Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.100' (ECDSA) to the list of known hosts. 2020/12/17 04:03:40 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2020/12/17 04:03:40 dialing manager at 10.128.0.26:45777 2020/12/17 04:03:41 syscalls: 3464 2020/12/17 04:03:41 code coverage: enabled 2020/12/17 04:03:41 comparison tracing: enabled 2020/12/17 04:03:41 extra coverage: enabled 2020/12/17 04:03:41 setuid sandbox: enabled 2020/12/17 04:03:41 namespace sandbox: enabled 2020/12/17 04:03:41 Android sandbox: enabled 2020/12/17 04:03:41 fault injection: enabled 2020/12/17 04:03:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 04:03:41 net packet injection: enabled 2020/12/17 04:03:41 net device setup: enabled 2020/12/17 04:03:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/17 04:03:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 04:03:41 USB emulation: enabled 2020/12/17 04:03:41 hci packet injection: enabled 2020/12/17 04:03:41 wifi device emulation: enabled 04:08:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000004180)='/dev/vcsu\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x25}, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 351.698541][ T35] audit: type=1400 audit(1608178083.106:8): avc: denied { execmem } for pid=8494 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:08:03 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:08:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040), 0x4) 04:08:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x1c, 0x0, 0x0, 0x0) 04:08:04 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_udp_int(r0, 0x10e, 0x0, 0x0, 0x0) [ 353.075701][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 353.516165][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 353.670662][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 353.671563][ T8495] chnl_net:caif_netlink_parms(): no params data found 04:08:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) [ 353.967822][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 354.210059][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.218529][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.232063][ T8495] device bridge_slave_0 entered promiscuous mode [ 354.250133][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.257454][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.267682][ T8495] device bridge_slave_1 entered promiscuous mode [ 354.476935][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.495384][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.568414][ T8495] team0: Port device team_slave_0 added [ 354.590335][ T8495] team0: Port device team_slave_1 added [ 354.604494][ T8524] IPVS: ftp: loaded support on port[0] = 21 [ 354.670731][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 354.708660][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.716116][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.744034][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.776476][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 354.788431][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.796222][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.822737][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.938970][ T8495] device hsr_slave_0 entered promiscuous mode [ 354.947592][ T8495] device hsr_slave_1 entered promiscuous mode [ 354.971180][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 355.051585][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.058901][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.073582][ T8497] device bridge_slave_0 entered promiscuous mode [ 355.086536][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.095581][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.105322][ T8497] device bridge_slave_1 entered promiscuous mode [ 355.235984][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.248059][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.257099][ T8499] device bridge_slave_0 entered promiscuous mode [ 355.308627][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.308781][ T8948] Bluetooth: hci1: command 0x0409 tx timeout [ 355.331416][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.338567][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.375212][ T8499] device bridge_slave_1 entered promiscuous mode [ 355.421225][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.507404][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 355.520939][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 355.530121][ T8590] Bluetooth: hci2: command 0x0409 tx timeout [ 355.637635][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.670309][ T8497] team0: Port device team_slave_0 added [ 355.691923][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.721383][ T8497] team0: Port device team_slave_1 added [ 355.850758][ T8948] Bluetooth: hci3: command 0x0409 tx timeout [ 355.925778][ T8499] team0: Port device team_slave_0 added [ 355.934172][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.946693][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.974017][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.989054][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.997323][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.025772][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.058791][ T8499] team0: Port device team_slave_1 added [ 356.083152][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.091747][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.101604][ T8501] device bridge_slave_0 entered promiscuous mode [ 356.119352][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.127073][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.137357][ T8501] device bridge_slave_1 entered promiscuous mode [ 356.146107][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 356.220307][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.227332][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.254838][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.275518][ T8497] device hsr_slave_0 entered promiscuous mode [ 356.283030][ T8497] device hsr_slave_1 entered promiscuous mode [ 356.290250][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.304284][ T8497] Cannot create hsr debugfs directory [ 356.319812][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.329944][ T8948] Bluetooth: hci4: command 0x0409 tx timeout [ 356.346418][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.353672][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.380670][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.407250][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.524935][ T8501] team0: Port device team_slave_0 added [ 356.548171][ T8499] device hsr_slave_0 entered promiscuous mode [ 356.558116][ T8499] device hsr_slave_1 entered promiscuous mode [ 356.567056][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.576940][ T8499] Cannot create hsr debugfs directory [ 356.586175][ T8495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 356.620278][ T8501] team0: Port device team_slave_1 added [ 356.633659][ T8495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 356.644530][ T8495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 356.669563][ T8495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 356.793113][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.802606][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.834694][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.846961][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.854877][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.863753][ T8524] device bridge_slave_0 entered promiscuous mode [ 356.877153][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.884513][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.894256][ T8524] device bridge_slave_1 entered promiscuous mode [ 356.937242][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.953999][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.982803][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.049891][ T8948] Bluetooth: hci0: command 0x041b tx timeout [ 357.163063][ T8501] device hsr_slave_0 entered promiscuous mode [ 357.176618][ T8501] device hsr_slave_1 entered promiscuous mode [ 357.184164][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.194357][ T8501] Cannot create hsr debugfs directory [ 357.209273][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.250756][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.281938][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 357.369945][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 357.376310][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 357.413094][ T8524] team0: Port device team_slave_0 added [ 357.449268][ T8524] team0: Port device team_slave_1 added [ 357.530648][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.537757][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.566096][ T8524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.605116][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.612876][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.620204][ T8948] Bluetooth: hci2: command 0x041b tx timeout [ 357.641707][ T8524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.764323][ T8497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 357.794835][ T8524] device hsr_slave_0 entered promiscuous mode [ 357.803316][ T8524] device hsr_slave_1 entered promiscuous mode [ 