b45c4e8 code=0x0 00:04:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2d}, {0x6}]}) 00:04:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{}, {0x20}, {0xfffc}]}) 00:04:15 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = dup(r0) ioctl$sock_inet_SIOCDARP(r1, 0x8915, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth1_vlan\x00'}) 00:04:15 executing program 1: socketpair(0x10, 0x0, 0x4, &(0x7f0000000140)) 00:04:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="91", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x70}}], 0x2, 0x0) [ 255.955270][ T27] audit: type=1326 audit(255.940:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8015 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffad25c4e8 code=0x0 00:04:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0x9b) 00:04:17 executing program 0: socketpair(0x28, 0x0, 0xde8, &(0x7f0000000100)) 00:04:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4, 0x96}, @ra={0x94, 0x4}, @noop]}}}], 0x20}}], 0x1, 0x0) 00:04:17 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:04:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@ethernet={0x301}, 0x80) 00:04:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x3d0, 0x0, 0x1b0, 0x2a0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@empty, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 00:04:17 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2f, 0x0, 0x0) 00:04:17 executing program 2: rt_sigaction(0x3d, &(0x7f0000000080)={&(0x7f0000000000)="5364603d9c98cd6eda4a70cbcd1f81a71ed4b8b976e9c041ed2034c42cb865f3aa741b10c1e63ea0af483aaeeda07845d4cd", 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 00:04:17 executing program 3: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x0, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x6]}, 0x8}) 00:04:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 00:04:17 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@allow_other}]}}, 0x0, 0x0, 0x0) 00:04:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 00:04:17 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) [ 257.920241][ T8047] fuse: Bad value for 'user_id' 00:04:17 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000017c0), 0x0, 0x60900) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000240)={0x0, 0x0}) 00:04:17 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000017c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 00:04:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000280)) 00:04:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 00:04:17 executing program 5: getresuid(&(0x7f00000021c0), &(0x7f0000002200), 0x0) 00:04:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x40006020) 00:04:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x28}}, 0x0) 00:04:18 executing program 3: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_pid(r0, 0x0, 0x0) 00:04:18 executing program 2: socketpair(0x28, 0x0, 0x7f0, &(0x7f0000002300)) 00:04:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) 00:04:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)=ANY=[], 0x28}}, 0x0) 00:04:18 executing program 0: r0 = io_uring_setup(0x4d7d, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x10, r0, 0x10000000) syz_io_uring_setup(0x1df6, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000640), 0xffffffffffffffff) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:04:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfe}}]}, 0x3c}}, 0x0) 00:04:18 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 00:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) 00:04:18 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, 0x1c}}, 0x0) 00:04:18 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001fc0), 0xffffffffffffffff) io_uring_setup(0x10fc, &(0x7f00000020c0)={0x0, 0x92d9}) getresuid(0x0, &(0x7f0000002200), 0x0) 00:04:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:04:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/timer_list\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x10018, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {}, {@default_permissions}, {@default_permissions}], [{@appraise}]}}, 0x0, 0x0, 0x0) 00:04:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/timer_list\x00', 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000100), 0x4) read$usbmon(r0, &(0x7f0000000000)=""/6, 0x6) 00:04:18 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:04:18 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) [ 258.259495][ T8090] fuse: Unknown parameter 'appraise' 00:04:18 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2/custom1\x00', 0x0, 0x0) 00:04:18 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000017c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 00:04:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:04:18 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:04:18 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x0, &(0x7f00000003c0)) 00:04:18 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:04:18 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040), 0xfffffffffffffe8d, 0x0) 00:04:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000010c0)={'wlan1\x00'}) 00:04:18 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 00:04:18 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000001840), 0xffffffffffffffff) 00:04:18 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001f00)) 00:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 00:04:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 00:04:18 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x424400, 0x0) 00:04:18 executing program 5: io_uring_setup(0x1c78, &(0x7f0000000000)={0x0, 0x0, 0x1}) 00:04:18 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000e40), 0x15000, 0x0) 00:04:18 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 00:04:18 executing program 4: rt_sigaction(0x3d, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 00:04:18 executing program 2: io_uring_setup(0x0, &(0x7f00000020c0)) 00:04:18 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$ax25(r0, 0x0, 0x0) 00:04:18 executing program 1: syz_open_dev$dri(&(0x7f00000004c0), 0x6, 0x0) 00:04:18 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) 00:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:04:18 executing program 4: socketpair(0x2, 0x0, 0xbd4, &(0x7f0000000000)) 00:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x103}, 0x14}}, 0x0) 00:04:18 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 00:04:18 executing program 3: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000140)) 00:04:18 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000001c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:04:18 executing program 1: setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, &(0x7f0000000080)=0x3, 0x4) r0 = io_uring_setup(0x4d7d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x23a}) mmap$IORING_OFF_SQES(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0xc, 0x10, r0, 0x10000000) syz_io_uring_setup(0x1df6, &(0x7f00000002c0)={0x0, 0xb281, 0x200, 0x0, 0x0, 0x0, r0}, &(0x7f0000000340), &(0x7f0000000380)) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000480)={@bcast, @default}) r1 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x0) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:04:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) 00:04:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x5, &(0x7f0000000040)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 00:04:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x5}) 00:04:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x51) 00:04:18 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000480)={0x0, 0xdb86a9f3748bc586}) 00:04:18 executing program 1: syz_mount_image$fuse(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, &(0x7f0000002280)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@dont_appraise}]}}, 0x0, 0x0, 0x0) 00:04:18 executing program 2: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) 00:04:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f00000001c0)) 00:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ec0)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, 0x0) [ 258.913616][ T8176] fuse: Bad value for 'fd' 00:04:18 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)=0x8) 00:04:18 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffffffffffffffe0}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:04:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}], 0x8) 00:04:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x200}, @NL80211_ATTR_STA_CAPABILITY={0x6}]}, 0xfeff}}, 0x40) 00:04:18 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80), 0x45c103, 0x0) 00:04:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 00:04:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x3}) 00:04:19 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x90400, 0x0) 00:04:19 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x40201, 0x0) 00:04:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x2}) 00:04:19 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 00:04:19 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) 00:04:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x58, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x0, 0x10001}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x3}}]}}}]}, 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r0, &(0x7f0000000380)="93a70b0100001006ff7f00000800", 0x36, 0x0, 0x0, 0x0) 00:04:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x28, 0x0, 0x835, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001700), 0x582, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a40), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000001c40)='/proc/sysvipc/msg\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001fc0), 0xffffffffffffffff) 00:04:19 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) 00:04:19 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x34142, 0x0) [ 259.155678][ T8205] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:19 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 00:04:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0285627, &(0x7f00000001c0)) 00:04:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x3c}}, 0x0) 00:04:19 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 00:04:19 executing program 5: pselect6(0x2a, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) getrlimit(0x0, &(0x7f0000000000)) 00:04:19 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:04:19 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, 0x0) 00:04:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000005c0)={0xfffffffffffffe6e, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:04:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x8}) 00:04:19 executing program 3: getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) 00:04:19 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f0000001f00)) 00:04:19 executing program 4: socketpair(0x25, 0x5, 0x1fffe0, &(0x7f0000000040)) 00:04:19 executing program 0: syz_io_uring_setup(0x1df6, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) 00:04:19 executing program 5: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x80000, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 00:04:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:04:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 00:04:19 executing program 0: syz_open_dev$usbmon(&(0x7f00000017c0), 0x0, 0x12600) 00:04:19 executing program 5: unshare(0x40400) r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 00:04:19 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000580)) 00:04:19 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x101082, 0x0) 00:04:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$ax25(r0, 0x0, 0x0) 00:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:04:19 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000017c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) 00:04:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x3316}, 0x0) 00:04:19 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001f00)) syz_genetlink_get_family_id$nl80211(&(0x7f0000001fc0), 0xffffffffffffffff) 00:04:19 executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0xffff80009884ffff) 00:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_STA_CAPABILITY={0x6}]}, 0xfeff}, 0xb}, 0x0) 00:04:19 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 00:04:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000040)=""/235, 0xeb) 00:04:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585611, &(0x7f00000001c0)) 00:04:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000fd5b3d"], 0x20}}, 0x0) 00:04:19 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 00:04:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 00:04:19 executing program 2: pselect6(0x1c6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:04:20 executing program 3: syz_io_uring_setup(0x631d, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0, 0x0) 00:04:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0xa}) 00:04:20 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x10000, 0x0) 00:04:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_STA_CAPABILITY={0x6}]}, 0xfeff}}, 0x40) 00:04:20 executing program 4: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x6}, 0x0, 0x0, 0x0) 00:04:20 executing program 1: rt_sigsuspend(&(0x7f0000000000)={[0x8]}, 0x8) 00:04:20 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000001c0)={0x0}) 00:04:20 executing program 3: syz_open_dev$usbmon(&(0x7f00000017c0), 0x0, 0x0) 00:04:20 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) 00:04:20 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, 0x0, 0x0) 00:04:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x32, 0x0, &(0x7f0000000000)) 00:04:20 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000600)=""/111, 0x6f}], 0x1}, 0x40) 00:04:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@private2, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 00:04:20 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@random="370e5eb374d2", @remote, @void, {@ipv4={0x800, @tipc={{0x16, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@multicast1}, {@broadcast}, {@dev}, {@multicast1}, {@multicast1}, {@remote}]}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 00:04:20 executing program 3: syz_emit_ethernet(0x102, &(0x7f0000000440)=ANY=[@ANYBLOB="0180c200000000000000000086dd600128060029000000000000000000000000000000000000fc0200000000000000000000000000003c10"], 0x0) 00:04:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="df25260000080c00990002"], 0x28}}, 0x0) 00:04:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x1, &(0x7f0000000880)=@raw=[@jmp={0x5, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff}], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 260.700917][ T8314] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:04:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x1, &(0x7f0000000880)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:21 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '=>4', 0x10, 0x21, 0x0, @mcast2, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8e10f9", 0x0, "25b76d"}}}}}}}, 0x0) 00:04:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) socket$nl_generic(0x10, 0x3, 0x10) 00:04:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x2}]}, {0x0, [0x0, 0x5f, 0x30]}}, 0x0, 0x29}, 0x20) 00:04:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x800454cf, 0x0) 00:04:21 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000001700)={@multicast, @dev, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "2bad44", 0x28, 0x6, 0x0, @remote, @dev={0xfe, 0x80, '\x00', 0x35}, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0xffffffffffffffff) 00:04:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 00:04:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={@dev, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3240201}) 00:04:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000300)="be", 0x1, 0x800, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private2, 0x6}, 0x20) 00:04:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x30, 0x0, &(0x7f0000000000)) 00:04:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8933, 0x0) 00:04:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, 0xffffffffffffffff, 0x0) 00:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 00:04:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x18, 0x0, &(0x7f0000000000)) 00:04:21 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/162, 0xa2}], 0x1}, 0x10053) 00:04:21 executing program 1: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "a1c466", 0x2c, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 00:04:21 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000300)={@link_local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52bcbd", 0x10, 0x11, 0x0, @empty, @empty, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 00:04:21 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000380)={0x1d, r2, 0x0, {0x1}}, 0x18) 00:04:21 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6096883a7c3e9b6c75cb5f9866513d3e3400102100ff02000000000000000000e9"], 0x0) 00:04:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000280)=0x3, 0x4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:04:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}]}]}, 0x2c}}, 0x0) 00:04:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@private2, @mcast2, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43240201, r2}) 00:04:21 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000380)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "02a4bb", 0xf8a, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x12}, {"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"}}}}}}}, 0x0) 00:04:21 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '=>4', 0x10, 0x2b, 0x0, @mcast2, @mcast1, {[], {{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8e10f9", 0x0, "25b76d"}}}}}}}, 0x0) 00:04:21 executing program 3: r0 = socket(0x1d, 0x80003, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 00:04:21 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000600)={@broadcast, @random="98ec6a360648", @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 00:04:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private2, 0x6}, 0x20) 00:04:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$can_j1939(r0, &(0x7f0000000000), 0x18) 00:04:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000900)={0x18, r1, 0x9, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 00:04:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:04:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x2c}}, 0x0) 00:04:21 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c18fe2", 0x4c, 0x2f, 0x0, @private1, @private1, {[@srh={0x67}]}}}}}, 0x0) 00:04:21 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '=>4', 0x10, 0x32, 0x0, @mcast2, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8e10f9", 0x0, "25b76d"}}}}}}}, 0x0) 00:04:21 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:04:21 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000d80)={@random="84cd996468e7", @remote, @void, {@generic={0x892f, "d4d51947d298"}}}, 0x0) 00:04:21 executing program 3: syz_emit_ethernet(0x102, &(0x7f0000000440)=ANY=[@ANYBLOB="0180c200000000000000000086dd600128060000000000000000000000000000000000000000ff0200000000000000000000000000003c10000000000000ff"], 0x0) 00:04:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000840, 0x0, 0x0) 00:04:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001300)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x8}]}, &(0x7f0000001380)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x4000000, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private2}, 0x20) 00:04:21 executing program 0: syz_emit_ethernet(0x2321, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd68b4bafb22eb2ffffc000000000000000000000000000001ff020000000000000000000000000001"], 0x0) 00:04:21 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 00:04:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)) 00:04:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x20) getsockname$l2tp6(r0, 0x0, &(0x7f00000000c0)) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="016000000000f30000000800e5ff07000280"], 0x30}}, 0x0) 00:04:22 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2321, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd68b4bafb22eb2ffffc000000000000000000000000000001ff020000000000000000000000000001060b"], 0x0) 00:04:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0xffffffff}}]}, 0x20}}, 0x0) 00:04:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) 00:04:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x7}, 0x14}}, 0x0) 00:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf2506000000080006000002000008000500050000006400038014000600fc020000000000000000000000000000060007004e22000014000600fe80000000000000000000000000004406000400740100000900000001000000080001000000000008000500ac1e0001050008000200000008000300030000003c00018006"], 0xc4}}, 0x0) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 00:04:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}, 0x1, 0x1ffff000, 0x3}, 0x0) 00:04:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x11) 00:04:22 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 262.225536][ T8422] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:04:22 executing program 2: r0 = socket(0x2, 0x80003, 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 00:04:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f0000000200)={0x0}}, 0x10) 00:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}, 0x300, 0x0, 0x300}, 0x0) 00:04:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x8, 0x0, 0x300}, 0x0) 00:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf25160000000500040001000000580001800800", @ANYRES32], 0x7c}}, 0x0) 00:04:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[], 0x33fe0}}, 0x0) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 00:04:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}, 0x1, 0xf0ff1f00000000, 0x3}, 0x0) 00:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 00:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:04:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x9b4054a24982b457}, 0x14}}, 0x0) 00:04:22 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:04:22 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:04:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000000c0)=0x7, 0x4) 00:04:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@mcast1, 0x0, r2}) 00:04:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\tC'], 0x14}}, 0x0) 00:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 00:04:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000000c0)={0x6, 'veth1_to_team\x00'}) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x30}, 0x1, 0x0, 0x3000}, 0x0) 00:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffda1, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_AF, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x44}}, 0x0) 00:04:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 00:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, 0x0, 0x0) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000b00)={@empty, 0x0, r2}) 00:04:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x28}}, 0x0) 00:04:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 00:04:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={0x0}, 0x1, 0x0, 0x3}, 0x0) 00:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x6b767795a0e499bd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[], 0xf}}, 0x0) 00:04:22 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:22 executing program 2: socket(0x23, 0x0, 0xfffffffa) 00:04:22 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:04:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf2516", @ANYRES32, @ANYBLOB="08000300030000000810"], 0x7c}}, 0x0) 00:04:22 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0, 0x7b, r2}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000020c0)={0x234c, 0x0, 0x811, 0x70bd2a, 0x25dfdbfb, {}, [@WGDEVICE_A_PEERS={0xc4c, 0x8, 0x0, 0x1, [{0x2d4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}]}, {0x950, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x9, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x620, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x9}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x29c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x15}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x30000}}]}]}, @WGDEVICE_A_PEERS={0x240, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5d80130e2d4b4fc9ce9910d23be93ad5de34df772e72781efabdab0e219f6620"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x101, @private2, 0x2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "143504809950a0ccb6f1c77df58380c757cf92eb9f1a90498d2a4bb28dda87c0"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x401, @dev={0xfe, 0x80, '\x00', 0x19}, 0x4}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @private=0xa010101}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "10391243033084057fef44b983f51ba95a5cf84b4c08e3369864eb49dd23017b"}, @WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}, {0x124, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a204cb76ca5fb38937e7c01eaa8360eb5f52cd66a20dc313fe288cc77d3c433c"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "21c8301d3f24f557e096b7fa24eaa8333c6171f3fc838c2bc31475494a84faf7"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b3a005590262dcdffab7d9c92aa94c81655fcbc54858cb5ca2536a9498984c76"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f1924e0acc4849e9d3447c254a510527552590b459c75cf5dcc3ea86916f7b33"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}]}]}, @WGDEVICE_A_PEERS={0xbbc, 0x8, 0x0, 0x1, [{0x444, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x374, 0x9, 0x0, 0x1, [{0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1b}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a2d4f117221afe2c6f01e255b81648bc8efbb25a85f724b9c51ab7a4e605c115"}]}, {0x6c4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x9059b988f5d82c73}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x800, @mcast2, 0x7}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x8872, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77aabd2750b1bec3175ab386af99423fc96f57fd4fd6fc13c0e87229c3cf957d"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_ALLOWEDIPS={0x62c, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3b}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x3}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x4}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}]}]}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x401, @local, 0x7fffffff}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2cbc2c00038853c5223be130b6a9576b715f454dd5485d9b8be0e494938f4e34"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5c49}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_PEERS={0x8bc, 0x8, 0x0, 0x1, [{0x168, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0xa}, 0x5}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_ALLOWEDIPS={0xfc, 0x9, 0x0, 0x1, [{0x4}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}]}, {0x304, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x43}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0xffffffff, @empty, 0x1}}]}, {0x208, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1c0, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x16}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x8}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8728813826042c35f200860c1b51d7c16a307e1b1b0b95a0dea333d45091e7c5"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0xfffffffc, @mcast2, 0x6}}]}, {0x218, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f256c0f3162d0ee7304a13bf231f81dfd9f7ba1100b1cbe8f6751aa0d6855ff1"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0b495998a5bd820949c07fe432cf9b5ac88a66a3a6f9afb63b4e44c3597d5dfb"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00', 0x9}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5464e7cb6d98a7d09698306692bcc23667f5cfd506c8bbb7fb3f6423b9d82d3b"}, @WGPEER_A_ALLOWEDIPS={0x114, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xf4, @private1, 0x5}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xfffffffc}]}, 0x234c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x30}}, 0x0) 00:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x100, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="12bca3ee3152"}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:udev_tbl_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:04:22 executing program 1: r0 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 262.831337][ T8497] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 00:04:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x4b000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) dup3(r1, r0, 0x0) 00:04:22 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f00000005c0)) 00:04:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, 0xf0ff7f}, 0x2000000c, &(0x7f0000000200)={0x0, 0xffeb}}, 0x0) 00:04:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x5451, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xfffffffffffffffb) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) listen(r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)=""/63, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x5450, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r4 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000200)={0x806fec, {{0x2, 0x4e22, @private=0xa010103}}}, 0x88) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x7fff, 0x3000000, 0x100, 0x134, 0x0, 0x0, 0x7}) fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x40009, 0x5, 0xdd4400, 0x6, 0x8}, 0x14) openat$incfs(r2, &(0x7f0000000140)='.pending_reads\x00', 0x10000, 0xb6d75c690b735962) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r5, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 00:04:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x17}}, &(0x7f0000000140)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 00:04:22 executing program 2: syz_clone(0xd2028480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001140)={&(0x7f0000000fc0), 0xc, &(0x7f0000001100)={0x0}}, 0x0) [ 262.970796][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 00:04:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2000000}]}]}}, &(0x7f0000000140)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 00:04:23 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) 00:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x100, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="12bca3ee3152"}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:udev_tbl_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:04:23 executing program 4: syz_io_uring_setup(0x54ad, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 00:04:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000900)={'vxcan1\x00'}) 00:04:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000b00)={'ip6gre0\x00', &(0x7f0000000a80)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 00:04:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000140)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 00:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:04:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:04:23 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 00:04:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) 00:04:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x1) 00:04:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000900)={'vxcan1\x00'}) 00:04:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:04:23 executing program 4: getresgid(&(0x7f00000044c0), 0x0, 0x0) 00:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8935, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:04:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:04:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func={0xd}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x101}, 0x20) 00:04:23 