357.813166][ T8524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.821862][ T8524] Cannot create hsr debugfs directory [ 357.827773][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.836767][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.845987][ T8723] device bridge_slave_0 entered promiscuous mode [ 357.868694][ T8497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 357.879076][ T8497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 357.923521][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.931079][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.939637][ T8723] device bridge_slave_1 entered promiscuous mode [ 357.949161][ T8948] Bluetooth: hci3: command 0x041b tx timeout [ 357.980845][ T8497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 358.054238][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.068366][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.092652][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.193204][ T8723] team0: Port device team_slave_0 added [ 358.222564][ T8499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 358.253725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.268576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.281441][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.290347][ T8723] team0: Port device team_slave_1 added [ 358.311481][ T8499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 358.379530][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.392480][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.402841][ T8948] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.410487][ T8948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.430703][ T3988] Bluetooth: hci4: command 0x041b tx timeout [ 358.441067][ T8499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 358.466818][ T8499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 358.489193][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.504465][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.532542][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.547065][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.556714][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.566235][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.579664][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.586953][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.597670][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.630088][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.637108][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.665585][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.725732][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.768385][ T8723] device hsr_slave_0 entered promiscuous mode [ 358.783452][ T8723] device hsr_slave_1 entered promiscuous mode [ 358.792573][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.800778][ T8723] Cannot create hsr debugfs directory [ 358.812098][ T8501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 358.839683][ T8501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 358.862726][ T8501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 358.884291][ T8501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 358.923992][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.934110][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.952183][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.967511][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.987036][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.999314][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.014895][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.096264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.107936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.130657][ T8948] Bluetooth: hci0: command 0x040f tx timeout [ 359.165528][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.184816][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.306233][ T8524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 359.368500][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.378323][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.387559][ T8524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 359.409249][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.450171][ T8948] Bluetooth: hci1: command 0x040f tx timeout [ 359.454870][ T8524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 359.471557][ T8948] Bluetooth: hci5: command 0x041b tx timeout [ 359.473895][ T8524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 359.509110][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.517654][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.527228][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.555493][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.566838][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.637436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.648103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.667396][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.674614][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.692558][ T3988] Bluetooth: hci2: command 0x040f tx timeout [ 359.702379][ T8495] device veth0_vlan entered promiscuous mode [ 359.730738][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.739328][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.748834][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.758942][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.769063][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.778834][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.787195][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.795935][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.804856][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.848654][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.865730][ T8495] device veth1_vlan entered promiscuous mode [ 359.892242][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.924433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.937327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.946963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.997453][ T8723] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 360.011309][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.019560][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 360.031391][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.044860][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.053829][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.063868][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.093894][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.101869][ T8723] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 360.122304][ T8723] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 360.134215][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.148636][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.160896][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.173269][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.181494][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.197605][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.220048][ T8723] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 360.273568][ T8497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 360.291086][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.306144][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.315973][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.325287][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.334761][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.344491][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.354420][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 360.363946][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.373368][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.382610][ T9647] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.389691][ T9647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.398680][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.408098][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.417652][ T9647] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.424861][ T9647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.436136][ T8495] device veth0_macvtap entered promiscuous mode [ 360.480994][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.500537][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 360.509362][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.530896][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.550776][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.566677][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.577927][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.585157][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.595596][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.608619][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.618917][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.626405][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.637016][ T9647] Bluetooth: hci4: command 0x040f tx timeout [ 360.645483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.702163][ T8495] device veth1_macvtap entered promiscuous mode [ 360.736747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.746210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.756770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.766572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.779566][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.811391][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.822561][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.841594][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.856518][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.866419][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.886750][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.941912][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.951892][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.961876][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.972055][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.984638][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.994971][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.004720][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.016362][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.025724][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.045889][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.057937][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.071015][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.097825][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.108951][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.123862][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.133882][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.143760][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.153489][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.162854][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.172179][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.185868][ T8495] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.198552][ T8495] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.210503][ T8495] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.219247][ T8495] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.220147][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 361.281052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.294589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.306086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.315676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.324976][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.332195][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.342866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.351811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.404726][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.417404][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.429604][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.440810][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.449424][ T9647] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.457130][ T9647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.468070][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.505643][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.533725][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.547157][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.558560][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.568228][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.577754][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.591986][ T9647] Bluetooth: hci5: command 0x040f tx timeout [ 361.610914][ T9647] Bluetooth: hci1: command 0x0419 tx timeout [ 361.633758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.651092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.658643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.673307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.683283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.751887][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.771592][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 361.796363][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.813494][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.830082][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.837785][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.846778][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.930650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.939793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.024327][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.074036][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.083068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.095018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.105807][ T9647] Bluetooth: hci3: command 0x0419 tx timeout [ 362.123490][ T8497] device veth0_vlan entered promiscuous mode [ 362.169281][ T8844] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.180297][ T8844] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.201914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.222202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.247053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 362.257218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.266846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.320514][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.360546][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.379007][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.401211][ T8497] device veth1_vlan entered promiscuous mode [ 362.453068][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.462423][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.472082][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.483758][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.494470][ T9647] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.503013][ T9647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.514461][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.542463][ T187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.552841][ T187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.589713][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 362.599448][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.609564][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.618750][ T8590] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.626080][ T8590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.634363][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.648834][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.656838][ T9647] Bluetooth: hci4: command 0x0419 tx timeout [ 362.689261][ T8499] device veth0_vlan entered promiscuous mode [ 362.724039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.740878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.751589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.762243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.772265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.782661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.792225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.803398][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.815815][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.854397][ T8497] device veth0_macvtap entered promiscuous mode [ 362.903468][ T8499] device veth1_vlan entered promiscuous mode [ 362.945517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.961382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x40) [ 362.991440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.021752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:08:14 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 363.105666][ T8497] device veth1_macvtap entered promiscuous mode [ 363.132094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.161610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.180917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.209674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.232262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.284414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.307023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:08:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) [ 363.328886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.371465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.419485][ T8499] device veth0_macvtap entered promiscuous mode [ 363.445331][ T8501] device veth0_vlan entered promiscuous mode 04:08:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044090) [ 363.480415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.506743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.516081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.526415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.545246][ T8499] device veth1_macvtap entered promiscuous mode [ 363.594465][ T8501] device veth1_vlan entered promiscuous mode [ 363.613627][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.628972][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.647836][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.676757][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.689492][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 04:08:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) [ 363.700470][ T8948] Bluetooth: hci5: command 0x0419 tx timeout [ 363.722114][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.731953][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:08:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup(r0) [ 