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x82) 00:04:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, 0x0, 0x0) 00:04:23 executing program 4: fsopen(&(0x7f0000004180)='selinuxfs\x00', 0x0) 00:04:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000540)={&(0x7f0000000080), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 00:04:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getrule={0x1c}, 0x1c}}, 0x0) 00:04:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 00:04:23 executing program 5: fsopen(0x0, 0x49d67ed9ace34a22) 00:04:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 00:04:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x100}, 0x20) 00:04:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8991, &(0x7f0000000900)={'vxcan1\x00'}) 00:04:23 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 00:04:23 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xba1f1214b9c68441) 00:04:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x100, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="12bca3ee3152"}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:udev_tbl_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_newneigh={0x1c}, 0x1c}}, 0x0) 00:04:23 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000640)={'nicvf0\x00'}) 00:04:23 executing program 2: fsopen(&(0x7f00000033c0)='binfmt_misc\x00', 0x0) 00:04:23 executing program 3: syz_open_procfs$namespace(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005a80), 0xffffffffffffffff) 00:04:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8981, 0x0) 00:04:23 executing program 4: quotactl$Q_QUOTAON(0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='/Sev/'], 0x0, 0x0) 00:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:04:23 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0xe22c3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002540)='./file0\x00', 0x41, 0x0) 00:04:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, 0x0) 00:04:23 executing program 1: mount$9p_fd(0x0, &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, &(0x7f0000000d80)) 00:04:23 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa02400, 0x0) 00:04:23 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') clock_gettime(0x7, &(0x7f0000000380)) 00:04:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) 00:04:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, &(0x7f0000000900)={'vxcan1\x00'}) 00:04:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:04:23 executing program 5: socket(0x10, 0x3, 0xa22) 00:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f0000000100)={'gre0\x00', 0x0}) 00:04:23 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 00:04:23 executing program 0: syz_usb_connect$cdc_ecm(0x6, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 00:04:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x101}, 0x20) 00:04:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, 0x0) 00:04:23 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 00:04:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002240)=@base={0x0, 0x0, 0x0, 0x0, 0xa26, 0xffffffffffffffff, 0x6}, 0x48) 00:04:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40087602, 0x0) 00:04:23 executing program 3: mount$9p_fd(0x0, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80), 0x0, 0x0) 00:04:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 00:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x100, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="12bca3ee3152"}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:udev_tbl_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:04:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000900)={'vxcan1\x00'}) 00:04:24 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001400)='./binderfs/binder-control\x00', 0x802, 0x0) 00:04:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) [ 264.180841][ T4311] usb 1-1: ath9k_htc: Firmware htc_9271.fw requested [ 264.183469][ T1954] usb 1-1: Direct firmware load for htc_9271.fw failed with error -2 [ 264.185891][ T1954] usb 1-1: Falling back to sysfs fallback for: htc_9271.fw 00:04:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000140)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 00:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x100, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="12bca3ee3152"}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:udev_tbl_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 00:04:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 00:04:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, &(0x7f0000000900)={'vxcan1\x00'}) 00:04:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000005600)={0x77359400}) 00:04:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'sit0\x00', 0x0}) 00:04:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 00:04:24 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:04:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) 00:04:24 executing program 1: r0 = timerfd_create(0x0, 0x0) fstatfs(r0, &(0x7f0000000140)=""/52) 00:04:24 executing program 5: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) 00:04:24 executing program 4: semget(0x3, 0x2, 0x100) 00:04:24 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:04:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 00:04:24 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigreturn() r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x80000000, 0x0) 00:04:24 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/102}, 0x6e, 0x0, 0x2800) 00:04:24 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/65}, 0x49, 0x0, 0x1000) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) 00:04:24 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/102}, 0x6e, 0x1, 0x2000) 00:04:24 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) 00:04:24 executing program 4: semget(0x3, 0x0, 0x200) 00:04:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x4020940d, &(0x7f0000000040)={0x8, 'bridge_slave_0\x00', {'wg2\x00'}}) 00:04:25 executing program 0: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:04:25 executing program 3: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0xe8) syz_emit_ethernet(0x16, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@mpls_mc={0x8848, {[{}, {}]}}}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000380), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:04:25 executing program 5: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="4c86f8cbc3c5b0a82f21f8e80ef12efd", 0x10) syz_emit_ethernet(0x12, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@mpls_mc={0x8848, {[{}]}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000003540)={'syztnl0\x00', 0x0}) accept4$inet6(0xffffffffffffffff, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x0, 0x80800) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) 00:04:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 00:04:25 executing program 2: mq_open(&(0x7f0000000180)='@3$,&\x00\x00\x02~\b\xf9w\x03\xca{\x9c\n\x06\t%\xb1\bWt!\x90\xd5\xb6.W\xfc\x95~\xdc\x9a\xfa_\x97\xbb\xd1\xf7\x1f=u\xc5V\x83\x94G\xdfh\xd7,\xe7\x11\xb0vp+F\xe5\x0e\x00\x00\x00\x00\x00\x007vp\xeb\xc8\xc7%\xbf}\xd8s\x9d\x90\xc1\xdc\"\x04\x00\x00|\x89(B\"\x01\xd9\x97$\xcc\x9f\xd8x\xb3\x10\xe4\xe7\xa8\x85S\xe5E\xff\xa9\x1b\x19$W\x86CE\xb5\x93\xee\x00\x00\x00\x00%l\xfa\xf2\xe8\x12\x91\x10\x98\r\xc5\xd6h\xc8\xd4\x10\x16x\x90\xdc\xc3\xcb\x91(\xe8Fp\x1c\f\xf7\xec\xfeQ\r\xb5\xb3\x01(\xcc\\\xdcy\x18O}\xec\\]\x04H\xaao3\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xf4\x89t\xd6\b~P\x06j\xe3\x94\x14\xc2X\x1f\xb1\x97\xd7\xf4\x8a\xcey-5Pd\ndq\xd7\x8e|\xc0|e\xe9\xdc\xd1\xfebM1\xcc\xb8[\xeclzY\x03\xa3\n\xadlm\xbd4\x15$l\x14^\xcf(&\xac\xb7\xb6cM\x9c\xc4%\x1d.h\x00\xee\x11\xee\xf5~\xdf*0\x96E\xb2\xea\x93\xac\x16.\x84\xa7\xe9\xb3\x91r\xe2Cd\xa1J?\'z3x\b\xc6R( )\xea\xedju\xf3\xc5z`yx\xb2\xe2X\x94\x02O{\xc6\xf5\x1d\xc8\xdd\xb3\xb7Q\n\xf4\xc0O\x16c\xea\xe5\x9a\a\xdc\xed\xab|^\xcb\xb2vL\x16U\xc1<\x12', 0x800, 0x40, &(0x7f0000000300)) 00:04:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x4090) 00:04:25 executing program 3: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="4c86f8cbc3c5b0a82f21f8e80ef12efd", 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private1, 0x0, 0x0, 0x4e23, 0x7, 0xa, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, {0x2, 0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x33}, 0x0, @in=@remote, 0x3503, 0x0, 0x0, 0x0, 0x9}}, 0xe8) syz_emit_ethernet(0x1e, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@mpls_mc={0x8848, {[{}, {0xffffb}, {}, {}]}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000300)) bind$inet6(r0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000380), 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={@dev, 0x6b}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000003540)={'syztnl0\x00', &(0x7f00000034c0)={'syztnl0\x00', 0x0, 0x0, 0x40, 0x0, 0x0, 0x8, @loopback, @empty}}) accept4$inet6(r0, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, &(0x7f00000035c0)=0x1c, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003a40)={'wg1\x00'}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000003b00)={0xffff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 00:04:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000019c0)) 00:04:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:04:25 executing program 5: getresgid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 00:04:25 executing program 0: syz_clone(0x84804100, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:04:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@private2}, 0x0, @in=@remote}}, 0xe8) syz_emit_ethernet(0xe, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@mpls_mc}}, 0x0) 00:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000140)=0xfffffffffffffceb) 00:04:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) 00:04:25 executing program 3: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000003800)='syz0\x00', 0x200002, 0x0) 00:04:25 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc) 00:04:25 executing program 2: mq_open(&(0x7f00000001c0)='@3$,&\x00\x00\x02~\x11\xe9]p\xca{\x9c\n\x06\t%\xb1\bWt!\x90\xd5\xb6.W\xfc\x95~\xdc\x9a\xfa_\x97\xbb\xd1\xf7\x1f=u\xc5V\x83\x94G\xdfh\xd7,\xe7\x11\xb0vp+F\xe5\x0e\x00\x00\x00\x00\x00\x007vp\xeb\xc8\xc7%\xbf}\xd8s\x9d\x90\xc1\xdc\"\x04\x00\x00|\x89(\x10\xe4\xe7\xa0\x85S\xe5E\xff\xa9\x1b\x19$W\x86CE\xb5\x93\xee\x00\x00\x00\x00%l\xfa\xf2\xe8\x12\x91\x10\x98\r\xc5\xd6h\xc8\xd4\x10\x16x\x90\xdc\xc3\xcb\x91\x95\xe8Fp\x1c\f\xf7\xec\xfeQ\r\xb5\xb3\x01(\xcc\\\xdcy\x18O}\xec\\]\x04H\xaao3\xf1\x00\x00\x02\x00\x00cO;w\x90\x91>\xab\x9e\xed\xf6u\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xf4\x89\xc2X\x1f\xb1\x97\xd7\xf4\x8a\xcey-5Pd\ndq\xd7\x8e|\xc0|e\xe9\xdc\xd1\xfebM1\xcc\xb8[\xeclzY\x03\xa3\n\xadlm\xbd4\x15$l\x14^\xcf(&\xac\xb7\xb6cM\x9c\xc4%\x1d.h\x00\xee\x11\xee\xf5~\xdf*0\x96E\xb2\xea\x93\xac\x16.\x84\xa7\xe9\xb3\x91r\xe2Cd\xa1J?\'z3x\b\xc6R( )\xea\xedju\xf3\xc5z`yx\xb2\xe2X\x94\x02\x97[\xc6\xf5\x1d\xc8\xdd\xb3\xb7Q\n\xf4\xc0O\x16c\xea\x00\x00\x00\x00\xed\xab|^\xcb\xb2vL\x16U\xc1<\x12\x00'/359, 0x800, 0x101, &(0x7f0000000180)) 00:04:25 executing program 1: mq_open(&(0x7f0000000000)='@3$,&\x00\x00\x02~\b\xf9w\x03\xca{\x9c\n\x06\t%\xb1\bWt!\x90\xd5\xb6.W\xfc\x95~\xdc\x9a\xfa_\x97\xbb\xd1\xf7\x1f=u\xc5V\x83\x94G\xdfh\xd7)\xe7\x11\xb0vp+F\xe5\x0e\x00\x00\x00\x00\x00\x007vp\xeb\xc8\xc7%\xbf}\xd8s\x9d\x90\xc1\xdc\"\x04\x00\x00|\x87\xbfU\xc8\xdf\x9a\xaa\x89(B\"\x01\xd9\x97$\xcc\x9f\xd8x\xb3\x10\xe4\xe7\xa8\x85S\xe5E\xff\xa9\x1b\x19$W\x86CE\xb5\x93\xee\x00\x00\x00\x00%l\xfa\xf2\xe8\x12\x91\x10\x98\r\xc5\xd6h\xc8\xd4\x10\x16x\x90\xdc\xc3\xcb\x91(\xe8Fp\x1c\f\xf7\xec\xfeQ\r\xb5\xb3\x01(\xcc\\\xdcy\x18O}\xec\\]\x04H\xaao3\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xf4\x89t\xd6\b~P\x06j\xe3\x94\x14\xc2X\x1f\xb1\x97\xd7\xf4\x8a\xcey-5Pd\ndq\xd7\x8e|\xc0|e\xe9\xdc\xd1\xfebM1\xcc\xb8[\xeclzY\x03\xa3\n\xadlm\xbd4\x15$l\x14^\xcf(&\xac\xb7\xb6cM\x9c\xc4%\x1d.h\x00\xee\x11\xee\xf5~\xdf*0\x96E\xb2\xea\x93\xac\x16.\x84\xa7\xe9\xb3\x91r\\Cd\xa1J?\'z3x\b\xc6R( )\xea\xedju\xf3\xc5z`yx\xb2\xe2X\x94\x02O{\xc6\xf5\x1d\xc8\xdd\xb3\xb7Q\n\xf4\xc0O\x16c\xea\xe5\x9a\a\xdc\xed\xab|^\xcb\xb2vL\x16U\xc1<\x12', 0x80, 0x140, &(0x7f0000000180)) 00:04:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 00:04:25 executing program 4: syz_clone(0x58001000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:25 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x208a81, 0x0) 00:04:25 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40402, 0x0) 00:04:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 00:04:25 executing program 1: mq_open(&(0x7f00000001c0)='@3$,&\x00\x00\x02~\x11\xe9]p\xca{\x9c\n\x06\t%\xb1\bWt!\x90\xd5\xb6.W\xfc\x95~\xdc\x9a\xfa_\x97\xbb\xd1\xf7\x1f=u\xc5V\x83\x94G\xdfh\xd7,\xe7\x11\xb0vp+F\xe5\x0e\x00\x00\x00\x00\x00\x007vp\xeb\xc8\xc7%\xbf}\xd8s\x9d\x90\xc1\xdc\"\x04\x00\x00|\x89(\x10\xe4\xe7\xa0\x85S\xe5E\xff\xa9\x1b\x19$W\x86CE\xb5\x93\xee\x00\x00\x00\x00%l\xfa\xf2\xe8\x12\x91\x10\x98\r\xc5\xd6h\xc8\xd4\x10\x16x\x90\xdc\xc3\xcb\x91\x95\xe8Fp\x1c\f\xf7\xec\xfeQ\r\xb5\xb3\x01(\xcc\\\xdcy\x18O}\xec\\]\x04H\xaao3\xf1\x00\x00\x02\x00\x00cO;w\x90\x91>\xab\x9e\xed\xf6u\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xf4\x89\xc2X\x1f\xb1\x97\xd7\xf4\x8a\xcey-5Pd\ndq\xd7\x8e|\xc0|e\xe9\xdc\xd1\xfebM1\xcc\xb8[\xeclzY\x03\xa3\n\xadlm\xbd4\x15$l\x14^\xcf(&\xac\xb7\xb6cM\x9c\xc4%\x1d.h\x00\xee\x11\xee\xf5~\xdf*0\x96E\xb2\xea\x93\xac\x16.\x84\xa7\xe9\xb3\x91r\xe2Cd\xa1J?\'z3x\b\xc6R( )\xea\xedju\xf3\xc5z`yx\xb2\xe2X\x94\x02\x97[\xc6\xf5\x1d\xc8\xdd\xb3\xb7Q\n\xf4\xc0O\x16c\xea\x00\x00\x00\x00\xed\xab|^\xcb\xb2vL\x16U\xc1<\x12\x00'/359, 0x800, 0x101, 0x0) 00:04:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 00:04:25 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x185042, 0x0) 00:04:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 00:04:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 00:04:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 00:04:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 00:04:25 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x820c2, 0x0) 00:04:26 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 00:04:26 executing program 5: socket(0x0, 0x838565bf17899d68, 0x0) 00:04:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 00:04:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003a40)={'wg1\x00'}) 00:04:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 00:04:26 executing program 3: r0 = mq_open(&(0x7f0000000000)='@3$,&\x00\x00\x02~\b\xf9w\x03\xca{\x9c\n\x06\t%\xb1\bWt!\x90\xd5\xb6.W\xfc\x95~\xdc\x9a\xfa_\x97\xbb\xd1\xf7\x1f=u\xc5V\x83\x94G\xdfh\xd7)\xe7\x11\xb0vp+F\xe5\x0e\x00\x00\x00\x00\x00\x007vp\xeb\xc8\xc7%\xbf}\xd8s\x9d\x90\xc1\xdc\"\x04\x00\x00|\x87\xbfU\xc8\xdf\x9a\xaa\x89(B\"\x01\xd9\x97$\xcc\x9f\xd8x\xb3\x10\xe4\xe7\xa8\x85S\xe5E\xff\xa9\x1b\x19$W\x86CE\xb5\x93\xee\x00\x00\x00\x00%l\xfa\xf2\xe8\x12\x91\x10\x98\r\xc5\xd6h\xc8\xd4\x10\x16x\x90\xdc\xc3\xcb\x91(\xe8Fp\x1c\f\xf7\xec\xfeQ\r\xb5\xb3\x01(\xcc\\\xdcy\x18O}\xec\\]\x04H\xaao3\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xf4\x89t\xd6\b~P\x06j\xe3\x94\x14\xc2X\x1f\xb1\x97\xd7\xf4\x8a\xcey-5Pd\ndq\xd7\x8e|\xc0|e\xe9\xdc\xd1\xfebM1\xcc\xb8[\xeclzY\x03\xa3\n\xadlm\xbd4\x15$l\x14^\xcf(&\xac\xb7\xb6cM\x9c\xc4%\x1d.h\x00\xee\x11\xee\xf5~\xdf*0\x96E\xb2\xea\x93\xac\x16.\x84\xa7\xe9\xb3\x91r\\Cd\xa1J?\'z3x\b\xc6R( )\xea\xedju\xf3\xc5z`yx\xb2\xe2X\x94\x02O{\xc6\xf5\x1d\xc8\xdd\xb3\xb7Q\n\xf4\xc0O\x16c\xea\xe5\x9a\a\xdc\xed\xab|^\xcb\xb2vL\x16U\xc1<\x12', 0x0, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0x5450, 0x0) 00:04:26 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)) 00:04:26 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000044c0), 0x200000, 0x0) 00:04:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 00:04:26 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 00:04:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)='%', 0x1) 00:04:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 00:04:26 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x228800, 0x0) 00:04:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 00:04:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff, 0x0, "f71e653e0c27a376"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x65) 00:04:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 00:04:26 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x100000, 0x0) 00:04:26 executing program 0: mq_open(&(0x7f0000000180)='@3$,&\x00\x00\x02~\b\xf9w\x03\xca{\x9c\n\x06\t%\xb1\bWt!\x90\xd5\xb6.W\xfc\x95~\xdc\x9a\xfa_\x97\xbb\xd1\xf7\x1f=u\xc5V\x83\x94G\xdfh\xd7)\xe7\x11\xb0vp+F\xe5\x0e\x00\x00\x00\x00\x00\x007vp\xeb\xc8\xc7%\xbf}\xd8s\x9d\x90\xc1\xdc\"\x04\x00\x00|\x87\xbfU\xc8\xdf\x9a\xaa\x89(B\"\x01\xd9\x97$\xcc\x9f\xd8x\xb3\x10\xe4\xe7\xa8\x85S\xe5E\xff\xa9\x1b\x19$W\x86CE\xb5\x93\xee\x00\x00\x00\x00%l\xfa\xf2\xe8\x12\x91\x10\x98\r\xc5\xd6h\xc8\xd4\x10\x16x\x90\xdc\xc3\xcb\x91(\xe8Fp\x1c\f\xf7\xec\xfeQ\r\xb5\xb3\x01(\xcc\\\xdcy\x18O}\xec\\]\x04H\xaao3\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xf4\x89t\xd6\b~P\x06j\xe3\x94\x14\xc2X\x1f\xb1\x97\xd7\xf4\x8a\xcey-5Pd\ndq\xd7\x8e|\xc0|e\xe9\xdc\xd1\xfebM1\xcc\xb8[\xeclzY\x03\xa3\n\xadlm\xbd4\x15$l\x14^\xcf(&\xac\xb7\xb6cM\x9c\xc4%\x1d.h\x00\xee\x11\xee\xf5~\xdf*0\x96E\xb2\xea\x93\xac\x16.\x84\xa7\xe9\xb3\x91r\\Cd\xa1J?\'z3x\b\xc6R( )\xea\xedju\xf3\xc5z`yx\xb2\xe2X\x94\x02O{\xc6\xf5\x1d\xc8\xdd\xb3\xb7Q\n\xf4\xc0O\x16c\xea\xe5\x9a\a\xdc\xed\xab|^\xcb\xb2vL\x16U\xc1<\x12', 0x800, 0x0, 0x0) 00:04:26 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 00:04:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:04:26 executing program 3: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000240)={0x140101400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, 0x0, 0x0, &(0x7f0000001980)=""/4096, 0x0, 0x0, {r0}}, 0x58) 00:04:26 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000002600), 0x3d0, 0x40000) 00:04:26 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x58, &(0x7f0000000080)}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) 00:04:26 executing program 0: socket$inet6(0x11, 0x2, 0x0) 00:04:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001980)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @dstopts={{0x18}}, @hopopts_2292={{0x18}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@remote, @ipv4={'\x00', '\xff\xff', @broadcast}]}}}], 0x98}, 0x0) 00:04:26 executing program 4: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000240)={0x140101400, &(0x7f0000000040), &(0x7f0000000080), 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 00:04:26 executing program 5: r0 = getpgid(0x0) sched_rr_get_interval(r0, 0x0) 00:04:26 executing program 2: syz_open_dev$evdev(&(0x7f0000000040), 0x5, 0x210103) 00:04:26 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000a40), 0x200040, 0x0) 00:04:26 executing program 1: syz_open_dev$usbmon(&(0x7f0000002600), 0x0, 0x0) 00:04:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005780)={&(0x7f0000005000), 0xc, &(0x7f0000005740)={0x0}}, 0x0) 00:04:26 executing program 2: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdc01, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2c044850}, 0x4015) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000001940), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) syz_clone3(&(0x7f0000000240)={0x140101400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x1c}, &(0x7f0000000100)=""/250, 0xfa, &(0x7f0000001980)=""/4096, 0x0, 0x0, {r0}}, 0x58) 00:04:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x19, 0x0, 0x0, 0x1fe2, 0x0, 0x1}, 0x48) 00:04:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:04:26 executing program 1: socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 00:04:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:04:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 00:04:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 00:04:26 executing program 0: socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 00:04:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004140), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 00:04:26 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000200)) 00:04:26 executing program 0: syz_clone3(&(0x7f0000000240)={0x140101400, 0x0, 0x0, &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:04:26 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}, {@default_permissions}, {@blksize}], [{@uid_eq}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}, 0x0, 0x0, 0x0) [ 266.819955][ T8852] fuse: Bad value for 'fd' 00:04:26 executing program 2: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 00:04:26 executing program 1: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x210103) 00:04:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x24}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x48005}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) getuid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000300)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 00:04:26 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 00:04:26 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000020c0)='./file0\x00', 0x482) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 00:04:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0x6}, 0x1c, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001980)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @dstopts={{0x18}}, @hopopts_2292={{0x18}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@remote, @ipv4={'\x00', '\xff\xff', @broadcast}]}}}, @rthdrdstopts={{0x18}}], 0xb0}, 0x0) 00:04:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e4, 0x0) 00:04:26 executing program 3: socketpair(0x10, 0x0, 0x8, &(0x7f0000000080)) 00:04:26 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x511000, 0x0) 00:04:26 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x20000050) 00:04:27 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) 00:04:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 00:04:27 executing program 3: socketpair(0x1, 0x0, 0x1ff, &(0x7f0000000180)) 00:04:27 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000001180), 0xffffffffffffffff) 00:04:27 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/pid_for_children\x00') 00:04:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:04:27 executing program 0: msgget(0x1, 0x320) 00:04:27 executing program 3: r0 = syz_usb_connect(0x1, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001a82200000904000002ca743600090503032000ff00ef08058402"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f00000015c0)="c1", 0x1) syz_usb_disconnect(r0) 00:04:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 00:04:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f9, 0x0) 00:04:27 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000a80)) [ 267.199486][ T8890] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.216800][ T8890] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000a40)) 00:04:27 executing program 0: getgid() gettid() msgctl$IPC_SET(0x0, 0x1, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) msgget(0x1, 0x320) msgctl$IPC_STAT(0x0, 0x2, 0x0) socketpair(0x11, 0x3, 0x7, &(0x7f00000015c0)) 00:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001900)={'gretap0\x00'}) 00:04:27 executing program 4: syz_genetlink_get_family_id$net_dm(&(0x7f0000001180), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:04:27 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xeffdffffffffffff}]) 00:04:27 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0), 0x10) 00:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x40) 00:04:27 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/pid_for_children\x00') msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000011c0)=""/17) 00:04:27 executing program 3: socketpair(0x11, 0x3, 0x7, &(0x7f00000015c0)) 00:04:27 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000001700)=""/65) 00:04:27 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:04:27 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000a40), &(0x7f0000000ac0), &(0x7f0000000b00)) 00:04:27 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) 00:04:27 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000001180), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:04:28 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0xffffffffffffffff}) 00:04:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000a40)="c9fb5a4529312dea") 00:04:28 executing program 4: syz_io_uring_setup(0x5e30, &(0x7f0000000a40)={0x0, 0x8179}, &(0x7f0000000ac0), &(0x7f0000000b00)) 00:04:28 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), 0xffffffffffffffff) 00:04:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x100) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) 00:04:28 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000), 0x400, 0x2) 00:04:28 executing program 2: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 00:04:28 executing program 4: syz_io_uring_setup(0x5e30, &(0x7f0000000a40)={0x0, 0x8179, 0x0, 0x0, 0x188}, &(0x7f0000000ac0), &(0x7f0000000b00)) 00:04:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/cpuinfo\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 00:04:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="8db4c6d3916872c4d26e8e39f30e9ce9ab2f204389cf53c6", 0x18) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xf000000, &(0x7f0000000500)=[{&(0x7f0000001800)=""/4096, 0x7ffff000}], 0x4, 0x0, 0x200000000000600, 0x7000000}}], 0xff00, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x10000a006) 00:04:28 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), 0xffffffffffffffff) 00:04:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 00:04:28 executing program 5: syz_io_uring_setup(0x5669, &(0x7f00000001c0), 0x0, 0x0) syz_io_uring_setup(0x5e30, &(0x7f0000000a40), &(0x7f0000000ac0), &(0x7f0000000b00)) 00:04:28 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$can_j1939(0x1d, 0x2, 0x7) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sysvipc/shm\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000bc0)) 00:04:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 00:04:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/crypto\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000008c0)='syz0\x00', 0x200002, 0x0) 00:04:28 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x5e30, &(0x7f0000000a40)={0x0, 0x8179}, 0x0, 0x0) 00:04:28 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x0, &(0x7f0000000a40), 0x0, 0x0) 00:04:28 executing program 3: syz_io_uring_setup(0x5669, &(0x7f00000001c0), &(0x7f0000000240), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) 00:04:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x40001) 00:04:28 executing program 4: socket(0xabbab273042ca12d, 0x0, 0x0) 00:04:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) 00:04:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 00:04:28 executing program 2: r0 = syz_io_uring_setup(0x5669, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:04:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 00:04:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500)="0e", 0x1}], 0x1}}], 0x1, 0x0) 00:04:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x20) 00:04:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="60000200000211a29fbe59dc88a8", 0xe}, {&(0x7f0000000080)="ed1088a8", 0x8}], 0x2) 00:04:28 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x8001) 00:04:28 executing program 5: ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESDEC]) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 00:04:28 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/asound/seq/clients\x00', 0x0, 0x0) 00:04:28 executing program 0: syz_open_dev$vim2m(&(0x7f0000000540), 0x1, 0x2) 00:04:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) 00:04:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 00:04:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'issm\x00'}]}, 0x24}}, 0x0) 00:04:28 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x80800) read$FUSE(r0, 0x0, 0x0) 00:04:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000100)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 00:04:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 00:04:29 executing program 0: process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x7ffffff2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/253, 0xfd}, {0x0}, {0x0}], 0x3, 0x0) 00:04:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:29 executing program 1: syz_io_uring_setup(0x6459, &(0x7f0000000000)={0x0, 0x0, 0x6}, &(0x7f0000000080), &(0x7f00000000c0)) 00:04:29 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x40902, 0x0) write$hidraw(r0, &(0x7f0000000100)="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", 0x1000) 00:04:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002d80), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 00:04:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x9}]}]}}, 0x0, 0x32}, 0x20) 00:04:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:29 executing program 5: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', 0x0, 0xfe, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @local, @private2, 0x4, 0x3, 0x1, 0x500, 0x5, 0x200}) 00:04:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x1, 0x1}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x10}]}}, 0x0, 0x26}, 0x20) 00:04:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x38}}, 0x0) 00:04:30 executing program 1: mount$binderfs(0x0, &(0x7f0000000200)='./binderfs\x00', 0x0, 0x20880b0, 0x0) 00:04:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:04:30 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @local, @private2, 0x0, 0x3, 0x1, 0x500, 0x5, 0x200}) 00:04:30 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x8}, 0x0, 0x0) 00:04:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="85108000ffffffff"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 00:04:30 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x4}, 0x0, 0x0, 0x0) 00:04:30 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, &(0x7f00000035c0)=0x1c, 0x80800) syz_clone(0x0, &(0x7f0000003880), 0x0, 0x0, &(0x7f0000003980), &(0x7f00000039c0)) 00:04:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:04:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="f400", @ANYRES16, @ANYBLOB="01002bbd"], 0xf4}, 0x9}, 0x0) 00:04:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x89}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 00:04:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="01002bbd7000fb"], 0xf4}, 0x300}, 0x0) 00:04:30 executing program 0: syz_clone(0xcb60080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:30 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000080)=0x80, 0x4) 00:04:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001400d9"], 0x48}}, 0x0) 00:04:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000340)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @random="aa132b2df9ea"}, 0x14) 00:04:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x0, r2}, 0x10) 00:04:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x0, 0x0, 0x2}, 0x48) 00:04:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 00:04:31 executing program 0: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000900)="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", 0x14e, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000180)="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", 0x149, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000380)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={'sha224-avx2\x00'}}) 00:04:31 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1800}, {0x0, 0x0, 0x800}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000380)=[{0x0, 0xfffe, 0x1000}], 0x1, 0x0) 00:04:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x0, 0x0, 0x0, 0x21}, 0x48) 00:04:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7}]}]}}, 0x0, 0x2e, 0x0, 0x8}, 0x20) 00:04:31 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x32060, 0x0, 0x0) 00:04:31 executing program 1: process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/76, 0x4c}], 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/253, 0xfd}, {0x0, 0x2000000}, {0x0}], 0x3, 0x0) 00:04:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x7f9644c6b1afccef}, 0x14}}, 0x0) 00:04:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1}]}, {0x0, [0x5f, 0x5f]}}, 0x0, 0x28}, 0x20) 00:04:31 executing program 1: getresuid(&(0x7f0000000700), &(0x7f0000001780), &(0x7f00000017c0)) 00:04:31 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={'vmac64(anubis-generic)\x00'}}) 00:04:31 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x1800}, {0x0, 0x0, 0x800}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000380)=[{0x0, 0xfffe, 0x1000}], 0x1, &(0x7f0000000400)) 00:04:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, 0x0, 0x26}, 0x20) [ 271.661481][ T9080] could not allocate digest TFM handle sha224-avx2 00:04:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x12, 0x2, &(0x7f0000000100)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:32 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 00:04:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x185, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 00:04:32 executing program 1: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000200), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6c656362656c0d2722b8fe451b59b3764bfaaf392c"]) 00:04:32 executing program 0: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000900)="70045cf24b2af4f147003bdf194600b1b7377010074c0a5de663a244d96dcc63d3f29b33f0fecfd8bffc546dcc0ad9beee6ea6fa22f8afc3345ca34297b20da35de0652d28965bb0a76c6e530ebc00bfcf0d3204bb26b1e6695d3b45cacc7841633ca19ae4663c3d9e7b9de15a566342ffec5f316ae7562680f220a4fec9a938c8fbc8f5e6e702e8084e99c3a63d223b97f90de80f6d28476e08931605ee9b8eb97d4dee49fab9f56b6bfb3f5e76fe05767dfc9041dd0123841b145f0779f1ed01", 0xc1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="d0", 0x1, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="d0", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r0, r2}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={'cbcmac(aes)\x00'}}) 00:04:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 272.262515][ T9118] binder: Unknown parameter 'lecbel'"¸þEY³vKú¯9' 00:04:32 executing program 2: syz_io_uring_setup(0x4, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)) 00:04:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b}, 0x20) 00:04:32 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pselect6(0x40, &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0, 0x0) 00:04:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x8}, 0x20) 00:04:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x9300000000000000) 00:04:32 executing program 5: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', 0x0, 0xffffc, 0x0) 00:04:32 executing program 2: socketpair(0xa, 0x3, 0x7f, &(0x7f0000000080)) 00:04:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x7f00}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:04:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x20000052, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x29}, 0x20) 00:04:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x895d, &(0x7f0000000700)={'gre0\x00', 0x0}) 00:04:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000100)=@raw=[@map_idx_val], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xb1, &(0x7f00000002c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 00:04:32 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x4040) 00:04:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001540)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x34, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x34}}, 0x0) 00:04:32 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x3}) 00:04:32 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 00:04:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0x11, 0x0, [{}]}]}}, 0x0, 0x2e}, 0x20) 00:04:32 executing program 0: syz_clone(0x0, 0x0, 0x2a, 0x0, 0x0, 0x0) setpriority(0x1, 0x0, 0x0) 00:04:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000001c0)={0x101}) 00:04:32 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001740)={&(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 00:04:32 executing program 3: setuid(0xee01) syz_clone(0x23a8180, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}}, 0x0) 00:04:32 executing program 0: mount$binderfs(0x0, &(0x7f0000000200)='./binderfs\x00', 0x0, 0x20880b0, &(0x7f0000000280)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 00:04:32 executing program 4: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0xc0001, 0x0) 00:04:32 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x4}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:32 executing program 3: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000900)="70045cf24b2af4f147003bdf194600b1b7377010074c0a5de663a244d96dcc63d3f29b33f0fecfd8bffc546dcc0ad9beee6ea6fa22f8afc3345ca34297b20da35de0652d28965bb0a76c6e530ebc00bfcf0d3204bb26b1e6695d3b45cacc7841633ca19ae4663c3d9e7b9de15a566342ffec5f316ae7562680f220a4fec9a938c8fbc8f5e6e702e8084e99c3a63d223b97f90de80f6d28476e08931605ee9b8eb97d4dee49fab9f56b6bfb3f5e76fe05767dfc9041dd0123841b145f0779f1ed012229c0e6c5d82c49f8fa16dd413cee6ab05069d52683f34ab451bad764111e75cf21fd46554a881c80bc1a6dd1a446f9cb6d0688911117ccb0cc50", 0xfc, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000180)="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", 0xfb, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000380)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={'sha224-avx2\x00'}}) [ 272.753913][ T9178] binder: Unknown parameter 'rootcontext' [ 272.941895][ T9182] could not allocate digest TFM handle sha224-avx2 00:04:33 executing program 0: syz_clone(0xfaa0f180, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0x8, 0x1}]}, {0x0, [0x2e]}}, 0x0, 0x27}, 0x20) 00:04:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) 00:04:33 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:33 executing program 1: bpf$PROG_LOAD_XDP(0x13, &(0x7f0000000200)={0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x6, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2c}, 0x20) 00:04:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x80400, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x5, 0xfa, 0x0, 0x0, @mcast1, @empty, 0x0, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r2, 0x4, 0x8, 0x0, 0x200, 0x60, @mcast1, @empty, 0x7800, 0x8000, 0x3, 0x5}}) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_open_dev$hiddev(&(0x7f0000000180), 0x8ad, 0x21ecc2) ioctl$HIDIOCGVERSION(r3, 0x80044801, &(0x7f00000001c0)) 00:04:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89ff, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 00:04:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 00:04:33 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x201, 0x0) write$tun(r0, 0x0, 0x0) 00:04:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="840000", @ANYBLOB="00012dbd7000fe"], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 00:04:33 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000900)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 00:04:33 executing program 5: mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000006c0)=""/164) 00:04:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:33 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x24a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x76, {0x9, 0x21, 0x1, 0x6}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, &(0x7f0000000700)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, &(0x7f0000000780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7ff}}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) 00:04:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmmsg$unix(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 00:04:33 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000003300)) [ 273.612706][ T9217] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 273.623533][ T9217] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:33 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0xce7d4180d5727a94) 00:04:33 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f0000000d00)) 00:04:33 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) 00:04:33 executing program 0: r0 = socket(0xa, 0x3, 0x4) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 00:04:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000080)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd5b}, 0x0) 00:04:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006180)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 00:04:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:33 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) 00:04:34 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x7031c0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000002b00)={0x6, 0x0, 0x0, 0xb0b0b0b0}) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000007f40), &(0x7f0000007f80)) 00:04:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="8000001000000bc900000007451800d40066000080049078ff"]}) 00:04:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000ee"], 0x18}, 0x0) 00:04:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x11, &(0x7f0000000180)=[{&(0x7f0000000980)="8d", 0xfffffffffffffde9}], 0x1, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES16], 0x18}, 0x0) 00:04:34 executing program 0: syz_clone(0xca8e0b80, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0x148}}, 0x0) 00:04:34 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 00:04:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=ANY=[], 0x30}, 0x60) 00:04:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40184152, 0x0) 00:04:34 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000880), 0x0, 0x1) 00:04:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x24}}, 0x0) 00:04:34 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="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") openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/edac_core', 0x0, 0x0) 00:04:34 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x28}}, 0x0) 00:04:34 executing program 3: socketpair(0x9, 0x0, 0x0, &(0x7f00000002c0)) 00:04:34 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000006c0)=""/164) 00:04:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 00:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) write$P9_RSTAT(r0, 0x0, 0x0) 00:04:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x2000000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:34 executing program 0: syz_clone(0x40ad672df7f81778, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:34 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x7fffffff}, 0x8) 00:04:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 00:04:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 00:04:34 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 00:04:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000100c0)=@base={0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x48) 00:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/157) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:04:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 00:04:34 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000380), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:04:34 executing program 4: socketpair(0xa, 0x0, 0x3ff, &(0x7f0000000000)) 00:04:34 executing program 5: syz_io_uring_setup(0x159f, &(0x7f0000000f40), &(0x7f0000000fc0), &(0x7f0000001000)) 00:04:34 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007f80)='ns/cgroup\x00') 00:04:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 00:04:34 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_sock_diag(0x10, 0x3, 0x4) 00:04:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0xd3c, 0xffffffff, 0x7}, 0x48) 00:04:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 00:04:34 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 00:04:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x2, &(0x7f0000000500)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}], &(0x7f0000000580)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:34 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x6300) 00:04:34 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380), r0) 00:04:34 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000d80)='./binderfs2/custom1\x00', 0x0, 0x0) 00:04:34 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000880), 0x9, 0x1) 00:04:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={@empty, @local}}) 00:04:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 00:04:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 00:04:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x9, &(0x7f0000000080)=@framed={{}, [@initr0, @map_val, @initr0]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:34 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) 00:04:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:34 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/vmcoreinfo', 0x42a00, 0x0) 00:04:34 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x8001) 00:04:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 00:04:34 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:04:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 00:04:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000000c0)='5', 0x1, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f00000002c0)=ANY=[], 0x30}, 0x60) 00:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000100c0)={'sit0\x00', 0x0}) 00:04:35 executing program 0: r0 = io_uring_setup(0x2eec, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000), 0x1) 00:04:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) 00:04:35 executing program 1: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0xbcc0e68fa9756ede}) 00:04:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000740)=ANY=[]}) 00:04:35 executing program 4: getresgid(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) geteuid() syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 00:04:35 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000300)) 00:04:35 executing program 5: r0 = landlock_create_ruleset(&(0x7f0000000180)={0xc0}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 00:04:35 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x9, &(0x7f0000000080)=@framed={{}, [@initr0, @map_val={0x18, 0x0, 0x2, 0x0, r0}, @initr0]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:35 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/edac_core', 0x0, 0x0) read$FUSE(r0, 0xffffffffffffffff, 0x0) 00:04:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 00:04:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 00:04:35 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xb781077c82ed2e00) 00:04:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000100)=@raw=[@btf_id, @exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee01, 0xee01}}}], 0x50}, 0x0) 00:04:35 executing program 5: io_uring_setup(0x491d, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 00:04:35 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="840000", @ANYBLOB="00012dbd7000fe"], 0x84}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 00:04:35 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000140)=""/43) 00:04:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}}, 0x0) 00:04:35 executing program 1: socketpair(0x2c, 0x3, 0x5d, &(0x7f0000000040)) 00:04:35 executing program 5: r0 = socket$inet_udplite(0xa, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="022032"]}) 00:04:35 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x10}, 0x80) 00:04:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000001c80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x24}}, 0x0) 00:04:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:04:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 00:04:35 executing program 1: syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:04:35 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 00:04:35 executing program 3: syz_io_uring_setup(0x343a, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x280100, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:35 executing program 4: syz_clone(0xc0006000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:35 executing program 2: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_RANDOM_ADDR}}, 0x7) 00:04:35 executing program 5: socket$inet_udplite(0xa, 0x2, 0x106) 00:04:35 executing program 0: r0 = socket$inet_udplite(0xa, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="022032"]}) 00:04:35 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$bt_l2cap(r0, 0x0, 0x0) 00:04:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 00:04:35 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x5, 0x41) write$nci(r0, 0x0, 0xde) 00:04:35 executing program 0: setrlimit(0x1fa974a95a0873d4, &(0x7f0000000100)) 00:04:35 executing program 1: syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x4) 00:04:35 executing program 2: r0 = socket$inet_udplite(0xa, 0x3, 0x87) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 00:04:35 executing program 0: syz_clone(0x8080000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:35 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x9}) 00:04:36 executing program 2: syz_clone(0xbbe80100, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:36 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) 00:04:36 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 00:04:36 executing program 0: ptrace$getregs(0xc, 0x0, 0x94f, &(0x7f0000000280)=""/203) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="030000004c05ec97af5c0187add99a4b3ac7208bb8407fe2833377c3570afc4d34ea556084062313abb1a753a83e6b95e9273ba6e999d238923a8f6b4d32949b0f2445ec7167bcf7c6007010cfd5a49aa66cd4ad5eb10c3acfab1b"], 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="0200600a00060045001a5e02000100"], 0xf) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r0) 00:04:36 executing program 3: r0 = syz_io_uring_setup(0x307, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 00:04:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x33fe0}}, 0x0) 00:04:36 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x30, r0, 0x203, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x0) 00:04:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @remote, 'nr0\x00'}}, 0x1e) [ 276.120579][ T4256] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 276.135169][ T4256] Bluetooth: hci2: ACL packet for unknown connection handle 0 00:04:36 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000280)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1, 0x0, 0x0, {0x32}}, 0x14}}, 0x0) 00:04:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14}, 0x14}, 0x21}, 0x0) 00:04:36 executing program 1: setrlimit(0x7, &(0x7f0000000000)) socket$inet_udplite(0xa, 0x2, 0x88) 00:04:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14}, 0x14}, 0x2}, 0x0) 00:04:36 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x41) write$nci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="13004043eef56f2270227ebb11b4bee0409d9da5d5a5942a8833da34ea8fc62cb2a25bf6e1fa1845dd67b1b2581cd152af6576975ccb7ea490b56a3e3e6e8d6dbb27da0b0bef39a78b26dd021d77c0c33524547ed3333d0ffa22b67ffbb8853dc725cab099f630b9b75494535a85ba67db68eada0f48912806bcc54e54ebcef4379ff1fc0235d00bbe3979fdf22b967704cd94a785ecd947d61f0fe7ca1d40f4f7e043b13cc9fbaa4df0eef4951df7e5eee3c00f764e0d3c8f192d4d771647f2d8f63a0a49e9"], 0xde) 00:04:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:04:36 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_SCODATA_PKT={0x3, {0x0, 0x35}, "12cdf412c227b7acaa8dbd93e008fbaf533d58f1c3f705e29214d45f8143c4e56384c2580eefbdf6867547b066d7516cd81ba231ce"}, 0x39) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0xe1, 0xc8, "69e4e9869cdd62d4"}}}, 0xe) r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x8, 0xa0400) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 00:04:36 executing program 5: r0 = socket$inet_udplite(0xa, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="02203248"]}) 00:04:36 executing program 4: syz_io_uring_setup(0x7c67, &(0x7f0000000180)={0x0, 0x0, 0x3000}, &(0x7f0000000200), &(0x7f0000000240)) 00:04:36 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 00:04:36 executing program 1: r0 = socket$inet_udplite(0xa, 0x3, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="022032"]}) 00:04:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000280)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0xff}, @call]}, &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:36 executing program 0: socket$inet_udplite(0xa, 0x2, 0x88) 00:04:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 00:04:36 executing program 4: syz_open_dev$mouse(&(0x7f0000000080), 0x7, 0x28381) 00:04:36 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0xffffffdf}, {0x0, 0xc8}}}, 0x7) 00:04:36 executing program 5: socketpair(0x2b, 0x1, 0x800, &(0x7f00000000c0)) 00:04:36 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f00000002c0)) 00:04:36 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'syzkaller0\x00'}) 00:04:36 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000040)='0', 0x1) syz_usb_disconnect(r0) 00:04:36 executing program 5: socket$inet_udplite(0xa, 0x3, 0x88) 00:04:36 executing program 0: syz_io_uring_setup(0x343a, &(0x7f0000000080)={0x0, 0xfffffffd, 0x8}, 0x0, 0x0) [ 276.349124][ T4256] Bluetooth: hci4: SCO packet for unknown connection handle 0 [ 276.638433][ T9495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 276.651482][ T9495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:04:36 executing program 4: setrlimit(0x0, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:36 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x8101) write$nci(r0, 0x0, 0x0) 00:04:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5800000021034d"], 0x58}}, 0x0) 00:04:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) 00:04:36 executing program 3: syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="03"], 0x4) 00:04:36 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x50, r0, 0x203, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 00:04:36 executing program 2: socket(0x2, 0x5, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x181242) 00:04:36 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_netrom_SIOCADDRT(r0, 0x801c581f, 0x0) 00:04:37 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 00:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000010000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050002"], 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x24, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) 00:04:37 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x101d0}}, 0x0) 00:04:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 00:04:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:04:37 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x20000000, 0xe0}, 0x0) 00:04:37 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}, 0x2}, 0x0) 00:04:37 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_netrom_SIOCADDRT(r0, 0x80108906, 0x0) 00:04:37 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) 00:04:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:04:37 executing program 3: setregid(0xffffffffffffffff, 0xee01) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:04:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0xd3ad3ac7f0645f4b}, 0x14}}, 0x0) 00:04:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 00:04:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) accept$netrom(r0, 0x0, 0x0) 00:04:37 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 00:04:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fcdbdf2504"], 0x44}}, 0x0) 00:04:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30}, 0x30) 00:04:38 executing program 3: syz_usb_connect(0x0, 0x44, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000100d5406d04c30887d4000000010902320501000000000904000000ff010000052406"], 0x0) 00:04:38 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 00:04:38 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 00:04:38 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, 0x0) [ 276.927712][ T4256] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 278.319278][ T9562] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 278.326862][ T9562] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 278.342339][ T9566] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 00:04:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000bf0109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000002440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "2a201000", '3\x00'}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000b40), 0x0, 0x0, 0x0, 0x0}) 00:04:38 executing program 5: r0 = socket(0x1e, 0x2, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 00:04:38 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:04:38 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x0, 0xf00}, 0x30, &(0x7f0000000300)={&(0x7f0000000480)={0x40, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x0) 00:04:38 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x44}}, 0x0) [ 278.423754][ T9573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 278.427314][ T9573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:38 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:04:38 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_netrom_SIOCADDRT(r0, 0x40049409, 0x0) [ 278.457203][ T9578] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 278.496571][ T9581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 278.503750][ T9581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:38 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1000000}, 0x1, 0x20000000, 0xe0}, 0x0) 00:04:38 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x10}, 0x10}}, 0x40c0) 00:04:38 executing program 0: r0 = socket(0x26, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x20000000, 0xe0}, 0x0) 00:04:38 executing program 2: r0 = socket(0x11, 0xa, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x1, 0x0) read$usbmon(r1, &(0x7f0000000180)=""/66, 0x42) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300, 0x0, 0x2000000}, 0x0) 00:04:38 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, 0x0) 00:04:38 executing program 0: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x20202, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@l={0x92, 0x0, 0xd0}], 0x8) 00:04:38 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 00:04:39 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x20000000, 0xe0}, 0x101d0) 00:04:39 executing program 2: socketpair(0x0, 0x8000f, 0x0, &(0x7f0000000000)) 00:04:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000180)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000080)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:04:39 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 00:04:39 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) 00:04:39 executing program 1: syz_io_uring_setup(0x247b, &(0x7f0000000180)={0x0, 0x1099, 0x98}, 0x0, 0x0) [ 279.249457][ T9602] lo speed is unknown, defaulting to 1000 [ 279.251290][ T9602] lo speed is unknown, defaulting to 1000 [ 279.254473][ T9602] lo speed is unknown, defaulting to 1000 00:04:39 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x40, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x14}}, 0x0) 00:04:39 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x400300}, 0x1, 0x20000000, 0xe0}, 0x0) [ 279.311781][ T9602] iwpm_register_pid: Unable to send a nlmsg (client = 2) 00:04:39 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0xffffff1f}, 0x0) 00:04:39 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$netrom(r0, 0x0, 0x0) [ 279.346640][ T9602] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 00:04:39 executing program 1: syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x4000) 00:04:39 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)="eb") syz_clone(0x40000200, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) [ 279.408286][ T9602] lo speed is unknown, defaulting to 1000 [ 279.424474][ T9602] lo speed is unknown, defaulting to 1000 00:04:39 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x4c}, 0xa}, 0x0) [ 279.426604][ T9602] lo speed is unknown, defaulting to 1000 00:04:39 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 279.444258][ T9602] lo speed is unknown, defaulting to 1000 [ 279.446407][ T9602] lo speed is unknown, defaulting to 1000 [ 279.458273][ T9602] lo speed is unknown, defaulting to 1000 [ 279.524291][ T9620] lo speed is unknown, defaulting to 1000 [ 279.688890][ T4256] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 279.691280][ T4256] Bluetooth: hci3: Injecting HCI hardware error event [ 279.694385][ T4258] Bluetooth: hci3: hardware error 0x00 [ 281.927537][ T4258] Bluetooth: hci3: Opcode 0x c03 failed: -110 00:04:42 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 00:04:42 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000080)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) 00:04:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000500)='./binderfs/binder1\x00', 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/181, 0xb5}, {&(0x7f00000000c0)=""/85, 0x59}, {&(0x7f0000000140)=""/129, 0x81}, {&(0x7f0000000200)=""/193, 0xc1}, {&(0x7f0000000300)=""/233, 0xe9}], 0xbf}, 0x0) 00:04:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}]}, 0x38}}, 0x0) 00:04:42 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 00:04:42 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000080)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) [ 282.255196][ T9631] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.257827][ T9631] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.269213][ T9635] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.271735][ T9635] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:42 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x0, 0xffffff7f}, 0x30, &(0x7f0000000300)={&(0x7f0000000480)={0x40, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x0) 00:04:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) 00:04:42 executing program 5: syz_io_uring_setup(0x3, &(0x7f0000002280), &(0x7f0000002300), &(0x7f0000002340)) 00:04:42 executing program 3: openat$nci(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) 00:04:42 executing program 0: execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_io_uring_setup(0x58e2, &(0x7f0000000600), &(0x7f0000000680), 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) 00:04:42 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000000)='S', 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0x4007, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 282.419703][ T9654] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.425618][ T9654] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.436429][ T9654] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.440431][ T9654] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000080)={@private2, @multicast1}}) 00:04:42 executing program 1: syz_clone3(&(0x7f0000001840)={0x120080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:04:42 executing program 3: syz_io_uring_setup(0x6af2, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x24d5, &(0x7f0000000200)={0x0, 0x9775}, &(0x7f0000000280), &(0x7f00000002c0)) 00:04:42 executing program 0: socketpair(0x3, 0x0, 0x10000, &(0x7f0000000340)) 00:04:42 executing program 4: sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:04:42 executing program 0: clock_getres(0x7, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair(0x0, 0x80000, 0x400, 0x0) 00:04:43 executing program 2: open_tree(0xffffffffffffffff, &(0x7f0000002200)='./file0\x00', 0x80901) 00:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 00:04:43 executing program 1: read$hidraw(0xffffffffffffffff, 0x0, 0x0) 00:04:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 00:04:43 executing program 0: syz_io_uring_setup(0x42f1, &(0x7f0000000200), 0x0, 0x0) syz_clone3(&(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:04:43 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@zcopy_cookie={0x18}], 0x18}, 0x0) 00:04:43 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000001740)={@multicast, @multicast, @void, {@mpls_uc={0x8847, {[], @ipv6=@icmpv6={0x0, 