363.783271][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.801098][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.861177][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.907445][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:08:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) [ 363.950035][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.969964][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.992115][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.005468][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.021555][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.031548][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.044305][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.061514][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.081088][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.119323][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.141749][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.172137][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.205098][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.228501][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.272343][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.294425][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.319040][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.334728][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.360495][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.412469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.433101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.443288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.453982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.468620][ T8497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.500636][ T8497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.519777][ T8497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.536520][ T8497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.579114][ T8499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.604843][ T8499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.621881][ T8499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.640868][ T8499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.660663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.668338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.677909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.687426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.727236][ T8501] device veth0_macvtap entered promiscuous mode [ 364.737053][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.746382][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.756044][ T8948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.765906][ T8524] device veth0_vlan entered promiscuous mode [ 364.790695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.799054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.810618][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.827193][ T8524] device veth1_vlan entered promiscuous mode [ 364.842275][ T8501] device veth1_macvtap entered promiscuous mode [ 365.027131][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.039325][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.052023][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.063033][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.075557][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.086998][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.101306][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.135143][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.148624][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.162830][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.173064][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.184016][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.203856][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.215568][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.227995][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.239021][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.249521][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.262428][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.275795][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.350955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.362999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.373031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.393186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.427695][ T8524] device veth0_macvtap entered promiscuous mode [ 365.444284][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.465327][ T328] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.474507][ T9762] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.483360][ T328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.497965][ T8501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.514943][ T9762] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.524510][ T8501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.544071][ T8501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.558407][ T8501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.588569][ T8524] device veth1_macvtap entered promiscuous mode [ 365.605406][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.633669][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 365.672659][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.683559][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.845103][ T187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.863435][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.873745][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.877033][ T187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.890609][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.899487][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.925421][ T8723] device veth0_vlan entered promiscuous mode [ 365.938214][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.953142][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.959270][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.965038][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.980728][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.984816][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.001962][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.013627][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.025013][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.036575][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.051087][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.063069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.072666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.083359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.093767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.125222][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.147841][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.163990][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.176390][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.187241][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.198709][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.209017][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.221594][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.236544][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.303177][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.324004][ T3988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.343564][ T8524] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.367895][ T8524] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.387285][ T8524] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.419674][ T8524] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.487508][ T8723] device veth1_vlan entered promiscuous mode [ 366.506323][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.542524][ T9929] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 366.632108][ T9913] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.663392][ T9913] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:08:18 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x280, 0x0) 04:08:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 366.701237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.747667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.768579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.875133][ T8723] device veth0_macvtap entered promiscuous mode [ 366.981789][ T8723] device veth1_macvtap entered promiscuous mode [ 367.002313][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.011062][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.019119][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.040353][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.101959][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.132505][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.142491][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 367.155225][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 367.167865][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.188829][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.203148][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.240115][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.260024][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.280053][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.295161][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.307352][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.320478][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.335243][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.349129][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.412172][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.424115][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.444485][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 367.459097][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.471270][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 367.490160][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.510048][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.540116][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.570140][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.612220][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.647770][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.679451][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.708357][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.722210][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.736791][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.751628][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 367.761521][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.774497][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.807618][ T8723] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.823163][ T8723] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.843675][ T8723] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.870071][ T8723] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:08:19 executing program 3: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) [ 368.083585][ T187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.102990][ T187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.146654][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4840) [ 368.236998][ T328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.257016][ T328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.277749][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:08:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:08:19 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 04:08:19 executing program 0: prlimit64(0x0, 0x6, 0x0, &(0x7f0000000000)) 04:08:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x40) 04:08:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x10) 04:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) 04:08:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 04:08:20 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 04:08:20 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x20042, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', ']$\x00'}, 0x0, 0x0) 04:08:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000010c0), 0x4) 04:08:20 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x620440, 0x0) 04:08:20 executing program 2: getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) setreuid(r0, 0x0) 04:08:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 04:08:20 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r1) 04:08:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 04:08:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40040) 04:08:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x1a0}}, 0x20000010) 04:08:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:08:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000000c0)) 04:08:20 executing program 3: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000100)) 04:08:20 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:08:20 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) 04:08:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2001, &(0x7f0000000080)={0x77359400}) 04:08:20 executing program 1: open$dir(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 04:08:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 04:08:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000000) 04:08:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:08:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fadvise64(r0, 0x0, 0x0, 0x4) 04:08:21 executing program 4: msgget$private(0x0, 0x11c) 04:08:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 04:08:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 04:08:21 executing program 0: uname(&(0x7f0000000080)=""/64) 04:08:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) 04:08:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x20000804) 04:08:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 04:08:21 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40000, 0x0) 04:08:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r0, 0x5605) 04:08:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r0, 0x0, 0xff5c) 04:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 04:08:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:08:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 04:08:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:08:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1130c0, 0x0) 04:08:21 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 04:08:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, 0x0, 0x0) 04:08:21 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:08:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) 04:08:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40) 04:08:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4020800) 04:08:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup3(r1, r0, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 04:08:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x20004800) 04:08:22 executing program 4: getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) setfsgid(r0) 04:08:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2040, 0x0) dup3(r0, r1, 0x0) 04:08:22 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x38) 04:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:08:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:08:22 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 04:08:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 04:08:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 371.000613][ T35] audit: type=1804 audit(1608178102.405:9): pid=10131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir842813794/syzkaller.on4FZI/18/file0" dev="sda1" ino=15777 res=1 errno=0 04:08:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x400c000) 04:08:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 04:08:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:08:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0x124}}, 0x0) 04:08:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 04:08:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 04:08:22 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 04:08:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x80) 04:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x40000) 04:08:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x11) 04:08:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x4) 04:08:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 04:08:23 executing program 0: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x33bec748a30070d5) 04:08:23 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) 04:08:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000029c0)) 04:08:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x6374}}, 0x0) 04:08:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffc9d}}, 0x0) 04:08:23 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 04:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20000000) 04:08:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x4000800) 04:08:23 executing program 5: eventfd2(0x0, 0xaec95ed94fffb08e) 04:08:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x3c}}, 0x40d0) 04:08:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:08:23 executing program 1: epoll_create1(0x67fa4b768ba2fc2) 04:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4090) 04:08:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 04:08:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x4000010) 04:08:23 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:08:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:08:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:08:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44) 04:08:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 04:08:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000400)) 04:08:24 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 04:08:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44014) 04:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x2048838) 04:08:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 04:08:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20000050) 04:08:24 executing program 1: rt_sigprocmask(0x2, &(0x7f00000009c0), 0x0, 0x8) 04:08:24 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x20040, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:08:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8900) 04:08:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmsg(r1, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x2) 04:08:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 