0x6, "f054bb", 0x30, 0x3a, 0x0, @remote, @empty, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "ba0a53", 0x0, 0x0, 0x0, @private2, @mcast1}}}}}}}}, 0x0) 00:04:43 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfffc000000000000]}, 0x8}) 00:04:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', 0x0}) 00:04:43 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000009c0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 00:04:43 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:04:43 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000440)) 00:04:43 executing program 4: socket(0x23, 0x0, 0xe32) 00:04:43 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) 00:04:43 executing program 2: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) 00:04:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) 00:04:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x64010100}}}}) 00:04:43 executing program 2: socket(0x0, 0x48, 0x0) 00:04:43 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f0000000a80)) 00:04:43 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:04:43 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 00:04:43 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfffc000000000000]}, 0x8}) 00:04:43 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00), r0) 00:04:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 00:04:44 executing program 1: syz_clone3(&(0x7f00000005c0)={0x2000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 00:04:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 00:04:44 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r0) 00:04:44 executing program 0: r0 = accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000000c0)=""/224, &(0x7f00000001c0)=0xe0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xbaf) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8001}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000b80)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, 0x0) accept$packet(r3, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001440)=0x14) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x4c, 0x0, 0xb, 0x0, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0x13, 0x1, '/dev/vhost-net\x00'}, @NFTA_COMPAT_NAME={0x11, 0x1, '#,\'/*#:}}\xb1^$\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x14) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(0xffffffffffffffff, 0x4004af77, &(0x7f0000001600)) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x4000080) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002080), 0x80000, 0x0) 00:04:44 executing program 2: syz_open_dev$I2C(&(0x7f00000000c0), 0x8, 0x8200) 00:04:44 executing program 4: sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) 00:04:44 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/cgroup\x00') 00:04:44 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x3938700}, 0x0) 00:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d80), r0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) 00:04:44 executing program 3: syz_open_dev$loop(&(0x7f0000000dc0), 0x0, 0x501400) 00:04:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 00:04:44 executing program 4: syz_open_dev$I2C(0x0, 0x0, 0x0) syz_open_dev$I2C(0xfffffffffffffffe, 0x0, 0x0) 00:04:44 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0}, 0x48) 00:04:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB='G^\x00'], 0x5e5c}, 0x1, 0x0, 0x0, 0x20000020}, 0x0) 00:04:44 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000600)=')', &(0x7f0000000680)}, 0x48) 00:04:44 executing program 5: syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x2001) 00:04:44 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002e80), 0x105000, 0x0) 00:04:44 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/cgroup\x00') 00:04:44 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002b80), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 00:04:44 executing program 4: syz_io_uring_setup(0x299c, &(0x7f00000001c0)={0x0, 0x37b, 0x400, 0x0, 0x297}, &(0x7f0000000240), &(0x7f0000000740)) 00:04:44 executing program 0: pipe2$watch_queue(&(0x7f0000000040), 0x80) socket$inet6_sctp(0xa, 0x5, 0x84) 00:04:44 executing program 2: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) 00:04:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 00:04:44 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x8810) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x20000000) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f00000004c0)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000500)='./binderfs2/custom0\x00', 0x0, 0x0) 00:04:44 executing program 3: pipe2$watch_queue(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_io_uring_setup(0x324c, &(0x7f0000000000)={0x0, 0x0, 0x433, 0x0, 0x0, 0x0, r0}, 0x0, 0x0) 00:04:44 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 00:04:44 executing program 0: syz_open_dev$I2C(&(0x7f0000000100), 0x0, 0x80180) 00:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x38, r1, 0x809, 0x0, 0x0, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @local}]}, 0x38}}, 0x0) 00:04:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000d80), r0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) 00:04:44 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000500)='./binderfs2/custom0\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/cgroup\x00') 00:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000001) 00:04:44 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) 00:04:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 00:04:44 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x8810) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/cgroup\x00') 00:04:44 executing program 5: clock_gettime(0x60ffffffffff, 0x0) 00:04:44 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) epoll_pwait2(r0, &(0x7f0000000940)=[{}], 0x1, 0x0, 0x0, 0x0) 00:04:44 executing program 3: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/cgroup\x00') 00:04:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000dc0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:04:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) 00:04:45 executing program 5: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000000)) 00:04:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x2c, r1, 0x309, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 00:04:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 00:04:45 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0xff) 00:04:45 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) 00:04:45 executing program 3: bpf$LINK_GET_FD_BY_ID(0x11, 0x0, 0x0) 00:04:45 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000680)="04"}, 0x48) 00:04:45 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:04:45 executing program 1: syz_io_uring_setup(0x299c, &(0x7f00000001c0), 0x0, 0x0) 00:04:45 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000) 00:04:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 00:04:45 executing program 2: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 00:04:45 executing program 0: syz_open_dev$dri(&(0x7f0000000140), 0xe1c, 0x20c040) 00:04:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newqdisc={0x144, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x98, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_STAB={0x88, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}]}, 0x144}}, 0x0) 00:04:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003bc0)=@bloom_filter, 0x48) 00:04:45 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 00:04:45 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900), 0x200c02, 0x0) clock_gettime(0x0, &(0x7f00000009c0)={0x0, 0x0}) epoll_pwait2(r0, &(0x7f0000000940)=[{}], 0x1, &(0x7f0000000a00)={0x0, r1+60000000}, &(0x7f0000000a40)={[0xffffffffffff8000]}, 0x8) 00:04:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 00:04:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002b00)) 00:04:45 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002b80), 0x40, 0x0) 00:04:45 executing program 1: syz_open_dev$loop(&(0x7f0000000dc0), 0x0, 0x0) 00:04:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x5}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:04:45 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000022c0), 0x10000, 0x0) [ 285.739056][ T9843] x_tables: duplicate underflow at hook 3 00:04:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x18, r1, 0x309, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:04:45 executing program 0: pipe2$watch_queue(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 00:04:45 executing program 1: pipe2$watch_queue(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 00:04:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 00:04:45 executing program 4: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000940)=[{}], 0x1, &(0x7f0000000a00), 0x0, 0x0) 00:04:45 executing program 5: pipe2$watch_queue(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x40}]}) 00:04:45 executing program 3: socketpair(0x22, 0x2, 0x4, &(0x7f0000000180)) 00:04:45 executing program 0: pipe2$watch_queue(&(0x7f0000000000), 0x80) socketpair(0xb, 0x0, 0x0, &(0x7f0000000240)) 00:04:45 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x582) 00:04:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) 00:04:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000b80)) 00:04:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x30}}, 0x0) 00:04:45 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000740)) 00:04:45 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000b80)) 00:04:45 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) 00:04:45 executing program 1: bpf$LINK_GET_FD_BY_ID(0x18, 0x0, 0x0) 00:04:45 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) 00:04:45 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 00:04:46 executing program 3: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 00:04:46 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) 00:04:46 executing program 4: bpf$LINK_GET_FD_BY_ID(0x6, 0x0, 0x0) 00:04:46 executing program 0: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xc) 00:04:46 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000240)) 00:04:46 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000070c0)='./file1\x00', 0x0, 0x0) 00:04:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000007940)) 00:04:46 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@cgroup, 0xffffffffffffffff, 0x20}, 0x10) 00:04:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r0, 0x4004af77, 0x0) 00:04:46 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000900), 0x200c02, 0x0) 00:04:46 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000040)) 00:04:46 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000140), 0x8103, 0x0) 00:04:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 00:04:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:04:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, 0x1c) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0xfffffffffffffe01, 0x6, 0x0, {0x0, 0x0, 0x99100a07da228766, 0x0, '\x00\x00\x00\b\xf4\x04\x92\n\xab\xbc\x12u\x83\xeeZ\xc8\xb9\xbd4\x87m\xce\xd8\xad\xeb$\xcf\xc9EH\x00\xc3\x8bz\xd9@\xe0\xc3\x93\xc1\xe0\a\xcc8.x7A\x8ep[}y\x9f\nX\"\xe3\xedL49\x17\x1e\xb6w\xaag\x92Leyu\xb11\xb8~\xfc\xb5\x91\xdb\xe4\xcc0W\xc5\xca\x103\xa5\xdd\xd8N\xfc\x98wl\x92;\xdf?\xc6%\x86'}}, 0x2c) 00:04:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0xfffffffffffffe01, 0x6, 0x0, {0x0, 0x0, 0x99100a07da228766, 0x0, '\x00\x00\x00\b\xf4\x04\x92\n\xab\xbc\x12u\x83\xeeZ\xc8\xb9\xbd4\x87m\xce\xd8\xad\xeb$\xcf\xc9EH\x00\xc3\x8bz\xd9@\xe0\xc3\x93\xc1\xe0\a\xcc8.x7A\x8ep[}y\x9f\nX\"\xe3\xedL49\x17\x1e\xb6w\xaag\x92Leyu\xb11\xb8~\xfc\xb5\x91\xdb\xe4\xcc0W\xc5\xca\x103\xa5\xdd\xd8N\xfc\x98wl\x92;\xdf?\xc6%\x86'}}, 0x2c) 00:04:46 executing program 2: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4831, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 00:04:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001f00), 0x10) 00:04:46 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0xfffffeca) write$P9_RRENAME(r0, 0x0, 0x0) 00:04:46 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000ff000010720501cbf197010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, &(0x7f00000008c0)={0x2c, 0x0, &(0x7f00000007c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4, @string={0x4, 0x3, "dd1f"}}, 0x0, 0x0, 0x0}, 0x0) 00:04:46 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4d, 0xe1, 0x24, 0x40, 0x41e, 0x4007, 0x2dd9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x59, 0x1c}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 286.355135][ T9920] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:04:46 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xa4, 0xf4, 0x90, 0x20, 0x55f, 0xc232, 0x3e2f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe4, 0x79, 0xcd}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001240)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x40, 0x21, 0x1, 0x9}}) [ 286.370379][ T9920] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:46 executing program 2: write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) rt_sigreturn() prlimit64(0x0, 0x7, &(0x7f0000000100)={0x80000001, 0xfffffffffffffff8}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') fcntl$lock(r0, 0x0, &(0x7f0000000000)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 00:04:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10842, 0x0) pwrite64(r0, &(0x7f00000013c0)='=', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) sendfile(r1, r1, &(0x7f0000000080), 0xe0000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') fchdir(0xffffffffffffffff) read$FUSE(r2, &(0x7f0000002100)={0x2020}, 0x2020) [ 286.394534][ T9924] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 286.396985][ T9924] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:46 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0xfffffeca) write$P9_RLERRORu(r0, 0x0, 0x0) [ 286.415305][ T9929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 286.422616][ T9929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:46 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0xfffffeca) write$P9_RRENAME(r0, 0x0, 0x0) 00:04:46 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0xfffffeca) write$P9_RSTATFS(r0, 0x0, 0x0) 00:04:46 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0xfffffeca) write$P9_RSTATFS(r0, 0x0, 0x0) 00:04:46 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0xfffffeca) write$P9_RSTAT(r0, 0x0, 0x0) 00:04:46 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18}, 0xfffffeca) write$P9_RMKDIR(r0, 0x0, 0x0) 00:04:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x7f, 0x9, 0x0, 0x1}, 0x48) 00:04:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 00:04:47 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:04:47 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b80)={&(0x7f0000000b40)='.\x00'}, 0x10) 00:04:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000180)=""/130, 0x26, 0x82, 0x1}, 0x20) 00:04:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/130, 0x32, 0x82, 0x1}, 0x20) 00:04:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x15, 0x6, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:47 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@map, 0xffffffffffffffff, 0x5}, 0x10) 00:04:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002480)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x2400a050) 00:04:47 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:04:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x9, 0x0, 0x7f}, 0x48) 00:04:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xf, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 00:04:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x400, 0x9, 0x0, 0x1}, 0x48) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 00:04:47 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000740), 0x48) 00:04:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x15, 0x8, 0x1f, 0x0, 0x16c2}, 0x48) 00:04:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x0, 0x0, 0x7f}, 0x48) 00:04:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/130, 0x1000000, 0x82, 0x1}, 0x20) 00:04:47 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:04:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="412f2e75d3156731cbfc985c01c55f74eac8ce7091457f9a86"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000000180)='GPL\x00', 0x5, 0xe7, &(0x7f00000002c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/130, 0x1001, 0x82, 0x1}, 0x20) 00:04:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="40edeab6e50ae4bacf1f47a076fbd1f188a2235023f82d7592a4916ca3db4e6ae07ea046d35f12f795"], &(0x7f0000000180)='GPL\x00', 0x5, 0xeb, &(0x7f00000001c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x6, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xeb, &(0x7f00000001c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0xc}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/130, 0x3a, 0x82, 0x1}, 0x20) 00:04:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x15}, 0x48) 00:04:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x1c, 0x6, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x9, 0x6, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffed9, 0x10, 0x0}, 0xb8) 00:04:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000007c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:04:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@tipc=@name, 0x80, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/18, 0x12}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/56, 0x38}, {&(0x7f0000001140)=""/118, 0x76}, {&(0x7f00000011c0)=""/8, 0x8}, {&(0x7f0000001200)=""/149, 0xfffffffffffffe4b}, {&(0x7f00000012c0)=""/63, 0x3f}], 0x7, &(0x7f0000001380)=""/4096, 0x1000}, 0x0) 00:04:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x400000, 0x9, 0x4, 0x1}, 0x48) 00:04:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000180)=""/130, 0x1a, 0x82, 0x1}, 0x20) 00:04:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000300)=@raw=[@generic={0x40}, @generic], &(0x7f0000000340)='syzkaller\x00', 0x3, 0xf5, &(0x7f0000000400)=""/245, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x9, 0x6, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:48 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 00:04:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x400, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 00:04:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x8, 0x5}, 0x48) 00:04:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003bc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 00:04:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x6, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 00:04:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:04:48 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') 00:04:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/130, 0x32, 0x82, 0x1}, 0x20) 00:04:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x3, 0x9, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 00:04:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x9d) 00:04:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x6, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xeb, &(0x7f00000001c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000007c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:04:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x3, 0x0, 0x4}, 0x48) 00:04:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:04:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x3}]}]}}, &(0x7f0000000280)=""/171, 0x2e, 0xab, 0x1}, 0x20) 00:04:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x6, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/252, 0x27, 0xfc, 0x1}, 0x20) 00:04:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x15, 0x8, 0x1f}, 0x48) 00:04:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x4}]}]}}, &(0x7f00000007c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:04:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x400, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 00:04:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1}, 0x40008042) 00:04:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3ec, &(0x7f0000000480)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:04:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000240)=@raw=[@cb_func], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2e0401, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 00:04:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 00:04:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000080)="9c", 0x1}, {0x0}, {&(0x7f0000001180)="a9", 0x1}], 0x3}, 0x0) 00:04:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 00:04:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000022c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000021c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 00:04:48 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) 00:04:48 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:04:48 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0), 0x14) 00:04:48 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 00:04:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0x20) 00:04:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000080)="9c202d24480cba0ebd463f096706c556766f2a090dc75a35a53498f84864916b7d10c6e863bf918a21019b595413276851d4c0aa48e8a05dee5409914410fbf589e5e39a0b60b2ff881712ca0817adb6a153aa586097cb9c9c3bbc909c304d83cb0c63b8b4ae8dfee7b27a217b7404c768a34396a940fb1b092c3ada940d9a33ac9096c34d31ca620e50ac3b3bed0e45011ed7a0516f04de6d9a76f5bfbab19dcd35e66f05bda41855d8a6c9a2082ee563452d47be99ed58c2365ce0568330296692c1e1cc72d0f6626241508c8e00683b771847500d79e6c6e18c1ae9934642c09947f5c0835b0dc4c2b196bfabd878ec", 0xf1}, {&(0x7f0000000180)="d120c919214671d8f49d5289e4a65ea7b6acafda10c40d60915a3595ad12ca83891baec7d6c388aa3a6b6f6deec1ea8a4fab5085378713abb81b995c32f818ee8a47d623db8f9fc707fd8bb280fd047ea25f72572cd4e355769acd020678460e728ab5454845ba05e71c289e549e82a9d959d6ec8c2cec70d15258db1ac2f1f6fc15a0e200f774bc12ab287f85c9fa43abdd36df99a594948de6df7eaeb3f63ef679e9b2407a2092255cb2f4635be5bca4621077df2b34554c322045118ce6d9ef8c38e96a8a6f3d087d46ffdb13798765af1149850acc207b2b4376dddd0cdf7e3da340ad082e23b066cc138f2435d4f07f4375d4f5976fafe1d5867f6429c95dfd48e762bc135df60cbc245e3da92853762bc342cb628a7916b426e5bb431e229c4d553bdda2d69dfd95497a6fe78d3995a39436192d7c7e72dd7e053514a9ea67efcf1e2a84ab52eee65ca05786376a4d937d84c0440b4b32ba7ce107d82318e73b20190d5d1d3efe8c6a23349c8f1b2d99728b884f210bad739e0d7ea88f70348f7b21242534d562bdd5ebe1aa54b68e9fc1e39c51c9cf3a1379544673432b4b3a2433a237d9a489dc6963914e019fa87871c9524528a9d31353470eb345536ffeacb39cbbd08699b6eb5175459b877c8a1f9be4aceab20d45aea31ea922c860ca1b75bfe4612e165ef00673a05a10489fb2905a446911beabcd3166c48644f45eb0104beb5629607fa2bb66d42e8602159dbf0985b56524f11f698b8567c241ceedfa9facb80eaa401ab9a69d0f90f392b0b77c2e2f659d66d1c192b6389bb37b6a76c2341710c5b59d174c2ad42d4674b391d0c044572a66d33133b857573466b4c4f69839a99dbc9f2240ae8ecfc8c24be4276dee777493397cedb726aac9f470361432898d7a1b615ff709f73bc1b9c70334d0de506fbfefce04cf359c8db17b51836458c65bec947758c416a29ea367f817f8ae73718be3e1aaa0c08c54edc1b784572d45d17168f2cab78d9f2a5c8bd99f0c8d22de75d1ad436c41b0275f8b160fa1be95da8ccb779d6154fffe3f63c00a5372480d940da4fcb296d3fafbe02db1ec69c6c3b30f29172369e9546c3ddb44a0378949a6912ea240c3babfeb7f282e478e32ac24cc33e213ea16d38a54f8c6bf27e351211df8c5861b4d343340b9e6a0de9532b1f6f6f766a7b8de2850600d31e3f8e54c3502401688d2752dd770a42db750134ec411db5c0bce83f8a9802680124f5dc4a15b665ed12b1d1dfd2987fe0bec0dbe0ea9647af1bc4e5e2a896391b1fb6af8209674a1f45e2a90d7f187e022cc37cb5f46543b3a832f0a363b968faf8a81d8ce9b4f7cddfdddbebc74553537adffdcae177e39bced26c7784906a563dab8707fe69a5928c12fa67db0fed4e1f0dfb460b2589823d050e9432867d871f8a954e111ebe18c9f3a237306f8e3f7fb2477f89ff2fe513f4c6bc53272da953dd917fb1edc5d77d8e70120d9971426d04035f807743dc74045df8764d418f99b785ac7ebdc05dc4be1ee0013dc28ee3d42422791981f9764ede6c49afd50b19d41ffe35dba7dab9c168e389b4b645b447887079bd66e9d8ae713ece0f55a93dc4233b85096421e4c9d71f2482cdf8fbd8f787d48f875efc5beced57a58b663a853de7fa05f9c15a437b8d4edbe7aa177b108106dc148ce3ad3dd22a7b2cb374d330afd93ffac936feae3ce2cd4cf384d4621fb0e4ade4ba5bf29a3e3e144acac4039589ccfa5e386e296fd8d7c8f33def519d077f09194ea7bf6a9b280dd2550afce8264828e34b082cb3bc78cc09fcce53ecc3ad501842b42a11b8bffa65769870758a23fb38aa62c0d23498a9f2067ae410ac5d66afda13573dabfe62537044511e33b73b6edef9fd1f6960592aed42843d2654c3005db8b45af0b664f70fcd250e624442ff3915fcd137586671675515129fa802466ff09546a7d3c82eea5ea09b6aadc99295c76673b1b28848d3f000f669b638159f1d6f169b90854c3e1dead7043cf14c223f8fe87bb1a374b955a49d477070655f3cd8818e21fa17386c3e60a5083491a4467aa4ec6d5691c4b9cf81bd8ef0a7a17679464f5ade61e9512e87c616c1c0969c2bd532be1ed31b96a4ee2bc16c06131e40c1f611e2d8b9ed716b04418e5f0bf7b52e83193a3a95c1c0f15d7a0bc1164bab806d1563c4b20a5b3da1bb6b2ff62eaff1571c036535745361fd6dcfca0b06ea55729efee7ad8d72d28a41fff2b2c47b323d994c81516b9a6c43bd396863ed9e3f95e6f778b58280a54be47d9cf3ffefe4ba7ee5e4b9573caefd822966f3ffd240086501ca4ef8d4c6f0657f7fd4e01292e029163532fdae2102ae7a4d96f3bfdcb0f332120059ac8fa42a040cc3be0d70446e2f6920623063f09636678b00abc98850bccd48d953da78ff4b2a36b82062463477ae5eb0dcb82e0bf20d40258548b442169455e7e5448b21b0d5618895adc90d53ca4ae0d903175d75ce1c7379738abe145958598eaef42592c6499eab8fadddcc0a53da6e783718de720c39d9dfa9afccaf0dd6719a21583342bfb4889e4daa08e899241a0c225fa0258bf8c8de3f7b66de294909ed2ee7cc08282466b33d3b922cc6ff2a8a41936b4e9a623f165a4b6b919c5e53b0b46ca0847080914aa861e0f447197f44529c0cb0412e1198a4b4e46c8d29dcb6d2f8cad3d9b4d206d8b267084533197114570559832c1dbe81527c9689941bd1e83e0d59379413194d1a2e2f549486d2e4673a61b57808fe26b9552f265560a2a843957f7d87d1e321fed214125debe3727b35bb2acc0ed8361e5351fcff4c3755e7ae87c4a69936fb3c8aea9466de5efac3375ff2d09f214e5e5991d835c7ed4018a9980d9c6bf5353e22ddaf0cf6c61f649ae203221029a197f4f466823b13706bba72c886eeb64d00319158cd582f1911ffe4b938fac7f91c1bf249c7bbe022f41046c1b7ddfb8c5e4e7264de3735be9aeddf2668f66cd520145c0a486a3ecbdfe267364f90b22f847601535d4fb12ac03db6c02c010e501c2692fe9257110fbdcc02eef11f78a4b81a19d0d09bca24a2b2c5eab41a44a5c79a0495c815a3b30459c81e0e5e5b47cdd3ddf213f05f9f21a67136c5c3b8f04492e3b1e539c2b752042e51956cc37d1cae1e8662f45e24d1aa896f4fd7da5833c9111ce714dc48f1fb1aab3d5efef15c43965fab205ee5d025358b84735a3a3d5e9b4440f672890ec00b0df040e39f6dc779f41899c883767024a8b965e445e1fb7ba6f2d76fc56a9ec1aa2384666e294643b5433a691f6268faa84dcfa2f8539497794e11e350d9f7616d4ee6c3d54ce666d322cad33d98b22cba3b3b68a9a0a7a6cbe37d2b6b4161376dc1f8a44a912a682678b091479a51fea1102f4a51fc3383d7c4f761096e02fd7b48ba5eb858f4cfc708ae7960afe347fba7cf4ee40b864362eacdbab1e0aadafa4177578047f46103b04257371e52e42a5d14b896b36f602c55d4a4cc4fa626f1d8107c1ae138d9fd21299c6ec412555c732e117851792b385329d746efa5744e3156b08ccf4c0e54365839334e5b7e36b8fbe0417de2cd2a6b8d089cf3296cc99eadc074685cb32fcb13dae9b370858306fe77acf49cfdcf64bb420c18e5fdbc7a9c97e318061dc982e659db0b15c98db90bba74c17b3343018a9040bdfa3da14184caef834e390e57ad1cb69829fa31fc7025222edece9cab000aebd730bfc916306096dc8e46b3b2b99c9ff63364598dfbaa3c3f9580fa618c30fcf21d1a759fc66c5a938d9c512ff400830942cc367610a37ac44b3e8772e8d16d70e6a50fd9935b9d328dfb219a107c559fcfd143f0be4c7794a40ea97def1e3729858933cb0f344d1cb4b2cd6c16ff650a06764302d660983184277c4432394a3ac6f1466bebd2c9927b4a0bd42d4e7a09b5803868860c8826d3d1d669da1b4d8d06698c951443be154be4e11acb1c2a436460329d479e05074c0e98699ddb3cfde1d21affca6b844b031350c3b2e013a6a2554d8454f4dbac3922f4ee6f2f5bc615b106eca7fd06c857daee6350606075f375b2249bcef84e1e827a04da262b869327fa82e01f82e9a8c2d7366383816c0bd9693f0a8642824835498b228ef73eb7dd97dde459c382834ac434caaba365fcb5683532cecfef3af6ea631344ea7a6aa00b1d49e5e0513b2e615246267a2fada0e03b324d0c44e959eeaec57bcdb6d72d933c94f8ed920cda775a0f36b8891836995315612080a08c87b4dd105d780771cefd518ec98cf14b301acd92e93d82b2a915badfee5fd5de24c99edf3f24d4bfd1afb006447c87e79228b11139907130b6915dbaf71d85684ab5cf976bd06a66384319528f3de1492fc1f60c9f5f433e45490132ccfd764b667aab09dfc92ae0969434e1b417ba8d595d27927da7444c79f2cce96af98572366b7bed6399d2cd146fe5102754f14e5d8defc3d99c0c262ee90a8d041fd7782792786fac7759c85405d6fd9e58a011c82fe4fd8a1cf845969398692b4ec5c65c4ec51b599da39e06ecf022420e28495e877fc9ed0474acac8b326c04cf1fc7c9615d31fdaadf76c7109bc9299a9bad1c983b6571f12b30ab9ed6d1387313073c038b0c38c5a38dd66fbf6ff4be1cf1bc7bc55029a0343df7dfa0cc5304cb88be18fc2b13cfd2829c4c7148127c4b07784545e47efef618b09fec27aae87b21557136f83abf29a50bc5d59ac7bbd042d451a534916256ad690ea3a19403655d9d61fb4037565089aa211bdac53837721f93c92513955953591ca0bd0897e990f73368652f8410c0e18e467b0eb6de768cf187a620d7fa056a5c0dea27735399b7eb691cb1cb6e1725f9548ec80733284bea829c164edca74ca90ab2a9d77b9500275f30c39fde0f323e90af217319a439acbf35815d1365b292abf8606080924e28ad9b40802c6f3f8c9ac555bd91f70e3cf4ee9e098448b5d196ee5b71cfd5283f27329439deb30e9ff89a53bbcde73c06af3e62258b0bc3192e7f5f3fb4f764cfc0afda84404f4b31c5912d8e332cdb043f664ac170c2bdce998d8d0bc629a64dc103ab462c99554598c9b9b7b2f28b54b7ef7152f5c2f81127061b78385807a17202ac98e425aaca9d6d3e955e95785b04d47dba18f99f54f10a2aab166c4bae62f849e8452b030922e539807f7bb9b844920590c4d7623f493d88841f192c5c98e3868b3e325873be8d1808bc836bbdf7f87bf4f9a350273c117c3e42a992e6f45255413f633b819aceca6464d4f227c9cce817ec57f1ff280b98b6e5400fb59a12cf641a27c597b2d34d51aede203dec87274ca65b583a19aee52d25c99976aca155f7c1d85e8cdf3536fb8398050d3ca14f9c7f6556a6f913e919821a26011208cc15c381e8c33b608d7779037ee499bda45f20fcca7dadda504d560c9e38363d012a3847d34997b31818a8d2c1e1a332f4c676d8382c26c14cdccefef61660e0b514e0dc22b7811bb42879f4d3cd019ba2d0c6dbf55b96e0720a1e1cae647628a4503cb536109d137675b28ea18182e1f74000f5caef30ddddb4b1c4fce0a08f513f35c09d37ca10e958d6e37ad1812a45dd38a730fc2542907d5649f556fe2f5ecc7e93d47c01f149b3b0623d6c1c07e7ae94988fdc4e9356b3f55c086a9cf950f8d8cdd6386a36b2772d7241875bbaeab9697483c381da46a0fb66c9895a9e429553cc44acb8d1a6185571a41c12b2f0229f1e81593f791cb29083cf544e00312dabb1a", 0x1000}, {&(0x7f0000001180)="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", 0xd90}], 0x3, &(0x7f00000021c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) 00:04:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x1}]}, {0x0, [0x2e]}}, 0x0, 0x27}, 0x20) 00:04:48 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 00:04:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@const={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/245, 0x2b, 0xf5, 0x1}, 0x20) 00:04:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xd4, &(0x7f00000001c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1}, 0x10160) 00:04:49 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:04:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x12101) 00:04:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x12, 0x3c, &(0x7f0000000b80), &(0x7f0000000bc0)='GPL\x00', 0x0, 0xfffffffffffffe87, &(0x7f0000000c00)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0), 0x8, 0x10, &(0x7f0000000d00), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:04:49 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x418580, 0x0) 00:04:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, r0, 0x0, 0x1}, 0x14) openat$cgroup_ro(r0, &(0x7f0000000500)='rdma.current\x00', 0x0, 0x0) r1 = socket$kcm(0x10, 0x0, 0x4) sendmsg$inet(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000540)={[{0x2d, 'cpu'}, {0x2b, 'memory'}]}, 0xd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000440), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYRES16], 0xda4d) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x541b, 0x0) 00:04:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001700)=[{&(0x7f0000000100)=""/84, 0x54}], 0x1, 0x6, 0x0) 00:04:49 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:04:49 executing program 4: r0 = syz_io_uring_setup(0x5ad2, &(0x7f0000000980), &(0x7f0000000a00), &(0x7f0000000a40)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:04:49 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) syz_io_uring_setup(0x166c, &(0x7f0000000140), 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000600)={0x2c5}, 0x0, 0x0) 00:04:49 executing program 5: quotactl$Q_QUOTAON(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="af23914183e086d2e24a817affc29132d403cd3ffd9b5531deb31c6029cbb7ca"], 0xee01, 0x0) 00:04:49 executing program 1: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) 00:04:49 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 00:04:49 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)) 00:04:49 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0xa0000}, 0x20) 00:04:49 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000) 00:04:49 executing program 1: r0 = fsopen(&(0x7f00000000c0)='gfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='/dev/hwrng\x00', &(0x7f0000000080)='p', 0x1) 00:04:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 00:04:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000012c0)=""/4100, 0x1004) 00:04:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 00:04:49 executing program 1: mount$9p_unix(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000)='.\x00', 0x0, 0x2000, 0x0) 00:04:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1, 0x1294e, 0x0) 00:04:50 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0x0, r2}, 0x18) 00:04:50 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x84042, 0x0) 00:04:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x40049409, 0x0) 00:04:50 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x1c, 0x3c, &(0x7f0000000b80), &(0x7f0000000bc0)='GPL\x00', 0x0, 0xfffffffffffffe87, &(0x7f0000000c00)=""/184, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0), 0x8, 0x10, &(0x7f0000000d00), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:04:50 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='1\x00', 0x2) 00:04:50 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x101202, 0x0) 00:04:50 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x82401, 0x0) 00:04:50 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x6, 0x0, {0x0, 0x0, 0x500}}, 0x28) 00:04:50 executing program 3: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000080), 0x6200, 0x0) 00:04:50 executing program 5: r0 = io_uring_setup(0x7077, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 00:04:50 executing program 2: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') 00:04:50 executing program 0: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) 00:04:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x4d9, 0x0) 00:04:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000340)=""/63, 0x3f) 00:04:50 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$dsp(r0, 0x0, 0x0) 00:04:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000002340), &(0x7f0000002380)='./file1\x00', 0x0, &(0x7f0000002580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {@blksize}]}}, 0x0, 0x0, 0x0) 00:04:50 executing program 0: syz_io_uring_setup(0x2279, &(0x7f0000000d00), 0x0, 0x0) syz_io_uring_setup(0x5e9d, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 00:04:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18}, './file0/file0/file0\x00'}) [ 290.880091][T10163] fuse: blksize only supported for fuseblk 00:04:50 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='f'], 0x0, 0x0, 0x0) 00:04:50 executing program 2: r0 = fsopen(&(0x7f0000000100)='bfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='!\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) 00:04:50 executing program 1: mount$9p_unix(0x0, &(0x7f0000002000)='.\x00', &(0x7f0000002040), 0x0, &(0x7f0000004140)={'trans=unix,', {[], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}}) 00:04:50 executing program 5: syz_io_uring_setup(0x4002276, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x0, 0x0) [ 290.962340][T10172] fuse: Unknown parameter 'f' 00:04:50 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x24002) 00:04:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 00:04:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{}, {}, {}]}}, 0x0, 0x0, 0x0) [ 291.085256][T10184] fuse: Bad value for 'user_id' 00:04:51 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000080)=""/240, 0xf0) 00:04:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x6}, 0x28) 00:04:51 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 00:04:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x80001, 0x0) 00:04:51 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000002080)='.pending_reads\x00', 0x80240, 0x0) 00:04:51 executing program 3: mknodat$null(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x405f, 0x103) 00:04:51 executing program 1: syz_io_uring_setup(0x2277, &(0x7f0000000d00)={0x0, 0x0, 0x807, 0x0, 0xfffffffd}, 0x0, 0x0) 00:04:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x24c403, 0x0) 00:04:51 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28}, 0xfffffffffffffe11) 00:04:51 executing program 5: syz_io_uring_setup(0x2272, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0, 0x0) 00:04:51 executing program 2: openat$vimc0(0xffffffffffffff9c, &(0x7f0000001140), 0x2, 0x0) 00:04:51 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000048c0), 0x0, 0x0) fchown(r0, 0xee01, 0x0) 00:04:51 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0x0, r1}, 0x18) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 00:04:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:04:51 executing program 2: quotactl$Q_SETINFO(0x0, &(0x7f0000000140)=ANY=[@ANYRES16], 0xee00, 0x0) 00:04:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x100, 0x0) 00:04:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 00:04:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x3d9}], 0x1, 0x0, 0x0) 00:04:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x0, 0x0) 00:04:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 00:04:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x100, 0x0) 00:04:51 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 00:04:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 00:04:51 executing program 3: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) 00:04:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000002c0)=""/4096, 0x1000) 00:04:51 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000005a00)='./file0\x00', 0x0, 0x0) 00:04:51 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') 00:04:51 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40243, 0x0) 00:04:51 executing program 3: mknodat$loop(0xffffffffffffffff, 0x0, 0x692a, 0x1) 00:04:51 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x84000, 0x0) 00:04:51 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 00:04:51 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/21, 0x15) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x100, 0x0) 00:04:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000001080)=""/202, 0xca}, {&(0x7f0000001180)=""/146, 0x92}, {&(0x7f0000001280)=""/136, 0x88}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, 0x4, 0x0) 00:04:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000004300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) 00:04:51 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0xa6000, 0x0) 00:04:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000012c0)=""/4096, 0x1000) read$dsp(r0, &(0x7f00000002c0)=""/4068, 0xfe4) 00:04:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000002c0)=""/4096, 0x1000) read$FUSE(r0, &(0x7f00000012c0)={0x2020}, 0x2020) 00:04:51 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000300)='./file0\x00', 0x248400, &(0x7f0000000340)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 00:04:51 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0xfffffffffffffdea) 00:04:51 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x74}, 0x20) 00:04:51 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) preadv(r0, &(0x7f0000002800)=[{&(0x7f0000001400)=""/226, 0xe2}], 0x1, 0x0, 0x0) 00:04:52 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x3, 0x0) 00:04:52 executing program 0: syz_io_uring_setup(0x2276, &(0x7f0000000080)={0x0, 0x0, 0x26}, 0x0, 0x0) 00:04:52 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xa0000}, 0x20) 00:04:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 00:04:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x4da, 0x0) 00:04:52 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x105483) 00:04:52 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$dsp(r0, &(0x7f0000000000)='5', 0x1) 00:04:52 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x4]}, 0x8}) 00:04:52 executing program 5: name_to_handle_at(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 00:04:52 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000004780)={0x2, 0x0, 0x60000}, 0x20) 00:04:52 executing program 4: r0 = fsopen(&(0x7f0000000100)='bfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 00:04:52 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 00:04:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000048c0), 0x0, 0x0) sync_file_range(r0, 0x0, 0xfffdfffffffffffc, 0x0) 00:04:52 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 00:04:52 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:04:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 00:04:52 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f00000064c0)={0x10, 0x0, r1}, 0x10) 00:04:52 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x28c102, 0x0) fcntl$getownex(r0, 0x10, 0x0) 00:04:52 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 00:04:52 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000048c0), 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 00:04:52 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000440)='.log\x00', 0x200000, 0x0) 00:04:52 executing program 0: syz_mount_image$fuse(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xe8\xda\xb9\x924\xbb1.'}}]}}, 0x0, 0x0, 0x0) 00:04:52 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x46c80, 0x0) 00:04:52 executing program 2: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000003200), 0x2, 0x0) [ 292.712482][T10311] fuse: Bad value for 'fd' 00:04:52 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x18c) 00:04:52 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000012c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 00:04:52 executing program 0: openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) 00:04:52 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x10400, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000000c0)={{0x0, 0xbbd2, 0x3, 0x8, 0x3f, 0x800, 0x5a, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9, 0x3, 0x609f}}) fsopen(&(0x7f0000001200)='anon_inodefs\x00', 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001280)={0xa, 0x4}, 0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001300)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) 00:04:52 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xa00472, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 00:04:52 executing program 3: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x1101062, &(0x7f0000000500)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 00:04:52 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 00:04:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000002c0)=""/4096, 0x1000) 00:04:52 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), 0x0, &(0x7f0000000740)) 00:04:52 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 00:04:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x18b201, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 00:04:52 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002300), 0x200080, 0x0) 00:04:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 00:04:52 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8c1060, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 00:04:52 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:04:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 00:04:53 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1200, 0x103) 00:04:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/157, 0x9d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000001080)=""/202, 0xca}], 0x1, 0x4, 0x0) 00:04:53 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000002140)={0x10, 0x0, r1}, 0x10) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) 00:04:53 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7fffffff}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xfff]}, 0x8}) 00:04:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x10}, 0x28) 00:04:53 executing program 5: r0 = syz_io_uring_setup(0x2130, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 00:04:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"3c2a0f88c4aa98cf1c280be2248abed1"}}, @ib={0x1b, 0x0, 0x0, {"2237966c41ef72cc1d9f6ae5041f318b"}}}}, 0x118) 00:04:53 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f00000003c0)=[{}], 0x1, 0x5, &(0x7f0000000440)={[0x3f]}, 0x8) 00:04:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 00:04:53 executing program 3: openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000140), 0x4200, 0x0) 00:04:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x24c403, 0x0) fcntl$getownex(r0, 0x10, 0x0) 00:04:53 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000600)={0x2c5}, 0x0, 0x0) 00:04:53 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0) 00:04:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1, 0x100, 0x0) 00:04:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0xc0001, 0x0) write$fb(r0, 0x0, 0x0) 00:04:53 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8c801) 00:04:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000002c0)=""/4096, 0x1000) 00:04:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000012c0)=""/4096, 0x1000) read$dsp(r0, &(0x7f00000002c0)=""/4068, 0xfe4) 00:04:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000240)=""/79, 0x4f}], 0x200, 0xfffffff7, 0x0) 00:04:53 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a00), 0x1a1003, 0x0) 00:04:53 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x4e203, 0x0) 00:04:53 executing program 1: openat$dma_heap(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 00:04:53 executing program 3: syz_io_uring_setup(0x1633, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x0, 0x0) 00:04:53 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000005980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 00:04:53 executing program 5: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 00:04:53 executing program 0: r0 = fsopen(&(0x7f0000000080)='omfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x7, &(0x7f00000000c0)='nomand\x00', 0x0, 0x0) 00:04:53 executing program 4: syz_io_uring_setup(0x1a33, &(0x7f0000000080)={0x0, 0x40000, 0xc}, 0x0, 0x0) 00:04:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1, 0x4d9, 0x0) 00:04:53 executing program 3: r0 = fsopen(&(0x7f0000000040)='sysv\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 00:04:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xc}, 0x48) 00:04:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000240), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x9) 00:04:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x3f00, 0x0) 00:04:53 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, 0xfffffffffffffffe, 0x0) 00:04:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000240), 0x2, 0x0) close(r1) 00:04:53 executing program 3: syz_clone(0x40000200, 0x0, 0x2, 0x0, &(0x7f0000000340), 0x0) 00:04:53 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)="eb0206ba9559e9a0cf0d4cb9f854e3d5b97ba6485a29ec455f63ff1804950bfc969206608812b7fe785c74a1fd13e22e34f3e0c7891f0aafe86965f22ec1fdd91fae395cbb24745c168ebe7d0d04c3416a50aa245ed178d9999733232eb9f7f30dbf621f5cbc") r0 = syz_clone(0x40000200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) 00:04:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14000000000000000000000002000000080000000000000014000000000000000100000001"], 0x110}, 0x0) 00:04:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="9d79", 0x2}], 0x1}, 0x40001) 00:04:53 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_clone(0x40000200, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)="636d5249e2cdbbdaa18e1cae36bc7c19183336e5e2aa661c8edf27cb9e7b727b57954668eb12106572e5b9eb48e3cf43b5ffcbeba15d7d1c0b9fd4af6e7e3afb860a52a21020bae8930007894c7a254ba5d0cf5c42f546e3f4aca3bb5efea92820be715f7937a197d7dafe9aeaaca130cb012bdb11fc530b9b053e835002795b910325843bdc1ed717fcd084269d1e") syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/user\x00') 00:04:53 executing program 1: r0 = syz_clone(0x40000200, &(0x7f00000002c0)="266829192d5fd575092c56a19bc26c900724aff68c472c03dfd79a1adfa2198145cbd1c86b1f14667c9e90d6563aa9c67654a597035d35f8fa03439c9b5740", 0x3f, 0x0, 0x0, &(0x7f0000000380)="636d5249e2cdbbdaa18e1cae36bc7c19183336e5e2aa661c8edf27cb9e7b727b57954668eb12106572e5b9eb48e3cf43b5ffcbeba15d7d1c0b9fd4af6e7e3afb860a52a21020bae8930007894c7a254ba5") syz_open_procfs$namespace(r0, &(0x7f0000000440)='ns/user\x00') 00:04:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x4, 0x18}]}, 0x18}}, 0x0) 00:04:53 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/21) [ 293.692969][T10423] lo speed is unknown, defaulting to 1000 [ 293.696777][T10431] lo speed is unknown, defaulting to 1000 00:04:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000400)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @multicast2}}}}) 00:04:53 executing program 5: syz_usbip_server_init(0xf62f50fbba0d652d) [ 293.727059][T10425] lo speed is unknown, defaulting to 1000 00:04:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x24, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x4}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "614197a7ed4d56f07bb687595cdf507d"}]}]}, 0x44}}, 0x0) [ 293.799188][T10432] lo speed is unknown, defaulting to 1000 00:04:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0285626, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4dd4b93"}}) 00:04:53 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0xc0001, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 00:04:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xb8b8237aa3fce152, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x6, 0x0, 0x2}}, 0x14}}, 0x0) 00:04:53 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 00:04:53 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) 00:04:53 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000000000008ac050a03400001020301090224000101000000090400000203010200092100000001220000090581"], 0x0) 00:04:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d301067c"}}) [ 294.002655][T10462] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:04:53 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 294.032048][T10462] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:54 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 00:04:54 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xd, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4dd4b93"}}) 00:04:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce78e495"}}) 00:04:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4dd4b93"}}) 00:04:54 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, &(0x7f0000000840)='S', 0x1) read$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) 00:04:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'gre0\x00', 0x0}) 00:04:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 00:04:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:04:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4dd4b93"}}) 00:04:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000280)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x3af4701e) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 00:04:54 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 00:04:54 executing program 2: syz_usb_connect(0x1, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001a82200000904000002ca743600090503032000ff00ef08058402"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000015c0)="c1", 0x1) syz_usb_disconnect(0xffffffffffffffff) 00:04:54 executing program 3: syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 00:04:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 00:04:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3, "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"}, 0x401, 0x0) [ 294.607402][T10492] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 294.628336][T10492] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:04:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x38}}, 0x0) 00:04:57 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040350509000000aa24e80109025c000215000000090400000102090000052406000105240f00000d240f03000000800000001400060700000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) 00:04:57 executing program 4: socketpair(0x11, 0x2, 0x7fff, &(0x7f0000000440)) 00:04:57 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 00:04:57 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002540)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 00:04:57 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="100000000000000000000060070000001c00000000000000d22bff0f0248e923704bf955ec1a7a021114c0367a2d9df970ad8a1b7bda44bc0d4a2353a9c1dcb88b809ad6c50e1f0ed0e75fb255fa2522e0589c809c3d1e362f2aca03d05ad30204443124f92f77d62f438a81b18ef0a3b31c3ecc9e9d61ff085bab", @ANYRES32=0x0, @ANYBLOB='\x00\t'], 0x30}}], 0x300, 0x0) 00:04:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280"], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:04:57 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x2b8080) 00:04:57 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 00:04:57 executing program 1: socket$inet6(0xa, 0x0, 0xd6f) [ 298.095465][T10522] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:04:58 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000001c0)=0x54) 00:04:58 executing program 5: clock_gettime(0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000005c0)) 00:04:58 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80), 0x0) 00:05:00 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002980)={0x2020}, 0x2020) 00:05:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/149, 0x95) 00:05:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280"], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_acl_exec_t:s0\x00'}]}, 0x54}}, 0x0) 00:05:00 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004780), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 00:05:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, 0x0, 0x0) syz_io_uring_setup(0x2abc, &(0x7f0000000300)={0x0, 0x3a99, 0x100, 0x3, 0x1ed, 0x0, r3}, &(0x7f0000000380), &(0x7f00000003c0)) syz_io_uring_setup(0x6a33, &(0x7f0000000200)={0x0, 0x3b57, 0x8, 0x0, 0x27e, 0x0, r1}, &(0x7f0000000280), &(0x7f00000002c0)) 00:05:00 executing program 1: mount$9p_fd(0x0, &(0x7f0000000580)='.\x00', &(0x7f00000005c0), 0x0, 0x0) 00:05:00 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f00000007c0)={'pim6reg1\x00'}) 00:05:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000940)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:05:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:05:00 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4080013, r0, 0x0) [ 301.482516][T10549] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:05:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 00:05:01 executing program 0: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 00:05:01 executing program 5: syz_io_uring_setup(0x6f52, &(0x7f0000000100)={0x0, 0x0, 0x6}, 0x0, 0x0) 00:05:01 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80000001}) 00:05:01 executing program 3: prctl$PR_SET_MM_AUXV(0x43, 0xc, 0x0, 0x0) 00:05:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0xa, &(0x7f0000000140)=@raw=[@btf_id, @func, @map_idx, @alu, @btf_id, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:01 executing program 0: prctl$PR_SET_MM_AUXV(0x3e, 0xc, 0x0, 0x0) 00:05:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:05:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x4, 0x0, 0x8}, 0x48) 00:05:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x80002) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, 0x0) 00:05:01 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:05:01 executing program 3: syz_init_net_socket$nfc_raw(0x27, 0xf, 0x0) 00:05:01 executing program 1: r0 = mq_open(&(0x7f0000000040)='!selinuxsel\xad\"\x0e\xabx\xb8\xc9\xa8x\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/133, 0x85}], 0x1, 0x80000, 0x0) 00:05:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x0, 0x0, 0x0, 0x0, 0x304, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 00:05:01 executing program 5: bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:05:01 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xfb}}}}}}}]}}, 0x0) 00:05:01 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000000b1411"], 0x20}}, 0x0) 00:05:01 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 301.905806][T10595] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.912187][T10595] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:05:01 executing program 0: prctl$PR_SET_MM_AUXV(0x42, 0xc, 0x0, 0x0) [ 301.924041][T10595] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.931259][T10595] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.964449][T10601] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:05:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'nicvf0\x00'}) 00:05:01 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x37}, 0x14) [ 310.253435][ T2048] ieee802154 phy0 wpan0: encryption failed: -22 [ 310.255142][ T2048] ieee802154 phy1 wpan1: encryption failed: -22 [ 312.327562][ T4258] Bluetooth: hci2: command 0x0406 tx timeout [ 312.328994][ T4256] Bluetooth: hci5: command 0x0406 tx timeout [ 312.329828][ T4258] Bluetooth: hci0: command 0x0406 tx timeout [ 312.331343][ T4256] Bluetooth: hci1: command 0x0406 tx timeout [ 312.332897][ T4258] Bluetooth: hci4: command 0x0406 tx timeout [ 325.628791][ T1954] usb 1-1: no suitable firmware found! [ 325.630259][ T1954] usb 1-1: ath9k_htc: Failed to get firmware htc_9271.fw [ 325.637577][ T111] usb 1-1: ath9k_htc: USB layer deinitialized 00:05:25 executing program 2: mount$fuseblk(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 00:05:25 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 00:05:25 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f00000000c0)=@base={0x8, 0x4, 0x0, 0xfffffffd}, 0x48) 00:05:25 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:05:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="69550000000000000000fa4dc4"], 0x33fe0}}, 0x0) 00:05:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x500}, 0x0) 00:05:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, 0x0) 00:05:25 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000140)) 00:05:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x10, 0xa, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x33fe0}}, 0x0) 00:05:25 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x80281) 00:05:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 00:05:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 00:05:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 00:05:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x201}, 0x14}}, 0x0) 00:05:26 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='team_slave_0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bc40820514009dbba5fac40109021f817a"], 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000800)={0x0, {{0x2, 0x0, @rand_addr=0x64010102}}}, 0x88) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x100) 00:05:26 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 00:05:26 executing program 1: r0 = socket(0x29, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 00:05:26 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, 0x0) 00:05:26 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0xd9eb1d18, 0x4) 00:05:26 executing program 3: socket(0x1d, 0x0, 0xd1) [ 326.114761][T10645] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:05:26 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x101202, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) [ 326.131465][T10645] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:05:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@alu={0x7}, @call], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 00:05:26 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f00000000c0)=@base={0x1c, 0x4}, 0x48) 00:05:26 executing program 3: r0 = socket(0x11, 0xa, 0x0) getpeername$netrom(r0, 0x0, 0x0) 00:05:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x12, 0x4c8, &(0x7f0000000740)="$eJzs3c9vG1kdAPDvTOzSHylJgUOpRKloUVpB7aShbcShFAnRUyWg3EtInCiKE0ex0zZRhVLxByAhBEicOHFB4g9AQv0TEFIluCNArFa77e5hD7vrle1xt83aTao6mZXz+Uiv896M7e/3NfF43szLOIBD61xE3IyIkYi4FBFj2fo0K7daje3O4549fTjXKkk0m3feSSLJ1nVfK8mWJzpPiaMR8ZNbET9PPhu3vrm1PFutVtazdrmxslaub25dXlqZXawsVlanp6euzVyfuTozOZB+jkfEjR/877e/+tMPb/zt2/f/ffeti79opTWabX+xH4PU6Xqx/X/RVYiI9f0IloORbFnMOQ8AAPamdYz/pYj4Rvv4fyxG2kenAAAAwDBpfm80PkwimgAAAMDQSttzYJO0lM0FGI00LZU6c3i/EsfTaq3e+NZCbWN1vjNXdjyK6cJStTKZzRUej2LSak9lc2y77Ss72tMRcSoifjN2rN0uzdWq83mf/AAAAIBD4sSO8f/7Y53xPwAAADBkxvNOAAAAANh3xv8AAAAw/Iz/AQAAYKj96PbtVml2v/96/t7mxnLt3uX5Sn25tLIxV5qrra+VFmu1xfY9+1Z2e71qrbb2nVjdeFBuVOqNcn1z6+5KbWO1cXfppa/ABgAAAA7Qqa8//lcSEdvfPdYuLUfyTgo4EMnrPPi/+5cHcPBG8k4AyE0h7wSA3BTzTgDI3W7nAfpO3vn74HMBAAD2x8RX+1//d24AhluadwIAwIFz/R8Or6IZgHDofXGX7W9+/b/ZfK2EAACAgRttlyQtZdcCRyNNS6WIk+2vBSgmC0vVymQ2PvjnWPELrfZU+5nJ6/3tMAAAAAAAAAAAAAAAAAAAAAAAAAAcYs1mEk0AAABgqEWk/0/ad/OPmBi7MLrz/MCR5IOx9jIi7v/hzu8ezDYa61Ot9e8+X9/4fbb+Sh5nMAAAAICduuP07jgeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbp2dOHc91ykHHf/n5EjPeKX4ij7eXRKEbE8feSKLzwvCQiRgYQf/tRRJzuFT9ppRXjWRa94h/LMX4aEScGEB8Os8et/c/NXu+/NM61l73ff4WsvKn++7/0+f5vpM/+5+QeY5x58pdy3/iPIs4Ueu9/uvGTPvHP7zH+z366tdVvW/OPERM9P3+Sl2KVGytr5frm1uWlldnFymJldXp66trM9ZmrM5PlhaVqJfu3Z4xff+2vH7+q/8f7xB/fpf8X9tj/j548ePrlTrXYK/7F870/f0/3iZ9mn33fzOqt7RPd+nan/qKzf/7H2Vf1f75P/3f7+V/cY/8v/fiX/9njQwGAA1Df3FqerVYr68NX6Xbx85KPispAK81m5xd8s7AfIXLcKQEAAPvi04P+vDMBAAAAAAAAAAAAAAAAAACAw2sP9wOLwhveTmxnzO18ugoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8EqfBAAA//9JJc7F") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) [ 326.279224][T10662] loop2: detected capacity change from 0 to 512 [ 326.294454][T10662] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 326.358943][T10662] EXT4-fs (loop2): 1 orphan inode deleted [ 326.360719][T10662] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 326.389988][ T4265] EXT4-fs (loop2): unmounting filesystem. 