04:08:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000006) 04:08:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8c4) 04:08:24 executing program 1: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x5bbea5039cce44b1) 04:08:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000003c0)) 04:08:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc011) 04:08:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:08:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40801, 0x0) 04:08:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) 04:08:24 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 04:08:25 executing program 4: semget$private(0x0, 0x2, 0x11) 04:08:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:08:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) 04:08:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 04:08:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) 04:08:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 04:08:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fadvise64(r0, 0x0, 0xfffffffffffffff8, 0x0) 04:08:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}}, 0x40008b0) 04:08:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0xc010) 04:08:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000740)={0x0, 0xffffffffffffff36, &(0x7f0000000240)={0x0}}, 0x20000c4) 04:08:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0xc) 04:08:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 04:08:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 04:08:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:25 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 04:08:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x40000) 04:08:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$CHAR_RAW_RAGET(r2, 0x1263, 0x0) 04:08:25 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 04:08:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x800) 04:08:25 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:25 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 04:08:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 04:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001a40)=ANY=[], 0x814}}, 0x44000) 04:08:26 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 04:08:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 04:08:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:08:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc8a4) 04:08:26 executing program 0: sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 04:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x50) 04:08:26 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 04:08:26 executing program 1: socket$inet6(0xa, 0x2, 0x1fcf) 04:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44000) 04:08:26 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 04:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x10) 04:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x20000000) 04:08:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44000) 04:08:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:08:26 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 04:08:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 04:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8000) 04:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x60004000) 04:08:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12122) 04:08:27 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101040, 0x0) 04:08:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x840) 04:08:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, 0x0) 04:08:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f00000003c0)) 04:08:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000808) 04:08:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setsig(r0, 0xa, 0x41) 04:08:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, 0x0) tkill(r2, 0x7) 04:08:27 executing program 2: prlimit64(0x0, 0x1, 0x0, &(0x7f00000000c0)) 04:08:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000880)=0xd, 0x4) 04:08:27 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 04:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 04:08:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) 04:08:27 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 04:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 04:08:27 executing program 3: r0 = epoll_create(0x3f) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x80000) 04:08:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x4000) 04:08:28 executing program 2: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0xccbbc8e686aa7b19) 04:08:28 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r1) 04:08:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x8050) 04:08:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:08:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:08:31 executing program 1: sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) 04:08:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 04:08:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x90) 04:08:31 executing program 2: syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x6, 0x200) 04:08:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) 04:08:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x150}}, 0x0) 04:08:31 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x400400, 0x0) 04:08:31 executing program 3: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 04:08:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 04:08:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20000040) 04:08:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 04:08:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc014) 04:08:31 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r1) 04:08:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000480), 0x0) 04:08:31 executing program 4: sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x192deb43ffc79af7) 04:08:31 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 04:08:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 04:08:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) write$tun(r2, 0x0, 0x0) 04:08:31 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 04:08:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 04:08:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:08:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) 04:08:32 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xd) 04:08:32 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0xa0902) 04:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x240040c4) 04:08:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:08:32 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 04:08:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x44844) 04:08:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000025c0)) 04:08:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40054) 04:08:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x10120, 0x0) 04:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004) 04:08:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48040) 04:08:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) 04:08:32 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 04:08:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x24048004) 04:08:32 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/186) 04:08:32 executing program 5: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 04:08:32 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x20b00, 0x0) 04:08:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:08:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 04:08:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 04:08:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffd2b, &(0x7f0000000040)={0x0, 0xffffffffffffffe6}}, 0x0) 04:08:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000008c0)={'sit0\x00', &(0x7f0000000840)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @loopback}}}) 04:08:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:08:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:08:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:08:33 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 04:08:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000), 0x0) 04:08:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 04:08:33 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 04:08:33 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 04:08:33 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) 04:08:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8000) 04:08:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4880) 04:08:33 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 04:08:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x400400c) 04:08:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:08:33 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 04:08:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 04:08:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 04:08:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4040000) 04:08:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000002) 04:08:34 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000300)='net_prio.ifpriomap\x00', 0x2, 0x0) 04:08:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x8840) 04:08:34 executing program 0: sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) 