00:05:26 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, 0x0) 00:05:26 executing program 0: syz_open_dev$midi(&(0x7f0000000040), 0x1fb0, 0x0) 00:05:26 executing program 3: clock_gettime(0x1, &(0x7f0000000100)) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) 00:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:05:26 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000700)=@string={0x2}}]}) [ 326.737236][T10672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 326.742791][T10672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:05:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f00000007c0)={'pim6reg1\x00'}) 00:05:26 executing program 3: syz_open_dev$dri(&(0x7f0000000680), 0xffffffffffffffff, 0x81c0) 00:05:26 executing program 0: setfsuid(0xee00) syz_open_dev$admmidi(&(0x7f0000002340), 0x2, 0x0) 00:05:26 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080), 0x8040, 0x0) 00:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 00:05:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064ce, &(0x7f0000000080)={0x8}) 00:05:26 executing program 0: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x5993af5a02720bb9, 0xffffffffffffffff, 0x0) 00:05:26 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, '6', [""]}, 0x14}}, 0x0) getpid() 00:05:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000200), r1, 0x0, 0x2, 0x4}}, 0x20) 00:05:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 326.968432][ T27] audit: type=1107 audit(326.950:11): pid=10695 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='6' 00:05:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:05:27 executing program 3: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000004640)={0x10}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000004980)) 00:05:27 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x4000044, 0x0, 0x0) 00:05:27 executing program 5: syz_open_dev$mouse(&(0x7f0000000080), 0x98, 0x181200) 00:05:27 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fed000/0x10000)=nil, 0x10000, &(0x7f0000000040)='\')@)^&#-@#-\x00') 00:05:27 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40305829, 0x0) 00:05:27 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, 0x0, 0x0) 00:05:27 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f00000000c0)=@base={0x0, 0x1cd616d4}, 0x48) 00:05:27 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000002240)={0x28}, 0x28) 00:05:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8}}, 0x18) 00:05:27 executing program 2: prctl$PR_SET_MM_AUXV(0x1a, 0xc, 0x0, 0x0) 00:05:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1b, 0x0, 0x0, 0x0, 0x60}, 0x48) 00:05:27 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001940)) 00:05:27 executing program 2: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$usbmon(0x0, 0x0, 0x10000) ioctl$I2C_PEC(0xffffffffffffffff, 0x708, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, 0x0, 0x4000080) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 00:05:27 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x20000001) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) r0 = syz_io_uring_complete(0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x4008010) syz_genetlink_get_family_id$l2tp(&(0x7f0000000c40), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000dc0), 0xffffffffffffffff) syz_io_uring_setup(0x2aea, &(0x7f0000001080)={0x0, 0x6a6a, 0x4, 0x2, 0x0, 0x0, r0}, &(0x7f0000001100), &(0x7f0000001140)) 00:05:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x80) 00:05:27 executing program 0: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001b00), 0xffffffffffffffff) 00:05:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000019c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={r2, 0xfff, 0x1, "9b"}, 0x9) 00:05:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x80) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001980)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 00:05:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xc) 00:05:27 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x4, 0x7f, 0x45, 0xfffffffa, 0x4, @private2, @mcast1, 0x700, 0x8, 0x3, 0x5}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000040)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x45, 0xfffffffa, 0x4, @private2, @mcast2, 0x700, 0x8, 0xff, 0x3}}) r0 = socket(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}, 0xc) r3 = socket(0xa, 0x3, 0x3a) r4 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}, 0xc) r6 = socket(0xa, 0x3, 0x3a) r7 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}, 0xc) socket(0xa, 0x3, 0x3a) r9 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xcb, &(0x7f0000000080), 0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) 00:05:27 executing program 1: syz_io_uring_complete(0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x10000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:05:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 00:05:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2030) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 00:05:27 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000380)=""/4096, 0x0}, 0x58) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001480)=@IORING_OP_FILES_UPDATE={0x14, 0x10, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$l2tp(&(0x7f00000014c0), 0xffffffffffffffff) 00:05:27 executing program 2: getresuid(&(0x7f0000000640), &(0x7f0000000680), 0x0) 00:05:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000980), &(0x7f0000000a00)=0x68) 00:05:27 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000d40)={0x6, 'veth0_to_hsr\x00', {0x9}}) 00:05:27 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000080)="b4434ffbcafda810e80e3b6b642f25a8575cb61124fbaeef19a1be", 0x1b}, {&(0x7f00000000c0)}, {&(0x7f0000000180)="569c27992db6b33552b5168b11735c47e4301a05c78ec68c4fce940b6a9237783a0d4e1342654f056e4b4953634a10d4cb8a925735eed16d606346a2e993f17c5d87e07059bc4f68ecc0a7c490b1513628b5e7e3eab5717eb6964446eb30bb865c0668ac4dbfda2094d256d59d7e94c3cc2a6777cbb6beedc35403c63b51e85167ba779645881f826b08b1e28668481880145e0add5f13a020f1eb209b2e05599b74a752609e6b8c82721791d759c1406923a78eb8297fc58d9524ad243b3081c89f7bac181962886e3db40a0fc55964282dbd8b7dd945ce62832512a9a1bcc594c23c742dd73e06ece26b97baa265c1a30bcdc94fc6ec06d014eb3ebaade5", 0xff}], 0x4}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7a6, 0x0, 0x0, 0x0, 0xf}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x2}]}, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0x1]}, 0x80) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0xa, 0xa, 0x3) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001980)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001a40)={'syztnl2\x00', &(0x7f00000019c0)={'syztnl1\x00', r2, 0x29, 0x7, 0x80, 0x2, 0x12, @private1, @ipv4={'\x00', '\xff\xff', @local}, 0x7800}}) socketpair(0x2, 0x800, 0x86, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002340)=@bpf_lsm={0x1d, 0x9, &(0x7f0000002080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0x2}, @map_fd={0x18, 0x9}]}, &(0x7f0000002100)='GPL\x00', 0x108, 0x1f, &(0x7f0000002140)=""/31, 0x40f00, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002200)={0x3}, 0x8, 0x10, &(0x7f0000002240)={0x4, 0x0, 0x440, 0x10}, 0x10}, 0x80) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000004b80)=0x8) socket$nl_sock_diag(0x10, 0x3, 0x4) 00:05:27 executing program 1: sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001940)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001980)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 00:05:27 executing program 0: mmap$usbmon(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:05:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000580)) 00:05:27 executing program 5: keyctl$restrict_keyring(0x1c, 0xfffffffffffffffe, 0x0, 0x0) 00:05:27 executing program 4: syz_io_uring_complete(0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, r0, 0x0, 0x70bd29}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r1) 00:05:27 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000800), 0x4000, 0x0) 00:05:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={&(0x7f0000002500)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "410aea72a478e9f9d0b1d520a9621658e81e8fc7bc26ba511791c0182b861e5475889f1417e27a25b9a1d8dbc504ae2026c262b006b17e0c233759411bd66ac7da65c210b2aa26e9c121c558eea4a330663becaf2fe6d6d2aee6d68dd30a36618defa55eea86edc9ff80af2de4587f2667dc2da223a3b36b966b1635077a212b125be0471a65ed6314a79aa6a2917d51cbc20b7f97b1c914fc1ffd0c1d"}, @INET_DIAG_REQ_BYTECODE={0xdd1, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:05:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x20b4, &(0x7f0000000140)=@raw=[@generic], &(0x7f0000000180)='GPL\x00', 0x4, 0xa3, &(0x7f0000000000)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:27 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000001fc0), 0x802, 0x0) 00:05:28 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x81}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:05:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0xb, 0x0, 0x0, 0x1a00, 0x0, 0x1}, 0x48) 00:05:28 executing program 5: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0xfffffffe}, 0x4) 00:05:28 executing program 1: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x7470, &(0x7f0000001580)={0x0, 0x0, 0x4}, &(0x7f0000001600), &(0x7f0000001640)) 00:05:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:05:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 00:05:28 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940a84409021b00090000000009040002010035040009058dff86"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) write$char_usb(r1, &(0x7f0000000040)='0', 0x1) write$char_usb(r2, &(0x7f0000000840)="53ef1ceb2cf9c26a822f27ac4559627b0d5a91952adc35a993f34d0506d09e187d42071eb796ebe1a14c8060d3da8c1fa2fa6d57d09e891ed79ee8283d2fa8ca86288d9b", 0x44) syz_usb_disconnect(r0) 00:05:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002bc0)=ANY=[@ANYBLOB="f0"], 0x160) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 00:05:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b00)=[{0x0}, {0x0}], 0x2}, 0x0) 00:05:28 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000b00), 0x40, 0x0) 00:05:28 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000a00)) [ 328.178694][T10812] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 328.194396][T10812] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:05:28 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000005d00), 0x0, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) 00:05:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000c00)) 00:05:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) 00:05:28 executing program 5: syz_open_dev$vcsn(&(0x7f0000000580), 0x1ff, 0x220183) 00:05:28 executing program 2: syz_io_uring_complete(0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f00000002c0), 0x0, 0x10000) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) 00:05:28 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000001b00), 0xffffffffffffffff) 00:05:28 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000180)="569c27992db6b33552b5168b11735c47e4301a05c78ec68c4fce940b6a9237783a0d4e1342654f056e4b4953634a10d4cb8a925735eed16d606346a2e993f17c5d87e07059bc4f68ecc0a7c490b1513628b5e7e3eab5717eb6964446eb30bb865c0668ac4dbfda2094d256d59d7e94c3cc2a6777cbb6beedc35403c63b51e85167ba779645881f826b08b1e28668481880145e0add5f13a020f1eb209b2e05599b74a752609e6b8c82721791d759c1406923a78eb8297fc58d9524ad24", 0xbd}], 0x3}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x5, &(0x7f0000000340)=@framed={{}, [@btf_id={0x18, 0x3}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x40, 0x401}, 0x10}, 0x80) r0 = socket(0xa, 0xa, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair(0x0, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001cc0)={'syztnl2\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001ac0), 0xc, &(0x7f0000002000)={&(0x7f0000001d00)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0xd635b929bbe22f9f}, 0x48000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002340)=@bpf_lsm={0x1d, 0x9, &(0x7f0000002080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @map_fd]}, &(0x7f0000002100)='GPL\x00', 0x108, 0x1f, &(0x7f0000002140)=""/31, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002240)={0x4, 0x0, 0x440, 0x10}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002300)}, 0x80) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 00:05:28 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001980)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002340)=@bpf_lsm={0x1d, 0x5, &(0x7f0000002080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@initr0]}, 0x0, 0x108, 0x1f, &(0x7f0000002140)=""/31, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000002480)={0x6, 'ip6erspan0\x00', {0x2}}) socket$inet_smc(0x2b, 0x1, 0x0) 00:05:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000a40)={0x0, @local, @loopback}, &(0x7f0000000a80)=0xc) 00:05:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8982, 0x0) 00:05:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000cc0)={0x2, &(0x7f0000000c80)=[{}, {0x200}]}) 00:05:28 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0), r0) 00:05:28 executing program 1: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0xfffffffffffffffc, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') syz_clone3(&(0x7f00000013c0)={0x10004080, 0x0, 0x0, &(0x7f0000000240), {}, &(0x7f0000000280)=""/216, 0xd8, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x58) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001480)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6}) 00:05:28 executing program 2: pipe2(&(0x7f0000000380), 0x0) 00:05:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 00:05:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 00:05:29 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x460002, 0x0) [ 329.039953][T10850] can: request_module (can-proto-0) failed. 00:05:29 executing program 0: mount$pvfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x84000, &(0x7f00000000c0)={[{'{'}, {}, {}, {}, {'\xfd,#\'^]'}, {}, {'\\\xf3)\xd5'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x65, 0x0, 0x38, 0x0, 0x65, 0x0, 0x32], 0x2d, [0x37, 0x61, 0x5c], 0x2d, [0x33, 0x64, 0x0, 0x36], 0x2d, [0x61, 0x35, 0x60, 0x33], 0x2d, [0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x63, 0x62]}}}, {@hash}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_POLL_ADD={0x6, 0x72, 0x0, @fd, 0x0, 0x0, 0x0, {0x8f}, 0x1}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000780), 0x4) socket$unix(0x1, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:05:29 executing program 2: syz_open_dev$dri(&(0x7f0000000ac0), 0x100, 0x101100) 00:05:29 executing program 3: syz_io_uring_complete(0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) 00:05:29 executing program 1: getresuid(&(0x7f0000000640), 0x0, 0x0) 00:05:29 executing program 4: r0 = syz_io_uring_setup(0x12b, &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xb, 0x0, 0x0) 00:05:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_sock_diag(0x10, 0x3, 0x4) 00:05:29 executing program 0: socket(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001940)) socketpair(0x0, 0x0, 0x0, &(0x7f0000001a80)) syz_genetlink_get_family_id$team(&(0x7f0000001b00), 0xffffffffffffffff) 00:05:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000004c00)) 00:05:29 executing program 1: pipe2(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:05:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={&(0x7f0000002500)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "410aea72a478e9f9d0b1d520a9621658e81e8fc7bc26ba511791c0182b861e5475889f1417e27a25b9a1d8dbc504ae2026c262b006b17e0c233759411bd66ac7da65c210b2aa26e9c121c558eea4a330663becaf2fe6d6d2aee6d68dd30a36618defa55eea86edc9ff80af2de4587f2667dc2da223a3b36b966b1635077a212b125be0471a65ed6314a79aa6a2917d51cbc20b7f97b1c914fc1ffd0c1d"}, @INET_DIAG_REQ_BYTECODE={0xdd1, 0x1, "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"}]}, 0xec4}}, 0x0) 00:05:29 executing program 5: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1d, 0x0, 0x1, &(0x7f0000001940)) 00:05:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8011) 00:05:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) [ 329.415955][T10889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 00:05:30 executing program 1: syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x103101) 00:05:30 executing program 5: prctl$PR_SET_MM_AUXV(0x1d, 0xc, 0x0, 0x0) 00:05:30 executing program 3: syz_io_uring_complete(0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x0) 00:05:30 executing program 0: syz_emit_ethernet(0x9b, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 00:05:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010002, 0x0, 0x0) [ 330.554979][T10910] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:31 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 00:05:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:31 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) io_submit(r0, 0x8, &(0x7f0000000080)=[&(0x7f0000000040)={0x2000000, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:05:31 executing program 0: syz_open_dev$loop(&(0x7f0000000900), 0x1000, 0x101000) 00:05:31 executing program 3: socketpair(0x2a, 0x2, 0x0, &(0x7f00000003c0)) [ 331.248274][T10925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 331.641174][T10931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000005cc0)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005c80)={&(0x7f0000005180)={0x14}, 0x14}}, 0x0) 00:05:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000001c0)="c2f1766e7eae3a65a5b1c00dfb139ec8dda108544e7749d19b02acc94ef0a85bd93994f384510708108af224739cd7af6970074e2d6f49c94bfbf80cd5f9d4d4c7e3fffb59322d8618cdbf53645a5becf9c13dfa5d16", 0x56}, {&(0x7f0000001500)="731054040c08da34b94ba3931a8b5eb7ccfc76515327db42b4d3713150226b88dcb80edc652f9fc926e4be2c57e78a337a1c7c4d7bca88d581a37659594fc7ba6524ffa1d03c783caf2a248e7cf66f995bd53b8a733deaade31ce9389c5b68b7c1eea59d6f4f47f271ae0c0ecbcd0da549d136bdd5f654a9c8e6ea8d62dab775a2a877b476061b5ea9d6ff258f094c797dcd575cbee2ce430ed2135f16eae97405eba8ad53c16ab921fdbdefb59fa0b034ddb977194938b4f36cae6c7737691d91", 0xc1}, {&(0x7f0000001600)="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", 0xeea}], 0x3}, 0x0) 00:05:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002280)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 00:05:32 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000002700)=@tipc, 0x80) 00:05:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002600)={0x6, 0x3, &(0x7f0000002140)=@framed, &(0x7f0000002180)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 332.243245][T10948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:05:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 332.705485][T10951] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x192a}, 0x48) 00:05:33 executing program 3: socket(0x25, 0x5, 0xffff) 00:05:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:33 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) 00:05:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 00:05:33 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:05:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 00:05:33 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 00:05:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) [ 333.353770][T10972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.905253][T10976] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 00:05:34 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 00:05:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 00:05:34 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) socket$xdp(0x2c, 0x3, 0x0) 00:05:34 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$rds(r0, 0x0, 0x0) 00:05:34 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0189436, &(0x7f00000007c0)) [ 334.381876][T10997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:05:34 executing program 1: ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)=0x7) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) [ 334.633437][T11003] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:35 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x4020940d, 0x0) 00:05:35 executing program 4: r0 = socket(0x1, 0x2, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 00:05:35 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)) 00:05:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003b40)={0x0, @generic={0x0, "9d414c127fc860e5f6234f439844"}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2={0x1f, 0x0, @none}}) 00:05:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c00)={&(0x7f0000002a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x3e}, 0x20) 00:05:35 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$VHOST_VDPA_GET_DEVICE_ID(0xffffffffffffffff, 0x8004af70, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 00:05:35 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000180)=""/155) 00:05:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 00:05:35 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/edac_core', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 00:05:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000080)) 00:05:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001ec0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000dc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xe89, 0x5, "cb9d4928d78303f1d36bd851abdeaadef034efe0d37194e79795b2f127c40d9a09b7356b93ed31ac0efb8642de7ce7c6586ff781ea4ffa0d662030b2a851461237597e8dafa31d7369b5661d3cf1b9efa396715bb4495fa608e87b94542f3aea686d45cf9e24fc8d811b151b7d4a7649e09a212ccd32ef65f362408be8919a362ab85b72a62656e1ffe30cff200feb8a79f35c4dfc07bfde0502d0b925b7f3938872933d19022844e82786f385eaf3052266447cda858f2c4c8601595101e491e92ea11b6ccb95290a211dda138d0a925a8c56514f937a375992a45333a11685c1ff935e50536dbb7558ea1b26b9e44e7cd52375983b3ba7e1494fdde97c8c223696a122231d0795f19ce6bc3fc1ae38f19de1054700aa4d91ae3a026063ca06990eb0750486e521a725379afc1dbc4c2998efb661ac999da55d6afb57f7f06b9d62bac997f768cfde2c4a1e2c9736ee75a4d11aaa402f8a6fb6dd61efd1a07c1c709bfb295a7dd9e88a01db61481b52485c7f61518bd3b473bda59c83223f3e9c3ee9caac40daf83fc79ba92b4290f590f60d2d4acdae7b3d951cf730fd7711b13548759a9da84b7903d2bd679704463c272010157ec4faadf71e208df48e240d6957dd3061c72662cd011b6506581b19f5d4eaa814963655a92a0bbde7c82bc1bdb98c7f7b7b00ac445e8abfdef7576892430347522f925d612259c5140876b52e346a99dad555bc43bff44d39c9f93b8fbe5ac5d9cd28c2338353ca1298d8a81ab6668ce30badaa826158d1f20af5f99dbb904b36bf3651abfa679b1073853ebe0e277d6ddfd85bbc418bcf499e41382815e4e218b82214504fc6842b3e028bbfcca99eae3102f54708884099b090b00c516e6dbe41156e9b7b28a06ee224097dc7134e8238e2aff90083186ae897ae93c0d41aa74e41196f7943fa7255c84f0f83bdd067411830a4b259e9eaec1aa82391fcbefa43b133f59727eda2816db381f7be35120c4615c2139c6a043e6ebf2e9525101fc7ba89a358e9ac003d83d475687a10fef5961961a94b1aa872421e1d0ab6943e5a81027cfe8341b3727fc9fccf5d056f9618b9e355a844b91a2bddf9ab0ff0290621dcbe9c11f632cab327ddab2a255b03d749e00e97e0d5a5f264fe6b05f9071a65404ed595fae877ccf58cfb0ce3b9f1358e3cc620217f5eef5b6233a762b914c122ab992b085b6cd5d8d94a3801eaada9befa0c8e883264309f6dc414a949fbc2b0304a68ec0ba0499f608155f553dfe83aa63577465dbb0cbdf93428c0e81fdd3f1af4577a09d685fa685d57cb83762c6e638da6db3160cb6c20292efe00f1b0cf0e06a22a8967098b431ebb563bd32c3b35d1f97008f4cac933e2484908c67f04bb5e97bfa943daada9f94266eb180782254c832c3df6cd7ae2a3b248bf79332c3559da4991ba24786793a4533d89d384d53a661a46f9aea7e90de4dbca6a4310d803e29dd2dd279434d7dc70b75068efddda02174f4ee4a8fbc7533fbc91598174ebcb7fa90066af1e8bea817407c7a99ed89474f13fe05e398f435e124c4f96b1968c3529f5141e8fcdcd81370ed104e2a0e764d154a86596340f12cf1370dd414dd7a0200b0c4a55d351f7b4f6a54411881c5bf70199e75bf0cd8cb4893094350dd187b9e2facacc20b1959fc17b9a81a6c4a1194a0fad0f4c406f84a58b7cbd2912d21933ec8a39c9c7dd2f02e7f8d797463bdb1a1715dcb28c79985142c7b65e7167532dfe48914631ca81ea7678043e7701a840f16e6e7d14e9b42d3177fb6947f6810545dcfe9f741a8ad7aad7de8f43c436ac63470a63519f96efbdc91bfc28089cb4ad309ea842f7e7107f0623756de7db419d562a5ae7fb3871da0c47c6870354d3225a1176d7513553aaba2bc00674f1eb1f84bad42029dbf60944a8211a48e67108dd2d9695b2f42b0632ec59da454f55d30dca9ebdf68759ea90a0f397192f857c8510c1596a16a75c50ebd82eac46136f0bb65bcc58121936f41aa78204d2c3f626e267d4877ee9186d5a552e50e6a93d5cfd73826aaa60e42634acae1f0eee22e9f8474d2b1d2e6385894bb245364ad3594f4d7311d8f1b21742408352db25b9789732a8df58808ce9fd2ea4ce235febf77db9061aea5f2a916d5cb880d82e3a59ccc6499760e09b9405a14478564c7265062c9d740b3aa6b8dd80b9cc2b3f37a766c5ba8d72c32af29a146c30fd677ee113e7f24bbe67143b65ba34172ab6ef46506cc0d2143ff3ff58cbf2c4f9224d04fdc3bf96cb697fe0140509982f156486175f285db3af7ade7f0e3c61429419f2ea12715f1c383bde36cff6ac2376e908e4a60f7447f048c76aa20be668142e784c630015fc6f28d13cb757d7adacc38e97a1dc415fd9c3d5ccaf1b7443b3212fb526c6e7d3cd80c903e78a5846fac8cd29cbf5ba797c64c6c61b118074b654b91d085a1d3e8d0ba4d360ecd2504395292da04527077e36c4a05f9b7a53750c146964be5c688915c1f6ceb65eb11d29b7182e4fa6db65faab3731fed2cae7dc4aa50c35cd3ceb5d58be17745eac43d6ab2fce09cd76f3327e5024bc95e743551459f23e52deb48ae1500c7cbf5efbaf0f2744b1743634e01979dcbcdc581b255dc36456750045b6ef699fc174c93eff4ba471dd496e76405e6f57ca3f44925c6eea69febf4c707896dba717d915efc5b79a2d0959709c3f5f54a4b6d2eec0cd1462cca148e521fc8f8ef1a560ba8a6e3fee24b53668a62a5491432c48c3cc317d63b7cbb838691d6bf6e7f701e64c904fc64ad9ba12d9ff6c23dd2dd9ae1908926ce6c27d13630c05ba5d344106f03b647a767370c49bdef77d010c32e6c04f4b84f9f857413e72506b23646e3e4a9bef7c3eeb3c4681f66f17251e9c08ef7a272b9a99f906bf8b2e58e6510cc0edd0d492f33753fc9f71e6a4705caaa8809d26f9a2dfe2bf290a75bfd37698baa0bcec4602d297d36a9d8710f5daa01f49f32dc92e5f9cd360c64d75325c940a9375f1230dfcb6569bdabb91ad1818c03ba4057842e6e983152f1edf2924f57f7c39c334a4f67082776313ab48d7144094d0d89e8c78c7c085d7a41a89bbe089de071d80239fb587d921555b81b59e82078f6c03aebb819fe8873e599bdb5b5e275348dc8b157e67b2489c7933483996ff3e7a6138aaf6f34db8353b1a8a50509721ed387c5b096d5b2b76a7c5449d55346888c87b8c6fdfed6c1bafd4d8badfa94fe6ed613b573104133fff8798a7215f7a50154225be09c74bfa56a27e6597d0bca3f2215413756b8552496967c5c214a7edddec1076e1084444469043adee3ea9cac63ecae761f5edabd55a4eca0dc6b52551055e3b21e82c9456c6548cbe48000b5c18d43a01ce0cfe7f7304277ce7dd1afe59da38a1b3f398d3050cc55b97e7d4d3820f5cdcb6937f439bbe0b39d59193b672f7d5250d59b41f27083510f0a3f81d5000affca19f5181d66513fcae3cca82d7989ffb3ec98af51df67fdd815334dee1f72af7e046f79523da20eebb963db2da4a62efe0482344900c5d295bb7d8a86a911b9232ac0cd9f2ed79111eac84b9dac4412a6aebba674d25fe28c47357ad7eb1f5160941fe5edb1d9c871026b29db81973c14f6f0a26f7887ef4b1ae409beefd389709336ed8847c2c7f9f63298ab49e6877827140b07eaa6db6fe792164505cd411bfffc14653c3296d3d8a2dc3be960b25d34659ce39c98c14a8b532643c42a5bc185843ba75635c7b38702ca6f512dbf98dfc65e4d080c5154cbb700e36add7d8139a98092fb0b545f8bde077b365cf85e72c5353b93378abf5c1d895880acb40c39569a9fac8277f041d6c267cecd40fc2ee1483dd6b70a771a05fd77e8dee3ad5fa5a380e35b6ba8287cc77c4ca7b3f26fe2521b919599c277ecae2a84bcdda53f3f36c1ba54df1f9335565203152a16ad7c69595d27657183c2ca759904b1a4bbf473c1deca806b731770569ff50dd9e479a9a39377cc3da59033db337812609ece93d6e301f7e322c0f7846e4f1854f3e6f8962d5ccc4a08d9ca5e5bd0cc3a3f81805f51b00a21f86429cf1bf3cc27edaaf961f0ea2d3bc23778eff16c70f391346e066e0eaec8ef9cb7489fa4c6c0712afe539dafb2d37dc624dfb0988477fe045ce4c9642dabc39985c1eac8edf1c57e1294ddc9ef3eec3831f419ac6c4729201aea284413f611b12ddf4c32bb46c58eb30fd86866f800f7985fab6eea21cc06e888805e757858b9fb9b2b72fa22e6ecd5f44d3914da2565b4e8720a732d3a641c1e0c5522f2ebb343dd97d70da3307131b7451b53e95f250a666cf2ef340bc589dfba9ce2593e3be043ff88b8ae3d6b564329cc92a5aec0f58fd93f7302495ddbe745a25375a170bde881526616e2d30794acb597a350bd47a0a627724325c186176dbe6eb702546766926e876af5d60662bf443c4167734c04ee6d646037d388bb4bb95b3fa6fc130a873d8167f44393d69e5d59b9bcf95b972c19255a075ea336166599b90616617eb63800ab8c090c479b94d4053de9ee9b9f3be4ddfde9e34ec774adc7d1c8642b54cc09a0bcc603a772f98eaf5937f4f209980440caf1360935a01bedfacb66f97d6b07b9f81a53f084d1b3413f59ad566898f423dc778fc10f9198a0a82cd0eb456a68e5e26f9fbf5597148f00651bd47a4be346f9db10de49bd1b95b0218cd933bdff0e2554036096c5040c6f3bb3d912e3361843e0ec39ae9574cb12663d32378d21e2f4ab797d7cef74db524f9b42955ef795562994c1f97bd53ae8b71f4ac5c03e2fbf9f1ad34ed33ff279dcc9f07b5413436f69a7d52d3fafbf68d7c9dbf9ec4748e9e1772c3307f6f0cfead74672999e1026882a76e886307c8ab47dc9e6347e29410ff4d082e2bfa282d064cd5f7272302d1c586df795b6dc7957a8fa9f6b63c288e74bd428f4a07fff5ab86597c5cfaad51acc71b611b27e4c00809496c068757bc944c3a8f88399b42fab178201d305be450f1d64b27d76dac51b982f468ac9a1ef0c5d9aeed084d8ea10fa97a1b192160d49c7f3698d26303e4458173592a8c5acdaf946a0a51c9d587138481defcb151ddc83cf1c3d5cb65ac6ef5c0d162cf529e52962c36f9a20d75eaf4caaaa6c4710b985c2afd2509ea61d3329a302380687d0d9ed5d55345ff32d7c4da50439e5497ed560313c6e3e6a10c98923f250aeb5acd1a1cfe55e705e57a30b7cf"}]}]}, 0xec4}}, 0x0) 00:05:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$can_j1939(r0, &(0x7f0000000200), 0x18) 00:05:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004a00000008000300", @ANYBLOB="0c0099"], 0x3c}}, 0x0) 00:05:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={@loopback, @multicast1}}) 00:05:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) [ 335.510853][T11033] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:05:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:35 executing program 5: r0 = socket(0x29, 0x5, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 335.577066][T11036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.334846][ T4356] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 00:05:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4, &(0x7f00000001c0)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0xe}, 0x48) 00:05:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:36 executing program 5: pipe2$9p(&(0x7f0000002c40), 0x80880) 00:05:36 executing program 1: openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000000), 0xa0202, 0x0) 00:05:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 00:05:36 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x10140, 0x0) 00:05:36 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback, 0x1, 0x1}}) 00:05:36 executing program 4: bpf$MAP_CREATE(0x1a, 0x0, 0x0) 00:05:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 00:05:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@bloom_filter={0x1e, 0x0, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0xc}, 0x48) 00:05:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 00:05:36 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) socketpair(0x22, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) ioctl$VHOST_VDPA_GET_DEVICE_ID(0xffffffffffffffff, 0x8004af70, 0x0) write$capi20(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/edac_core', 0x0, 0x0) setsockopt$MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000880), 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000940), 0xffffffffffffffff) [ 336.686241][T11065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f1"}]}}, 0x0, 0x2a}, 0x20) 00:05:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000003880)={0x0, 0x3, &(0x7f0000003680)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:05:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xffffffffffffffbc}}, 0x0) 00:05:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000013c0), 0x4) 00:05:37 executing program 5: socket$inet6(0xa, 0xe, 0x0) 00:05:37 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000001a80)=""/234, 0xea) [ 337.637200][T11086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:38 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x73}, 0x10}}, 0x0) 00:05:38 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) 00:05:38 executing program 0: socketpair(0x1d, 0x0, 0x401, &(0x7f0000000800)) 00:05:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:38 executing program 5: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r0) 00:05:38 executing program 1: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f00000003c0)) 00:05:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 00:05:38 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000042c0)={0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000004300)=0xabcc, 0x4) 00:05:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0xa, 0x0, @multicast1}, 0x45) 00:05:38 executing program 5: openat$sysfs(0xffffffffffffff9c, 0x0, 0x11c002, 0x0) [ 338.630001][T11112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x13}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:39 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/asound/card3/oss_mixer\x00', 0x701000, 0x0) 00:05:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x4}]}, 0x1c}}, 0x0) 00:05:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x5, &(0x7f00000000c0)=ANY=[], 0x4) [ 339.401555][T11121] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 00:05:39 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f0000001140)={&(0x7f00000000c0), 0x18, &(0x7f0000001100)={0x0}}, 0x0) 00:05:39 executing program 1: syz_emit_ethernet(0x11, &(0x7f00000006c0)={@broadcast, @empty, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, 'F'}}}}}, 0x0) 00:05:39 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c40), 0x60100, 0x0) 00:05:39 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000001e80), 0x0, 0x8c1) 00:05:39 executing program 4: r0 = socket(0x29, 0x805, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 00:05:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) 00:05:40 executing program 0: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x98d1977e9c97add) 00:05:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x107, 0x8, 0x0, 0x0) 00:05:40 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x24a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:05:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0xe, 0x0, 0x0, 0x9}, 0x48) [ 340.410206][T11148] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 340.417273][T11148] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:05:41 executing program 4: r0 = socket(0x2, 0x2, 0x1) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 00:05:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'ip6gre0\x00', &(0x7f0000000c80)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0, 0x7800}}) 00:05:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:41 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2}, 0x40) 00:05:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9e272707cdbea48a, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:41 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300), 0x600, 0x0) 00:05:41 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000940), 0x0, 0x600) 00:05:41 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000080)=""/164, 0xa4) 00:05:41 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x40c00, 0x0) 00:05:41 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x140}}, 0x0) 00:05:41 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffd) 00:05:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:42 executing program 3: syslog(0x2, &(0x7f0000000000)=""/145, 0x91) 00:05:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:05:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000001000), 0x4) 00:05:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 00:05:42 executing program 0: r0 = socket(0x29, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 00:05:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:42 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) 00:05:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 00:05:42 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000200)=@bloom_filter, 0x48) [ 342.422948][T11192] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:43 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:05:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000600)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x2}, 0x80) 00:05:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 343.197024][T11207] RDS: rds_bind could not find a transport for fe88::4, load rds_tcp or rds_rdma? 00:05:43 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000004480)={&(0x7f0000004380), 0xc, &(0x7f0000004440)={&(0x7f00000043c0)={0x14}, 0x14}}, 0x0) 00:05:43 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) 00:05:43 executing program 3: r0 = socket(0x26, 0x5, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) [ 343.347595][T11212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:44 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x140}, 0x0) 00:05:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="01000000000000000000000000000800", @ANYBLOB="0c0099"], 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e000000"], 0x3c}}, 0x0) 00:05:44 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x5421, 0x0) 00:05:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', 0x0}) 00:05:44 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0xff}}]}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x1b, &(0x7f0000000100)={0x5, 0xf, 0x1b, 0x3, [@ptm_cap={0x3}, @generic={0x7, 0x10, 0x2, "9d1bab17"}, @ssp_cap={0xc}]}}) [ 344.134457][T11223] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 00:05:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4a6f, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 00:05:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:44 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/edac_core', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000880), 0x1, 0x0) setsockopt$MRT6_PIM(r2, 0x29, 0xcf, &(0x7f00000008c0)=0x4, 0x4) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) [ 344.176882][T11223] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 344.190327][T11227] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 344.192757][T11227] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 344.201273][T11223] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 00:05:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x2, &(0x7f0000000100)=""/2, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:44 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 00:05:44 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$sock(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) [ 344.372131][T11238] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:45 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001e00), 0x200, 0x0) 00:05:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'syztnl1\x00', 0x0}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 00:05:45 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 00:05:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x1f}) 00:05:45 executing program 0: socketpair(0xa, 0x0, 0xf5d, &(0x7f0000000080)) 00:05:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x3, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffffd6) [ 345.321552][T11262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:46 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:05:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x1d, &(0x7f00000000c0)=ANY=[], 0x4) 00:05:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:05:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$rds(r0, 0x0, 0x0) 00:05:46 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x800, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 346.228308][T11280] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:46 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x100000) 00:05:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:46 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x700}, 0x0) 00:05:47 executing program 0: socketpair(0x22, 0x0, 0x101, &(0x7f00000000c0)) 00:05:47 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 00:05:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000280), 0xffffffffffffff62, &(0x7f0000000180)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) [ 347.867666][T11294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:47 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x21, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000880)=@string={0x2}}]}) 00:05:47 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 00:05:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES16, @ANYBLOB="01"], 0x3c}}, 0x0) 00:05:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x20, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}]}, 0x20}}, 0x0) 00:05:47 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 00:05:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x2}]}, 0x1c}}, 0x0) 00:05:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x3}, 0x20) 00:05:48 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000000f4005"], 0x18}}, 0x0) [ 348.090013][T11318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.186502][T11321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.209311][ T22] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 348.517696][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 348.828240][ T22] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 348.907599][ T22] usb 1-1: language id specifier not provided by device, defaulting to English 00:05:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:05:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001480)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f00000014c0)={0x11, 0x1, r1}, 0x14) 00:05:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002040)='`', 0x1}, {0x0}], 0x2}}], 0x1, 0x0) [ 349.032374][ T22] usb 1-1: New USB device found, idVendor=056a, idProduct=0021, bcdDevice= 0.40 [ 349.036321][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.039469][ T22] usb 1-1: Product: syz [ 349.040699][ T22] usb 1-1: Manufacturer: syz [ 349.045343][ T22] usb 1-1: SerialNumber: syz [ 349.099476][ T22] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 349.303433][ T4222] usb 1-1: USB disconnect, device number 3 00:05:49 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640), 0x101080, 0x0) 00:05:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x2}]}, 0x1c}}, 0x0) 00:05:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:49 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 00:05:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r1, @ANYBLOB="010028bd7000fddbdf25050000004c00028006000f00020000000800030000000000080004000400000006000200ffff000008000300000000000800070008000000080008000100008008000300010000000800090001800000380001800c000785fa83a01d3c6f26a31a35"], 0xc0}}, 0x0) 00:05:49 executing program 1: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) [ 349.850122][T11335] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.852621][T11335] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.861879][T11339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:05:49 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 00:05:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x14, 0x2a, [@random_vendor={0xdd, 0x6, "4230b4117da3"}, @cf={0x4, 0x6}]}]}, 0x40}}, 0x0) 00:05:49 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) [ 349.996278][T11343] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:50 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:05:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:05:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x824}, 0x48) 00:05:50 executing program 1: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) write$damon_attrs(r0, &(0x7f0000000040)={{' ', 0xdee}, {}, {}, {' ', 0x101}, {' ', 0xfffffffffffffffd}}, 0x69) 00:05:50 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000004480)={&(0x7f0000004380), 0xc, &(0x7f0000004440)={0x0}}, 0x0) 00:05:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x6, &(0x7f0000001280)=ANY=[@ANYBLOB="1800000066ffffff0000000003000000850000008c000000182a0000", @ANYRES32, @ANYBLOB="000000449f2d220e86"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 350.928789][T11360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:51 executing program 0: socketpair(0x2, 0xa, 0x80, &(0x7f00000000c0)) 00:05:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:51 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x8, &(0x7f0000000100)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}, @func, @map_idx_val]}, &(0x7f0000000180)='syzkaller\x00', 0x2, 0xb7, &(0x7f00000004c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 351.679509][T11369] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:05:51 executing program 5: socketpair(0x25, 0x5, 0x0, &(0x7f0000003640)) 00:05:51 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000003640)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:05:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'vlan0\x00'}) 00:05:51 executing program 1: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x8}}}}}}}]}}, 0x0) [ 351.881038][T11383] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.036790][T11382] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 352.592450][T11382] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:05:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:52 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={'poly1305\x00'}}) 00:05:52 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "39b0981bb67aa74878df54f0d91dc899e1ff8764af0d08365d3f09c7a0af333c523864b6546daed4b5896e57b86440f7fa443116ced320b17fe8ed7c20331f"}, 0x58) 00:05:52 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5412, 0x0) 00:05:52 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x541b, 0x0) [ 352.797892][T11399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:53 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x80045432, 0x0) 00:05:53 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5424, 0x0) 00:05:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:53 executing program 0: set_robust_list(&(0x7f0000001240), 0xc) 00:05:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x5, 0xd6, &(0x7f0000000380)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:53 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xb, &(0x7f0000000100)=ANY=[@ANYBLOB="8520"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0x7a, &(0x7f00000001c0)=""/122, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:53 executing program 0: bpf$PROG_LOAD_XDP(0x2, 0x0, 0x10) 00:05:53 executing program 1: openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000003fc0), 0x6000, 0x0) 00:05:53 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x4020940d, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) 00:05:53 executing program 3: socket$inet(0xa, 0x0, 0x300) [ 353.785620][T11416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:54 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 00:05:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:54 executing program 1: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) 00:05:54 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x5) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x6) bind$llc(0xffffffffffffffff, 0x0, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x6, 0x22, 0x20, 0x0, 0x8, @local}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x100) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={0x0}}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000780), 0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'wlan0\x00'}) syz_clone(0x400, &(0x7f0000001f40), 0x0, 0x0, &(0x7f0000002000), 0x0) 00:05:54 executing program 3: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000540), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) [ 354.602875][T11430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:54 executing program 4: bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) set_robust_list(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 00:05:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 00:05:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="96"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:54 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) 00:05:54 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5423, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) ioctl$TCSETS2(r0, 0x5401, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "cebb3daccfd59a3690b54683bb7b1cb945a557"}) 00:05:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], &(0x7f00000006c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 00:05:54 executing program 5: io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0xd6263bd628920e4c}) 00:05:54 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5457, 0x0) 00:05:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:55 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) 00:05:55 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5437, 0x0) ioctl$TCSETS2(r0, 0x541b, 0x0) 00:05:55 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/time_for_children\x00') 00:05:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f00000002c0)={'gre0\x00', 0x0}) 00:05:55 executing program 0: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x20202, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@raw={0x102, 0x0, "2ba26f7f38fa"}, @e={0xff, 0x9}], 0x10) 00:05:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x12, 0x9c, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 00:05:55 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x541e, 0x0) 00:05:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:55 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "f9bf6657caa6df99be8db93a9e5304a6d6322006e4e883e419899d8376a0646944a75566615a7138bdbbf72c239ad1e0e6253fa39c677c3897c49e74df7823c6"}, 0x48, 0x0) 00:05:55 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001d00)={0x6, 0x1, &(0x7f00000019c0)=@raw=[@func], &(0x7f0000001a00)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:55 executing program 4: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 355.533894][T11477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:56 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x6) r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x100) syz_genetlink_get_family_id$ethtool(0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x1) recvfrom$llc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002000), 0x0) 00:05:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 00:05:56 executing program 5: syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) 00:05:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x0, 0x0, 0x0, 0x60, 0x1}, 0x48) 00:05:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:56 executing program 3: r0 = openat$sequencer(0xffffff9c, &(0x7f00000000c0), 0xc0402, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5101) 00:05:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 00:05:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000d80)) 00:05:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x14}, 0x14}}, 0x0) 00:05:56 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000001280), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) openat$snapshot(0xffffff9c, 0x0, 0x0, 0x0) read$sequencer(0xffffffffffffffff, 0x0, 0x0) openat$nci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) [ 356.433902][T11502] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:56 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5425, 0x0) 00:05:56 executing program 5: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0x402c5828, 0x0) 00:05:56 executing program 3: bpf$PROG_LOAD_XDP(0xd, 0x0, 0x0) 00:05:56 executing program 0: r0 = openat$sequencer(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x8004510b) 00:05:56 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x90000002) 00:05:56 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$capi20(0xffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 00:05:57 executing program 0: mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 00:05:57 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000004300), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='b\\!\x00', &(0x7f0000000280)='{\x00', 0x0) 00:05:57 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x20202, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@t={0x81, 0x5, 0x0, 0x0, @generic}, @generic={0x180}, @x={0x94, 0x0, "3d4d9be5b117"}, @n={0x0, 0x0, @generic, 0x4}, @t], 0x1d) 00:05:57 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f00000000c0), 0x48) 00:05:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:57 executing program 5: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x108, &(0x7f0000000000)=0x7fff, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000680)=0x9, 0x0, 0x4) syz_io_uring_setup(0x470b, &(0x7f0000000580)={0x0, 0x2793, 0x2, 0x2, 0xa6}, &(0x7f0000000600), &(0x7f0000000640)) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004080) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x800}) 00:05:57 executing program 3: syz_usb_connect$uac1(0x0, 0xb4, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa2, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x3, 0x5, 0x9, 0x2}, @selector_unit={0x5, 0x24, 0x5, 0x6}, @mixer_unit={0x7, 0x24, 0x4, 0x1, 0x0, "4516"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x3, 0x0, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xe3, 0x0, 0xfb, 0x0, "3ba726"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "85"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4, {0x7, 0x25, 0x1, 0x2, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x20}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:05:57 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0xfffffffffffffee1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, r1}}, 0x48) 00:05:57 executing program 1: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) 00:05:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f00000001c0)=@framed={{}, [@call, @ldst={0x2}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0xd6, &(0x7f0000000380)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 357.303525][T11536] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 357.314456][T11536] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:05:57 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5423, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) 00:05:57 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x545d, 0x0) 00:05:57 executing program 4: syz_clone(0xac114000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 357.363811][T11544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:57 executing program 0: bpf$PROG_LOAD_XDP(0x12, &(0x7f0000000300)={0x6, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 357.392236][T11543] can0: slcan on ptm0. 00:05:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="e0010000", @ANYRES16=r1, @ANYBLOB="010027bd7000fddbdf251d0000000c00060002000000", @ANYRES32, @ANYBLOB="0c0006"], 0x1e0}}, 0x0) 00:05:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xf, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) [ 357.469590][T11542] can0 (unregistered): slcan off ptm0. [ 357.489628][T11554] netlink: 436 bytes leftover after parsing attributes in process `syz-executor.4'. 00:05:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:58 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003ac0)={0x77359400}) 00:05:58 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000140)) 00:05:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000280)=@raw=[@kfunc], 0x0, 0x2, 0x65, &(0x7f00000003c0)=""/101, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1e, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:58 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f00000000c0)=@base={0x0, 0x9, 0xff600000}, 0x48) 00:05:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}, 0x1, 0x0, 0xe}, 0x0) 00:05:58 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) 00:05:58 executing program 1: syz_mount_image$minix(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB="dfea115a26973a207abc5f5e3845bbdc041775155e17070eea2ad4bc9f3c0447194395924f91ba236a188d6a107541de01fe4e626dbf88b57c76945c713c2e274853b3dee5b3cf8de2a9bde26310eff592d4f9"], 0x1, 0x171, &(0x7f00000001c0)="$eJzs289KMlEYx/Hn+P/1LYisFtEiCKJNjhpY7ewCugjRSaSxJNsoQXQpXUaX0iUEtWjXKmMGZ8KjIQnOaZzvZ+Pz+PPgmcUZHwUFQGzVZFeUKMm4zU5u7b6gTG8JQEiGo8fPIYD4SX78doF72wAQfW9nIl0ReX2/a0gyMzEfuHnNzxPZyfxBZDs1ylVO/unzxaPIvr9e5aeuzwf5/6n5wZ7//iuymvKTdSmM8mawfmvGtHM+IwcAIB6UFPV+7ImEXLQduxT0aa8vB33G6ytafxT0Wa8vNq6dpqQXdREA5pIYO//PL0/aIU1q5z+lnX8A0dXrDy7rjmPf/Fy4X/pnvYbCWKH+xjYolqwwfWcCsGjWbadr9fqDw3an3rJb9lW1Uq2elk6Oy5Y3+Fvj479L/4kfQER9f+ib3gkAAAAAAAAAAAAAAJjXhmya3gIAAACAkITxdyLT1wgAAAAAAAAAAAAAAAAAwLL5CgAA//+aZx0+") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 00:05:58 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x0) 00:05:58 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0xe9}, './file0\x00'}) [ 358.243785][T11572] loop1: detected capacity change from 0 to 64 00:05:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="013f000001000000000040"], 0x20}}, 0x0) [ 358.283846][T11578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:59 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xb, &(0x7f0000000100)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x7a, &(0x7f00000001c0)=""/122, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:59 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000fc0)=[{&(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2ce090db866141c43b585b896f5d11e1af3081a5872d2629c2e6ef7fca93538997082679cc9fdd1d5d53058355492550eb43d5c8127d46484b0d205edd6d28"}, 0x58, 0x0, 0x0, &(0x7f00000006c0)={0x20, 0x0, 0x0, "0cd0d0fe38f52ad042a0d746ec22a91c60"}, 0x20}], 0x1, 0x0) 00:05:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x20004001) 00:05:59 executing program 1: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0xc9080, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000080)) 00:05:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xc1, 0x45, "046a4468be201ef1bd56a61f173a8f3ce67b221e8039443dcba9ac75d86185402bd745d27385a74eddb9a5f7ccb476ee130e235dbccd147ef2c4059f70e46f7bf1f4c545f6dff5a1cde885ae8e57782c3a130fe5431fa3a50be62ea0f2de6de1cfc0705b1990e8db953e11addf17018b182b79fe07640aff78ee669e320fd4584b85fd8dffbcdc7e476c42eabdf00443d740d8e7c5e8135ffb4afa0097168c3badfcaa40770d91262fab7b502bde0e95b86a4818fae0b3959cc64e0935"}, @NL80211_ATTR_TESTDATA={0x85, 0x45, "0fecde39fb85bf7d3ead7126098d2681c2a00976cd9ad48d42d9fe2b9a2608959c12c38d8d753d14e99297c072c752502288a5e3c7d43611f8768dfd98f211026c49aa04f4f6b90b2cfab911078d67896783f4aabc95ed7dc41340d6ec637efb14178648d5802093419b8df7c840189ffbe8e408ac145a950d69e99513596453e5"}, @NL80211_ATTR_TESTDATA={0x1d, 0x45, "7eee7082ce71eb272572382aad624b5c5ff5b47e894cdd193e"}, @NL80211_ATTR_TESTDATA={0xd41, 0x45, "e2f2301a6f79ff5a7e1054532665159ae54a49d1071e4ab817d06b6733364f877f6325d7ac96cfc53d2faad497a83c057da4a7f67df5cccc0c190b6f22669b248ac84cd9ff3987b954a973dcc43f5da64f52a8898bcf27fdf4e1adc11326bfb55776210498f336fb0f34fc599363bbcca8d19936248f47861c2d8de081aad6b868d93015d370afc0d596e82851a7e1c0790f32b18a5080ef8d26a6a3df208dab410bcb0398198d6b744d6014c6d47bd034183b3de2ba044d24f459a1b706a36aedf04591452d222ab26270e921b1c0d3cb0f036e3e7cab4e68fe2ef0c33e9c5280bc1e90ac887cb1233ecfb9db18cd01ab7f3ef2dbc736300c45162f8ed0cd7a86eb9bdc2fa0a8cd175e7bc6d0bd82b69667325cf1b54b73df265f320ccc5ce24f5b385ddf2b7c06862c4f5d2b38d5bf6ceedf17cc72dbc5a432d177bd1d57cb5df6d1e10a8ddb10ebafbf165650068e03f7a91c997095a04a3c84081ad5ec3dbe50dec1b505cd2e62fee026b079c4f2c42ccf6d89968035b7ecb244c6d54d79bdac157176fd760c6e308c882a7cab6dcef414dd127eb127cd66bc17d4cdf80c9f88a5ea1bd2687acf41bc43692d29c35a827e68aa4786b7ec843a3e4ec2593a4e72c5ad64eb472bcfe695631784a078f830ca43bcdf542ac04e743477af27fde8b5a29b2eb043fe9e8a87d4d38a13d3647832ab8d447a8eb3908879bdcf0f870cd779f704e2559eba73c90ada4b66baf74affdcb21c0426c82c75020ea63da34ad703c053baf56313da0e443bb9e1b7775cc522f3f385e15a6c1a2b548e56ef3d5a5f62e53e5d03eb166bfb251f68b42b52ab4f6a566bf44ee6d7d0243485e8803412199599cb14b19f8fab6e3070d1870721e5e0ffbee5fecd66135cff014456ea047c03595bbd6562c04aed02dbcb1d65a3936643c983267a9faeeec5a135351bce1417993706d0404281563173475f481231ba42d05c5b7d03cf6929e2813a7c87175ce14296ece9ddcea20a8f010ce8a9ea3cac7263585dc6170dee3c095128469db46c9f29c1a877c6dc5870a00d1a662cebaf9fd124452e66f4613555de307ccbc41bb0efdc13a44e4d38a0439f48155cb109307a92131581117db554aa3cdc4409d447b788381697b3ce7a08b24d46413cff095e6241cbd182d80c617395ec71aa6fa4a8202925f644228f026e7b4d3a2a1c6e6a490246faccf299ee9fc72edaf012248353caada88da7ea1b50b39004cee10daa3a10d19c77ca12bf2dbf6401105d0644114e2b924c32bf6d323501d1eedf1ffff036d97d6744ce38c1ee46ad204253b533e590f6fff554a42ddf376885ac39824254495d56426e31983d0ac7368870325a3ca3b4482e1ba7ae0ae910addc16fa829f2da3a3ef834cae215a1fe7b3b8e093e4e6f194b95b0afe6605581c66936c907ec04b93d4650f29b20581ff53296e13e08998941e2590d75d9927134bd29d741652f211a773efb665f67a48f934006127762c05b2f5ad85758099245dff0706fd6d8d47dacb62bd54e974f280fda8e9e9169e5c96ab70daa6417ab624fd5838a8a3e3c553a99cd9e873521c80ba29dd130d204533ac91399fa3e0f7f439ecafc8ccbb4ecb4a34f35474e4bfc444208548540d5559828a1cf2e157f4953f61b02b797f20a321fcc89198e70f4ce20b165b31fe9dd0f8f98a6c3eb1048c36a29b0ab5b42a84ded4d83ff8cd0150c0ea21d200b78dc714f639ba22ebc7f56d6f00c150ffb44a727191b286ed6a099a7b5c43e91aa67ebba1b252b4c062b037de5a3393d5b635ee9126cc7a1cf1536c64add3ff167d061cc4583ce3bfc4cfb085ec17b0f2c1779f5f0d5e74f50855e2bf8651e4f4fca0a97fd75f4f3326ba5c8c5d273f841b42bb47d6cb123505c387c0af7dc349e6b77bd97c2481d423925222ee17500aff92eb8aa1567106956614da6cdcf7f11c659749e5ef45245b4dfa4d3cf2941e9efb8757ce16e4adb53eabc225c6608089c9d4fd823996b0e3c822a662501ad7e561bbf52009648bc7993e5f8bd621bea2b0a5907816ccc3037eb72b0d5d55fef137bf98c0b9472fc4280f8a6c48b3435b15a02e886943c7ae0ffbfafbf36f7782a08641b59ebb3348ce397ebd2b539d3273b7a5a7938475cc89098ab236c1515f74b77d90f9ffd503b6656ac4eb2992ca0ada1b715d3500c82bd6afb9f6315659ec38b50262041a4735020bc28fcbf821dc1e4d69f76f22d21f50655eb4f588e480ed58a1317f37e6de9bf0714319d33d764dbaaddb242f9b9930183e6fc9561e4bc7a58b81a580284d01660277afe4282422c3e73a7e8451680388f0becf08988f554eaedb698d1e8f4d5b75b31f9ad194a90dcc4faf080bb445b2c09253a75b552b92516cae8831e1710b9078ef776e90d2959c61831bb0c5f176082fb9e7124c4c7e78eb68e843bda7943f1b7e9b319ec9f83864993f24fe14bf523804020ea64a9483fc4d038cf32f80435000c5d1042aa33397f6b0c9872feaa937ab734053708036407a93c2af9420e6e3355e21586e41eaceaa0361395801757a9f5417a8dfb35b6a2b36508916f782b9aebf1d6de2726f254dcb0fb4a502cc128f7f42934eaf00f0e4d92c6c9baca848ce9b07a021a0aa55f2e2e81dbdf6240418d0082b08738728f7158208fddeec3d86465d3a101fe16f406a50d9d2ed7db269715bc88430225c2f86da34278adad5b3cca9420f2cadfe0e8f487b1caa83b4373add8ddb7fd8df84b4cc9374f52f83db3a5ed72ea7b6d341d11a84035f23e183ef09591a73ec0e671981c59f5d53ff20d64da995326ebd10c3363e0be387d3391d97b9f5970e1c114e7ecfc03a85b3b98dcbe2a3cdce19ad31cbae9a92d15e28e6268cfa4aac9822bd4a07e7bbc0cbf64e24e5e4e89602037d1179dba27e3ce22696e0f02ffa32fd6f2c71c4c44a28bdfb69b8d7681c9f31da464c8412ebf131305fa4ae98102b5896994932632e1fb0c1f2fa38f6428466b16336f74de36a992e10be1db199a92af5984e8882e14e96e2dae24779d1bc28c04159b7b6d51d93e03396ef1281e58a889f52e5947c48ab8b4e7916ee27917e01a52a99863ecf5e984c979ab05e2d36f56ee36c8ded9c8774b12b47885afc0e204dfdabb265f8daf985267cba295b53691e1bea06d6d2c5ac142c1c02ad6a92b981854d901c2208b965a2f7440dd74b2e53839a8096a76e0bb140c6c2e6bd251c03c48280ccd95a14e3f674f5397ca1df133dba2b0ac0d59676f92196ac30b3d3833b7eefea7ab3089a70645cd4ffeb473bb90e1abdfdd813c45fd929939471216d413117fd4f2acba1b44c5a656aa2bdcd76cdc762ecb602358a47e22f06dc221dc933dc9ada93f015627a6f36bc182860f856dd3118c8ba867e00077f43ad8c2ff150fdfc81a3ad8bba95a2e4fcf3794a58503a7083ddb14d16085f37cfb1993c4455b1a70cc7ee1f9d2916df0b6bab6e41d742ce0d6a65386d374406510f1e132cd99091056c8fa0ba9ecfb1521291284bdc98f0ec3f383495455e296ac6a443f10967b940442174985c3e5eddf16deda9102766cfeeb2fb75cfa5431b6793a96f2e1e34cee24c988cc09ea16a72f2af77b9b104a813b9eb129e2ac87a4ebc63169cdd0c8eafdfef916c0ea5144935982299d1ef0b5000b230a3d21ae4c22286469d96eef71a6fccbaf6e845a4e3eff12d7bb7cab7ddf5ae45811a73139b6e6c68089e268ad2dd8f2fd4f47a52c326290584f4a89128b7d5f94b11723a3a2aa13b9ad51a133e5e9b77adfb3a7db3d9fef4b69b25ba7d0c656223b24216d639c5ce6a3c2ba1b43c55fcae188b90654ae36fa783d158cebae957936c9b45bccee1658ebaac683b7b24551ed0ee3147a86d9bafbadf28e84772e834708bd91354eae002b1b684cc72cf24a8c743b3f265f6288685af64cb929b8a8783d0dddf9798872f4ef6c4673a4a95262ed37a11d67615fd1bbbbc439477e0151b9bb08bc0ef5b2a1faadfa299df68ccc7861ce46dd84d1d72b0d23ac30b0c941a7838cdcabbe5b3b6f4f8c5b6a3aa75b0aa661316a521c7333e5d02cbb0927cdca66ac0e6b373ae489124ccc0ec233aba9715f2aeab2793135ffb2149d6b1c680242e254762a7f56e6f5b99c3283a561f105e8275e3af5657d2f22603bd74a0418fab9f201b300bb3ea50861ec0b2bc881ce4d4a4af9295cc28e2a4e9c69cdfdd1e67b28314174c425e6448e31d63c7ca28b46e1dc63743bfd37423c2fa245d9e149bbe7799bd98ab3c82d67302088a186c7e525dac3b1a723593351a88d884df96f44d2faa4bda2e927753ea2fc5a1668e3c884dd86fc9fe5c612aa0a881da2d80e299240350a68f21284be34f15afc66dae42b30cccf31a0cea18d62f25c6f6314cc0275fe1b5d6b3f4f3af5c674bf2f769a5bb73cb0d1985e3aac02c7250b9cc12f9bd86d33ffc0220a99b5870311e47185d705e6d25b3f0a4deb8d38a4d0234e5d256c547049fa10fda10db43bf6b946d64be69fb79e579bf5c4bf3cb0c7104d38008bc8046444fed62f3beb45ce6e5739b914e96e7d56bc746346342cd309cb752400cb731bb57fabf33199b915a30e28ddb89980bf4d3861b1edd68743a0563df0f58610c5ed212d3be39a820971cc775bc6b4f58be66b98f3cd525bacd2e43b8182b16774614eacf8a1737f00f6ffc3f319f52cfab8660313c42c2313dac4b0a69b3662a756697dd4ef6c652c85ec88b06bfb20b86b70a6fbecb83863aa080022d940e7da99fd85de7fb"}]}, 0xec4}}, 0x0) 00:05:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}, 0x2}, 0x0) 00:05:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x8, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:05:59 executing program 0: fsopen(&(0x7f0000000080)='befs\x00', 0x0) 00:05:59 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sysinfo(&(0x7f00000015c0)=""/4096) [ 359.163665][T11599] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:05:59 executing program 5: openat$damon_schemes(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 00:05:59 executing program 1: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000001380), 0x2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000001580)) 00:05:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:05:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000004e40)={0x14, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 00:05:59 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5423, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) ioctl$TCSETS2(r0, 0x540b, 0x0) 00:05:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f00000002c0)={'gre0\x00', 0x0}) 00:05:59 executing program 5: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x20202, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@n={0x8, 0x0, @generic}], 0x4) 00:05:59 executing program 1: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) 00:05:59 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:05:59 executing program 1: openat$pfkey(0xffffff9c, &(0x7f0000004300), 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000003440), 0x2206, 0x0) 00:06:00 executing program 5: capset(&(0x7f00000002c0)={0x20071026}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7ff}) 00:06:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x2, &(0x7f0000000280)=@raw=[@exit, @kfunc], &(0x7f0000000380)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 360.057696][T11622] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 00:06:00 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) 00:06:00 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x0, 0x13, r0, 0x0) [ 360.136770][T11634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:00 executing program 4: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x20202, 0x0) write$sequencer(r0, 0x0, 0x31) 00:06:00 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000001380), 0x2, 0x0) write$sequencer(r0, 0x0, 0x0) 00:06:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x2, 0x0, 0x0, 0x0, 0xd}, 0x48) 00:06:00 executing program 3: openat$fuse(0xffffff9c, &(0x7f0000001280), 0x2, 0x0) 00:06:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x50}}, 0x0) 00:06:00 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x7fff, 0x0, 0x0, "0c11d62b6a8ca682bf89843727979dd86ca661"}) 00:06:00 executing program 1: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) openat$pfkey(0xffffff9c, &(0x7f00000001c0), 0x4fef4edb329a481e, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003ac0)={0x77359400}) openat$sequencer2(0xffffff9c, &(0x7f0000003fc0), 0x6000, 0x0) 00:06:00 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 00:06:00 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x4, 0x41) 00:06:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x1, 0x8}], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, 0x0) [ 361.080923][T11683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:01 executing program 0: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 00:06:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x9c, 0x1200, 0x8}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:06:01 executing program 3: bpf$PROG_LOAD_XDP(0x1b, &(0x7f0000000300)={0x6, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:01 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f00000000c0), 0x48) 00:06:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x7fffffffffffffff) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:01 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x540f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) 00:06:01 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5423, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) ioctl$KDGETMODE(r0, 0x5401, 0x0) 00:06:01 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$l2tp6(r0, 0x0, 0x2) 00:06:01 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5429, 0x0) 00:06:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$rds(r0, 0x0, 0x0) 00:06:01 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) [ 361.988338][T11710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:02 executing program 3: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0x5421, 0x0) syz_clone(0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="c114fdd7631a8283c99927bfa8c6bc0da49162f41bf188122bcd45521ba796ea695d6c865808e92c94ed26b8c5d1f9c7db") 00:06:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 00:06:02 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0xf800) 00:06:02 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000004300), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/127, 0x7f) 00:06:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x3c}}, 0x0) [ 362.295008][T11716] lo speed is unknown, defaulting to 1000 00:06:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}, 0x300}, 0x0) 00:06:02 executing program 4: r0 = openat$sequencer(0xffffff9c, &(0x7f00000000c0), 0xc0402, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x80045104) 00:06:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f0000000500)={'ip6_vti0\x00', 0x0}) 00:06:02 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x540a, 0x0) 00:06:02 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 00:06:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xc1, 0x45, "046a4468be201ef1bd56a61f173a8f3ce67b221e8039443dcba9ac75d86185402bd745d27385a74eddb9a5f7ccb476ee130e235dbccd147ef2c4059f70e46f7bf1f4c545f6dff5a1cde885ae8e57782c3a130fe5431fa3a50be62ea0f2de6de1cfc0705b1990e8db953e11addf17018b182b79fe07640aff78ee669e320fd4584b85fd8dffbcdc7e476c42eabdf00443d740d8e7c5e8135ffb4afa0097168c3badfcaa40770d91262fab7b502bde0e95b86a4818fae0b3959cc64e0935"}, @NL80211_ATTR_TESTDATA={0x85, 0x45, "0fecde39fb85bf7d3ead7126098d2681c2a00976cd9ad48d42d9fe2b9a2608959c12c38d8d753d14e99297c072c752502288a5e3c7d43611f8768dfd98f211026c49aa04f4f6b90b2cfab911078d67896783f4aabc95ed7dc41340d6ec637efb14178648d5802093419b8df7c840189ffbe8e408ac145a950d69e99513596453e5"}, @NL80211_ATTR_TESTDATA={0x1d, 0x45, "7eee7082ce71eb272572382aad624b5c5ff5b47e894cdd193e"}, @NL80211_ATTR_TESTDATA={0xd41, 0x45, "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"}]}, 0xec4}}, 0x0) 00:06:02 executing program 5: socket(0xa, 0x0, 0xfffffff9) 00:06:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x9, 0x0, 0x0, 0x0, @str='l2tp\x02'}, @nested={0x4, 0x6}]}, 0x24}], 0x1}, 0x0) 00:06:02 executing program 3: bpf$PROG_LOAD_XDP(0x14, &(0x7f0000000300)={0x6, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:02 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x5) [ 363.273614][T11743] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000067c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 00:06:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x4, 0x29, 0x0, 0x0) 00:06:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x9, 0x29a, 0x7}, 0x48) 00:06:03 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000000040), 0x442c3, 0x0) 00:06:03 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x2}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0xd6, &(0x7f0000000380)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x0, 0x14}, 0x48) [ 363.869099][T11758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:04 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000), 0x20202, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@v={0x93, 0x0, 0xa0, 0x0, @generic}, @s={0x5, @SEQ_MIDIPUTC, 0x2}, @echo=0x401, @e={0xff, 0xc, 0x0, 0x0, @generic}], 0x18) 00:06:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000500)={'ip6_vti0\x00', 0x0}) 00:06:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x9}, 0x48) 00:06:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x8, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x48) 00:06:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:04 executing program 3: socketpair(0x1, 0x4, 0x0, &(0x7f0000000040)) 00:06:04 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 00:06:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x8, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x1000000, 0x80000000}, 0x48) 00:06:04 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(r0, 0x5423, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, "7f0188ca6fa241aeb7a05e798d55d011d7efd4"}) 00:06:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x60ff, 0x0) [ 364.871047][T11786] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xa, 0x7f, 0x10001, 0x522, 0x0, 0x1}, 0x48) [ 365.658655][T11791] sp0: Synchronizing with TNC 00:06:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x3f00, 0x0) 00:06:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x80000000}, 0x48) [ 365.739487][T11797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x61, 0xd94fffc08dc577fe]}}, &(0x7f0000000080)=""/198, 0x28, 0xc6, 0x7}, 0x20) 00:06:05 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000080)=@raw=[@map_idx_val, @ldst={0x0, 0x0, 0x1}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 00:06:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000580)=""/215, 0x32, 0xd7, 0x1}, 0x20) 00:06:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/42, 0x2a}], 0x1}, 0x0) 00:06:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1c, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 00:06:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xa, 0x7f, 0x2, 0x522, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000980), 0x0}, 0x20) 00:06:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@raw=[@map_idx_val, @ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 365.960200][T11818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0xfffff, &(0x7f0000000040)=@raw=[@call], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x1, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x61, 0xd94fffc08dc577fe]}}, &(0x7f0000000080)=""/198, 0x34, 0xc6, 0x7}, 0x20) 00:06:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x1, &(0x7f0000000b40)=@raw=[@ldst={0x6}], &(0x7f0000000bc0)='syzkaller\x00', 0x3, 0xea, &(0x7f0000000c00)=""/234, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:06:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x9, 0x7fff}, 0x48) 00:06:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0xa, 0x7f, 0xbce, 0x522, 0x0, 0x1}, 0x48) 00:06:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb01001800000000000000be000000b8"], &(0x7f00000005c0)=""/140, 0xd6, 0x8c, 0x1}, 0x20) 00:06:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000180)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 368.316109][T11834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:08 executing program 4: socketpair(0xa, 0x2, 0x81, &(0x7f0000000000)) 00:06:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:06:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0}, 0x10) 00:06:08 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x44, &(0x7f0000000100)={[{0x3d, 0x4e00, "61fad97d74d85a492c84d586a2bb55fd69f58e807ab1069331c4a4e2fe21eae12d2009b818d0598c425303de21792143530cedfec34d978c3593f145b0"}]}) 00:06:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000b80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x801c581f, 0x0) [ 368.500676][T11850] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 368.503373][T11850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:06:08 executing program 1: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) syz_open_dev$vcsu(&(0x7f0000000d00), 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) eventfd2(0xcb, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000fc0)='ns/cgroup\x00') 00:06:08 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, 0x0, 0x0) 00:06:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r1, 0x7, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x2c}}, 0x0) [ 368.651037][T11858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:09 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) 00:06:09 executing program 3: io_uring_setup(0x5fe, &(0x7f0000000180)) 00:06:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000b80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 369.469265][T11868] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:06:09 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 369.482240][T11868] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 369.585043][T11872] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:09 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fee000/0x12000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 00:06:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000b80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x401c5820, 0x0) 00:06:10 executing program 3: getgroups(0x2, &(0x7f0000000380)=[0x0, 0x0]) 00:06:10 executing program 5: socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$vcsu(&(0x7f0000000280), 0xa9, 0x60040) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) 00:06:10 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 00:06:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$VHOST_VDPA_GET_CONFIG(0xffffffffffffffff, 0x8008af73, &(0x7f0000000140)={0x0, 0x71, ""/113}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000001c0)) r1 = syz_io_uring_setup(0x22ee, 0x0, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$VHOST_VDPA_SET_CONFIG(0xffffffffffffffff, 0x4008af74, &(0x7f0000000380)) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x15, 0x0, 0x0) ioctl$VHOST_VDPA_GET_STATUS(r0, 0x8001af71, &(0x7f0000001c00)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000001c40)) landlock_create_ruleset(&(0x7f0000001c80), 0x8, 0x0) userfaultfd(0x0) ioctl$VHOST_VDPA_GET_AS_NUM(0xffffffffffffffff, 0x8004af7a, &(0x7f0000001d40)) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) io_uring_setup(0x2fd1, &(0x7f0000002380)={0x0, 0x6ce8, 0x2, 0x0, 0x18e}) [ 370.524832][T11888] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000027c0)={&(0x7f0000001680), 0x10, 0x0}, 0x0) 00:06:11 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) 00:06:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:11 executing program 5: r0 = io_uring_setup(0x5fe, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000000440)={0x2, 0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], &(0x7f0000000400)}, 0x20) 00:06:11 executing program 1: r0 = io_uring_setup(0x5fe, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000000440)={0x1, 0x1, 0x0, &(0x7f00000003c0)=[{0x0}], 0x0}, 0x20) 00:06:11 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000540), 0x149001, 0x0) 00:06:11 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x1, 0x0, 0x0, {0x29}, [@INET_DIAG_REQ_BYTECODE={0x33, 0x1, "e8e911dbf3449c8e41377c4bf6cb76572c941e4407fdb7cd1cd97dc424e770cef89ea66689cdbdb9cd0a304711a2b7"}]}, 0x48}, 0x1, 0x0, 0x0, 0x20004814}, 0x0) 00:06:11 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 00:06:11 executing program 5: r0 = io_uring_setup(0x5fe, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000000440)={0x1, 0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x0}, 0x20) 00:06:11 executing program 0: set_mempolicy_home_node(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x0) 00:06:11 executing program 1: ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) [ 371.454736][T11913] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:06:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 00:06:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 00:06:11 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) socketpair(0x2, 0x0, 0x951, &(0x7f0000000e40)) [ 371.688308][ T2048] ieee802154 phy0 wpan0: encryption failed: -22 [ 371.690096][ T2048] ieee802154 phy1 wpan1: encryption failed: -22 00:06:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000b80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x80086601, 0x0) 00:06:12 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) 00:06:12 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000880)) 00:06:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000b80), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0x4020940d, 0x0) 00:06:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYBLOB='\n'], 0x48}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) 00:06:12 executing program 3: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_io_uring_setup(0x3289, &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 00:06:12 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) 00:06:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x0, 0x10001}, [@TCA_NETEM_JITTER64={0xc, 0xb, 0x1ff}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x3}}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, "fae1"}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r0, &(0x7f0000000380)="93a70b0100001006ff7f00000800", 0x36, 0x0, 0x0, 0x0) 00:06:12 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) 00:06:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x0, 0x80000000}, 0x48) 00:06:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) [ 372.550696][T11944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.568849][T11944] [ 372.569527][T11944] ===================================================== [ 372.571338][T11944] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 372.573227][T11944] 6.1.45-syzkaller #0 Not tainted [ 372.574517][T11944] ----------------------------------------------------- [ 372.576324][T11944] syz-executor.1/11944 [HC0[0]:SC0[2]:HE1:SE0] is trying to acquire: [ 372.578404][T11944] ffff800015b3c360 (fs_reclaim){+.+.}-{0:0}, at: __kmem_cache_alloc_node+0x58/0x388 [ 372.580863][T11944] [ 372.580863][T11944] and this task is already holding: [ 372.582752][T11944] ffff0000de248908 (&sch->q.lock){+.-.}-{2:2}, at: sch_tree_lock+0x120/0x1d4 [ 372.585019][T11944] which would create a new lock dependency: [ 372.586495][T11944] (&sch->q.lock){+.-.}-{2:2} -> (fs_reclaim){+.+.}-{0:0} [ 372.588334][T11944] [ 372.588334][T11944] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 372.590852][T11944] (&sch->q.lock){+.-.}-{2:2} [ 372.590870][T11944] [ 372.590870][T11944] ... which became SOFTIRQ-irq-safe at: [ 372.594054][T11944] lock_acquire+0x26c/0x7cc [ 372.595255][T11944] _raw_spin_lock+0x54/0x6c [ 372.596477][T11944] __dev_queue_xmit+0xb14/0x38d8 [ 372.597772][T11944] ip_finish_output2+0xc6c/0x11b4 [ 372.599125][T11944] __ip_finish_output+0x1b0/0x458 [ 372.600435][T11944] ip_finish_output+0x40/0x268 [ 372.601583][T11944] ip_output+0x330/0x49c [ 372.602651][T11944] ip_send_skb+0x134/0x2f8 [ 372.603794][T11944] ip_push_pending_frames+0x68/0x84 [ 372.605159][T11944] icmp_push_reply+0x2e0/0x3c0 [ 372.606449][T11944] __icmp_send+0xb7c/0x1040 [ 372.607649][T11944] __udp4_lib_rcv+0x122c/0x1e44 [ 372.609040][T11944] udplite_rcv+0x2c/0x3c [ 372.610190][T11944] ip_protocol_deliver_rcu+0x340/0x764 [ 372.611668][T11944] ip_local_deliver_finish+0x23c/0x46c [ 372.613078][T11944] NF_HOOK+0x328/0x3d4 [ 372.614203][T11944] ip_local_deliver+0x11c/0x190 [ 372.615470][T11944] ip_rcv_finish+0x224/0x250 [ 372.616710][T11944] NF_HOOK+0x328/0x3d4 [ 372.617763][T11944] ip_rcv+0x78/0x98 [ 372.618794][T11944] __netif_receive_skb+0x18c/0x400 [ 372.620102][T11944] process_backlog+0x410/0x784 [ 372.621326][T11944] __napi_poll+0xb4/0x3f0 [ 372.622453][T11944] net_rx_action+0x5cc/0xd3c [ 372.623638][T11944] __do_softirq+0x30c/0xea0 [ 372.624875][T11944] ____do_softirq+0x14/0x20 [ 372.626002][T11944] call_on_irq_stack+0x24/0x4c [ 372.627275][T11944] do_softirq_own_stack+0x20/0x2c [ 372.628596][T11944] do_softirq+0x120/0x20c [ 372.629715][T11944] __local_bh_enable_ip+0x2c0/0x4d0 [ 372.631059][T11944] local_bh_enable+0x28/0x1d0 [ 372.632322][T11944] ip_finish_output2+0xd40/0x11b4 [ 372.633625][T11944] __ip_finish_output+0x1b0/0x458 [ 372.634948][T11944] ip_finish_output+0x40/0x268 [ 372.636197][T11944] ip_output+0x330/0x49c [ 372.637414][T11944] ip_send_skb+0x134/0x2f8 [ 372.638609][T11944] udp_send_skb+0x818/0x1418 [ 372.639835][T11944] udp_sendmsg+0x17a8/0x2510 [ 372.641034][T11944] udpv6_sendmsg+0x9f8/0x28a4 [ 372.642252][T11944] inet6_sendmsg+0xb4/0xd8 [ 372.643380][T11944] ____sys_sendmsg+0x558/0x844 [ 372.644630][T11944] __sys_sendmmsg+0x318/0x7d8 [ 372.645810][T11944] __arm64_sys_sendmmsg+0xa0/0xbc [ 372.647150][T11944] invoke_syscall+0x98/0x2c0 [ 372.648401][T11944] el0_svc_common+0x138/0x258 [ 372.649605][T11944] do_el0_svc+0x64/0x218 [ 372.650756][T11944] el0_svc+0x58/0x168 [ 372.651795][T11944] el0t_64_sync_handler+0x84/0xf0 [ 372.653094][T11944] el0t_64_sync+0x18c/0x190 [ 372.654286][T11944] [ 372.654286][T11944] to a SOFTIRQ-irq-unsafe lock: [ 372.656108][T11944] (fs_reclaim){+.+.}-{0:0} [ 372.656127][T11944] [ 372.656127][T11944] ... which became SOFTIRQ-irq-unsafe at: [ 372.659280][T11944] ... [ 372.659286][T11944] lock_acquire+0x26c/0x7cc [ 372.661211][T11944] fs_reclaim_acquire+0x90/0x12c [ 372.662514][T11944] __kmem_cache_alloc_node+0x58/0x388 [ 372.663909][T11944] kmalloc_node_trace+0x44/0x90 00:06:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@map_idx]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}, 0x80) 00:06:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x1) 00:06:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0xe8}, 0x0) [ 372.665219][T11944] init_rescuer+0xa4/0x264 [ 372.666377][T11944] workqueue_init+0x298/0x5b4 [ 372.667616][T11944] kernel_init_freeable+0x33c/0x528 [ 372.669063][T11944] kernel_init+0x24/0x29c [ 372.670258][T11944] ret_from_fork+0x10/0x20 [ 372.671453][T11944] [ 372.671453][T11944] other info that might help us debug this: [ 372.671453][T11944] [ 372.674112][T11944] Possible interrupt unsafe locking scenario: [ 372.674112][T11944] [ 372.676406][T11944] CPU0 CPU1 [ 372.677859][T11944] ---- ---- [ 372.679353][T11944] lock(fs_reclaim); [ 372.680430][T11944] local_irq_disable(); [ 372.682246][T11944] lock(&sch->q.lock); [ 372.684065][T11944] lock(fs_reclaim); [ 372.685813][T11944] [ 372.686762][T11944] lock(&sch->q.lock); [ 372.687959][T11944] [ 372.687959][T11944] *** DEADLOCK *** [ 372.687959][T11944] [ 372.690174][T11944] 2 locks held by syz-executor.1/11944: [ 372.691692][T11944] #0: ffff800017e6fdc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e8/0xd94 [ 372.694327][T11944] #1: ffff0000de248908 (&sch->q.lock){+.-.}-{2:2}, at: sch_tree_lock+0x120/0x1d4 [ 372.696908][T11944] [ 372.696908][T11944] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 372.699717][T11944] -> (&sch->q.lock){+.-.}-{2:2} { [ 372.701137][T11944] HARDIRQ-ON-W at: [ 372.702227][T11944] lock_acquire+0x26c/0x7cc [ 372.703861][T11944] _raw_spin_lock_bh+0x54/0x6c [ 372.705582][T11944] dev_reset_queue+0x130/0x1fc [ 372.707332][T11944] dev_deactivate_many+0x540/0xa8c [ 372.709143][T11944] dev_deactivate+0x13c/0x1fc [ 372.710791][T11944] linkwatch_do_dev+0x29c/0x3a4 [ 372.712559][T11944] __linkwatch_run_queue+0x3a0/0x700 [ 372.714417][T11944] linkwatch_event+0x58/0x68 [ 372.716115][T11944] process_one_work+0x7ac/0x1404 [ 372.717857][T11944] worker_thread+0x8e4/0xfec [ 372.719567][T11944] kthread+0x250/0x2d8 [ 372.721104][T11944] ret_from_fork+0x10/0x20 [ 372.722728][T11944] IN-SOFTIRQ-W at: [ 372.723792][T11944] lock_acquire+0x26c/0x7cc [ 372.725485][T11944] _raw_spin_lock+0x54/0x6c [ 372.727142][T11944] __dev_queue_xmit+0xb14/0x38d8 [ 372.728974][T11944] ip_finish_output2+0xc6c/0x11b4 [ 372.730804][T11944] __ip_finish_output+0x1b0/0x458 [ 372.732580][T11944] ip_finish_output+0x40/0x268 [ 372.734255][T11944] ip_output+0x330/0x49c [ 372.735879][T11944] ip_send_skb+0x134/0x2f8 [ 372.737516][T11944] ip_push_pending_frames+0x68/0x84 [ 372.739463][T11944] icmp_push_reply+0x2e0/0x3c0 [ 372.741253][T11944] __icmp_send+0xb7c/0x1040 [ 372.742941][T11944] __udp4_lib_rcv+0x122c/0x1e44 [ 372.744709][T11944] udplite_rcv+0x2c/0x3c [ 372.746346][T11944] ip_protocol_deliver_rcu+0x340/0x764 [ 372.748269][T11944] ip_local_deliver_finish+0x23c/0x46c [ 372.750183][T11944] NF_HOOK+0x328/0x3d4 [ 372.751735][T11944] ip_local_deliver+0x11c/0x190 [ 372.753476][T11944] ip_rcv_finish+0x224/0x250 [ 372.755131][T11944] NF_HOOK+0x328/0x3d4 [ 372.756651][T11944] ip_rcv+0x78/0x98 [ 372.758079][T11944] __netif_receive_skb+0x18c/0x400 [ 372.759897][T11944] process_backlog+0x410/0x784 [ 372.761657][T11944] __napi_poll+0xb4/0x3f0 [ 372.763245][T11944] net_rx_action+0x5cc/0xd3c [ 372.764956][T11944] __do_softirq+0x30c/0xea0 [ 372.766556][T11944] ____do_softirq+0x14/0x20 [ 372.768222][T11944] call_on_irq_stack+0x24/0x4c [ 372.770014][T11944] do_softirq_own_stack+0x20/0x2c [ 372.771887][T11944] do_softirq+0x120/0x20c [ 372.773512][T11944] __local_bh_enable_ip+0x2c0/0x4d0 [ 372.775350][T11944] local_bh_enable+0x28/0x1d0 [ 372.777116][T11944] ip_finish_output2+0xd40/0x11b4 [ 372.778935][T11944] __ip_finish_output+0x1b0/0x458 [ 372.780808][T11944] ip_finish_output+0x40/0x268 [ 372.782602][T11944] ip_output+0x330/0x49c [ 372.784137][T11944] ip_send_skb+0x134/0x2f8 [ 372.785816][T11944] udp_send_skb+0x818/0x1418 [ 372.787528][T11944] udp_sendmsg+0x17a8/0x2510 [ 372.789263][T11944] udpv6_sendmsg+0x9f8/0x28a4 [ 372.791026][T11944] inet6_sendmsg+0xb4/0xd8 [ 372.792650][T11944] ____sys_sendmsg+0x558/0x844 [ 372.794335][T11944] __sys_sendmmsg+0x318/0x7d8 [ 372.796015][T11944] __arm64_sys_sendmmsg+0xa0/0xbc [ 372.797775][T11944] invoke_syscall+0x98/0x2c0 [ 372.799422][T11944] el0_svc_common+0x138/0x258 [ 372.801086][T11944] do_el0_svc+0x64/0x218 [ 372.802646][T11944] el0_svc+0x58/0x168 [ 372.804157][T11944] el0t_64_sync_handler+0x84/0xf0 [ 372.805992][T11944] el0t_64_sync+0x18c/0x190 [ 372.807582][T11944] INITIAL USE at: [ 372.808619][T11944] lock_acquire+0x26c/0x7cc [ 372.810241][T11944] _raw_spin_lock_bh+0x54/0x6c [ 372.811953][T11944] dev_reset_queue+0x130/0x1fc [ 372.813609][T11944] dev_deactivate_many+0x540/0xa8c [ 372.815376][T11944] dev_deactivate+0x13c/0x1fc [ 372.817069][T11944] linkwatch_do_dev+0x29c/0x3a4 [ 372.818771][T11944] __linkwatch_run_queue+0x3a0/0x700 [ 372.820597][T11944] linkwatch_event+0x58/0x68 [ 372.822276][T11944] process_one_work+0x7ac/0x1404 [ 372.823998][T11944] worker_thread+0x8e4/0xfec [ 372.825662][T11944] kthread+0x250/0x2d8 [ 372.827186][T11944] ret_from_fork+0x10/0x20 [ 372.828790][T11944] } [ 372.829428][T11944] ... key at: [] qdisc_alloc.__key+0x0/0x20 [ 372.831577][T11944] [ 372.831577][T11944] the dependencies between the lock to be acquired [ 372.831584][T11944] and SOFTIRQ-irq-unsafe lock: [ 372.835092][T11944] -> (fs_reclaim){+.+.}-{0:0} { [ 372.836395][T11944] HARDIRQ-ON-W at: [ 372.837480][T11944] lock_acquire+0x26c/0x7cc [ 372.839108][T11944] fs_reclaim_acquire+0x90/0x12c [ 372.840856][T11944] __kmem_cache_alloc_node+0x58/0x388 [ 372.842690][T11944] kmalloc_node_trace+0x44/0x90 [ 372.844408][T11944] init_rescuer+0xa4/0x264 [ 372.846030][T11944] workqueue_init+0x298/0x5b4 [ 372.847684][T11944] kernel_init_freeable+0x33c/0x528 [ 372.849493][T11944] kernel_init+0x24/0x29c [ 372.851132][T11944] ret_from_fork+0x10/0x20 [ 372.852760][T11944] SOFTIRQ-ON-W at: [ 372.853804][T11944] lock_acquire+0x26c/0x7cc [ 372.855482][T11944] fs_reclaim_acquire+0x90/0x12c [ 372.857256][T11944] __kmem_cache_alloc_node+0x58/0x388 [ 372.859162][T11944] kmalloc_node_trace+0x44/0x90 [ 372.861018][T11944] init_rescuer+0xa4/0x264 [ 372.862614][T11944] workqueue_init+0x298/0x5b4 [ 372.863852][T11944] kernel_init_freeable+0x33c/0x528 [ 372.865155][T11944] kernel_init+0x24/0x29c [ 372.866290][T11944] ret_from_fork+0x10/0x20 [ 372.867776][T11944] INITIAL USE at: [ 372.868534][T11944] lock_acquire+0x26c/0x7cc [ 372.870022][T11944] fs_reclaim_acquire+0x90/0x12c [ 372.871718][T11944] __kmem_cache_alloc_node+0x58/0x388 [ 372.873584][T11944] kmalloc_node_trace+0x44/0x90 [ 372.875355][T11944] init_rescuer+0xa4/0x264 [ 372.876938][T11944] workqueue_init+0x298/0x5b4 [ 372.878623][T11944] kernel_init_freeable+0x33c/0x528 [ 372.880486][T11944] kernel_init+0x24/0x29c [ 372.882071][T11944] ret_from_fork+0x10/0x20 [ 372.883684][T11944] } [ 372.884425][T11944] ... key at: [] __fs_reclaim_map+0x0/0xe0 [ 372.886553][T11944] ... acquired at: 00:06:12 executing program 5: bpf$BPF_PROG_QUERY(0x5, &(0x7f0000000100)={0xffffffffffffffff, 0x2f, 0x1ffff000, 0x0, 0x0}, 0x20) 00:06:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x6, &(0x7f0000000280)=@framed={{}, [@exit, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 372.887567][T11944] fs_reclaim_acquire+0x90/0x12c [ 372.888935][T11944] __kmem_cache_alloc_node+0x58/0x388 [ 372.890455][T11944] __kmalloc_node+0xcc/0x1d0 [ 372.891706][T11944] kvmalloc_node+0x84/0x1e4 [ 372.893002][T11944] get_dist_table+0xa0/0x354 [ 372.894277][T11944] netem_change+0x754/0x1900 [ 372.895562][T11944] netem_init+0x54/0xb8 [ 372.896732][T11944] qdisc_create+0x70c/0xe64 [ 372.898060][T11944] tc_modify_qdisc+0x9f0/0x1840 [ 372.899401][T11944] rtnetlink_rcv_msg+0x72c/0xd94 [ 372.900789][T11944] netlink_rcv_skb+0x20c/0x3b8 [ 372.902125][T11944] rtnetlink_rcv+0x28/0x38 [ 372.903356][T11944] netlink_unicast+0x660/0x8d4 [ 372.904697][T11944] netlink_sendmsg+0x834/0xb18 [ 372.906025][T11944] ____sys_sendmsg+0x558/0x844 [ 372.907345][T11944] __sys_sendmsg+0x26c/0x33c [ 372.908641][T11944] __arm64_sys_sendmsg+0x80/0x94 [ 372.910018][T11944] invoke_syscall+0x98/0x2c0 [ 372.911302][T11944] el0_svc_common+0x138/0x258 [ 372.912624][T11944] do_el0_svc+0x64/0x218 [ 372.913806][T11944] el0_svc+0x58/0x168 [ 372.914917][T11944] el0t_64_sync_handler+0x84/0xf0 [ 372.916349][T11944] el0t_64_sync+0x18c/0x190 [ 372.917577][T11944] [ 372.918187][T11944] [ 372.918187][T11944] stack backtrace: [ 372.919733][T11944] CPU: 0 PID: 11944 Comm: syz-executor.1 Not tainted 6.1.45-syzkaller #0 [ 372.921951][T11944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 372.924615][T11944] Call trace: [ 372.925512][T11944] dump_backtrace+0x1c8/0x1f4 [ 372.926722][T11944] show_stack+0x2c/0x3c [ 372.927812][T11944] dump_stack_lvl+0x108/0x170 [ 372.929075][T11944] dump_stack+0x1c/0x58 [ 372.930154][T11944] __lock_acquire+0x6310/0x764c [ 372.931464][T11944] lock_acquire+0x26c/0x7cc [ 372.932655][T11944] fs_reclaim_acquire+0x90/0x12c [ 372.934001][T11944] __kmem_cache_alloc_node+0x58/0x388 [ 372.935481][T11944] __kmalloc_node+0xcc/0x1d0 [ 372.936742][T11944] kvmalloc_node+0x84/0x1e4 [ 372.937939][T11944] get_dist_table+0xa0/0x354 [ 372.939164][T11944] netem_change+0x754/0x1900 [ 372.940394][T11944] netem_init+0x54/0xb8 [ 372.941542][T11944] qdisc_create+0x70c/0xe64 [ 372.942729][T11944] tc_modify_qdisc+0x9f0/0x1840 [ 372.944011][T11944] rtnetlink_rcv_msg+0x72c/0xd94 [ 372.945363][T11944] netlink_rcv_skb+0x20c/0x3b8 [ 372.946620][T11944] rtnetlink_rcv+0x28/0x38 [ 372.947801][T11944] netlink_unicast+0x660/0x8d4 [ 372.949064][T11944] netlink_sendmsg+0x834/0xb18 [ 372.950310][T11944] ____sys_sendmsg+0x558/0x844 [ 372.951550][T11944] __sys_sendmsg+0x26c/0x33c [ 372.952780][T11944] __arm64_sys_sendmsg+0x80/0x94 [ 372.954111][T11944] invoke_syscall+0x98/0x2c0 [ 372.955299][T11944] el0_svc_common+0x138/0x258 [ 372.956605][T11944] do_el0_svc+0x64/0x218 [ 372.957700][T11944] el0_svc+0x58/0x168 [ 372.958749][T11944] el0t_64_sync_handler+0x84/0xf0 [ 372.960144][T11944] el0t_64_sync+0x18c/0x190 [ 372.961435][T11944] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:274 [ 372.963842][T11944] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 11944, name: syz-executor.1 [ 372.966141][T11944] preempt_count: 201, expected: 0 [ 372.967390][T11944] RCU nest depth: 0, expected: 0 [ 372.968696][T11944] INFO: lockdep is turned off. [ 372.969891][T11944] Preemption disabled at: [ 372.969899][T11944] [] sch_tree_lock+0x120/0x1d4 [ 372.972623][T11944] CPU: 0 PID: 11944 Comm: syz-executor.1 Not tainted 6.1.45-syzkaller #0 [ 372.974707][T11944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 372.977303][T11944] Call trace: [ 372.978148][T11944] dump_backtrace+0x1c8/0x1f4 [ 372.979353][T11944] show_stack+0x2c/0x3c [ 372.980433][T11944] dump_stack_lvl+0x108/0x170 [ 372.981620][T11944] dump_stack+0x1c/0x58 [ 372.982692][T11944] __might_resched+0x37c/0x4d8 [ 372.983913][T11944] __might_sleep+0x90/0xe4 [ 372.985031][T11944] __kmem_cache_alloc_node+0x74/0x388 [ 372.986413][T11944] __kmalloc_node+0xcc/0x1d0 [ 372.987602][T11944] kvmalloc_node+0x84/0x1e4 [ 372.988766][T11944] get_dist_table+0xa0/0x354 [ 372.990011][T11944] netem_change+0x754/0x1900 [ 372.991175][T11944] netem_init+0x54/0xb8 [ 372.992247][T11944] qdisc_create+0x70c/0xe64 [ 372.993389][T11944] tc_modify_qdisc+0x9f0/0x1840 [ 372.994599][T11944] rtnetlink_rcv_msg+0x72c/0xd94 [ 372.995865][T11944] netlink_rcv_skb+0x20c/0x3b8 [ 372.997079][T11944] rtnetlink_rcv+0x28/0x38 [ 372.998207][T11944] netlink_unicast+0x660/0x8d4 [ 372.999465][T11944] netlink_sendmsg+0x834/0xb18 [ 373.000691][T11944] ____sys_sendmsg+0x558/0x844 [ 373.002006][T11944] __sys_sendmsg+0x26c/0x33c [ 373.003193][T11944] __arm64_sys_sendmsg+0x80/0x94 [ 373.004462][T11944] invoke_syscall+0x98/0x2c0 [ 373.005627][T11944] el0_svc_common+0x138/0x258 [ 373.006870][T11944] do_el0_svc+0x64/0x218 [ 373.007961][T11944] el0_svc+0x58/0x168 [ 373.009000][T11944] el0t_64_sync_handler+0x84/0xf0 [ 373.010317][T11944] el0t_64_sync+0x18c/0x190