04:08:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x80) 04:08:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:08:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:08:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x26c}}, 0x8040) 04:08:34 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) 04:08:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40040) 04:08:34 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup(r0) 04:08:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:08:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 04:08:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000000) 04:08:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) 04:08:34 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 04:08:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x3a, 0x0}, 0x2140) 04:08:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 04:08:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:08:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x14) 04:08:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) 04:08:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 04:08:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, 0x0, 0x0) 04:08:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f00000025c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:08:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40044) 04:08:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) 04:08:35 executing program 4: open(&(0x7f0000000280)='./file0\x00', 0x2140, 0x49) 04:08:35 executing program 3: sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 04:08:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x40004) 04:08:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x0) 04:08:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200080d0) 04:08:35 executing program 3: semget$private(0x0, 0x2, 0x3c0) 04:08:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockname(r0, 0x0, &(0x7f0000000080)) 04:08:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:08:35 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x705001, 0x0) 04:08:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x80) 04:08:35 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x62240, 0x4) 04:08:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa00, 0x0) 04:08:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0xffffffffffffff4c}}], 0x1, 0x0, 0x0) 04:08:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000000) 04:08:36 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) 04:08:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00'}) 04:08:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 04:08:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 04:08:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 04:08:36 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000001300)={'syztnl0\x00', 0x0}) 04:08:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r0, &(0x7f0000000200)=""/4, 0x4) 04:08:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(r1, r0, 0x0) dup3(r3, r2, 0x0) 04:08:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 04:08:36 executing program 0: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0xd854881293787d62) 04:08:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x800) 04:08:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:08:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40014) 04:08:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:08:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 04:08:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 04:08:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 04:08:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 04:08:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 04:08:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 04:08:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x6c}}, 0x0) 04:08:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) 04:08:37 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 04:08:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x440c4) 04:08:37 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x140, 0x0) 04:08:37 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x20140, 0x0) 04:08:37 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, 0x0) 04:08:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[], 0x1c}}, 0x4000090) 04:08:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = dup(r1) sendmmsg(r2, &(0x7f000000a400), 0x0, 0x44000) 04:08:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:08:37 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 04:08:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = dup(r1) sendmmsg(r2, &(0x7f000000a400)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 04:08:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 04:08:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 04:08:37 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10001, 0x0) 04:08:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:08:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040), 0x0) 04:08:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001900)='/dev/full\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:08:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000000) 04:08:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x11) 04:08:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 04:08:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004804) 04:08:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 04:08:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r1) 04:08:38 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 04:08:38 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, 0x0, 0x0) 04:08:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 04:08:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40080) 04:08:38 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 04:08:38 executing program 3: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000180)=""/4096, 0x1000) 04:08:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x4c}}, 0xc000) 04:08:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 04:08:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:08:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x400c0c0) 04:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4010) 04:08:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:08:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x50) 04:08:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x90) 04:08:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, 0x0, 0x0) 04:08:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x2c044800) 04:08:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4014) 04:08:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 04:08:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x2c}}, 0x20004094) 04:08:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8c4) 04:08:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 04:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000013c0)=ANY=[], 0x40}}, 0x800) 04:08:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x58}}, 0x2000040) 04:08:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000040)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 04:08:40 executing program 0: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 04:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x40) 04:08:40 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 04:08:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:08:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 04:08:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 04:08:40 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x2040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x800, 0x0) 04:08:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 04:08:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x54}}, 0x4008010) 04:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 04:08:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:08:40 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) 04:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x25) 04:08:40 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 04:08:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$eventfd(r2, 0x0, 0x0) 04:08:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:41 executing program 5: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 04:08:41 executing program 0: futex(&(0x7f00000001c0), 0x0, 0x1, 0x0, 0x0, 0x0) 04:08:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r0, 0x0, 0x61) 04:08:41 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x72e40, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 04:08:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 04:08:41 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 04:08:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 04:08:41 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:08:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 04:08:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x20000050) 04:08:41 executing program 4: unshare(0x6c060000) getsockname$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}], 0x10) r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) modify_ldt$write2(0x11, &(0x7f0000000100)={0x800, 0x1000, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) 04:08:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010e6ffffff00000000e364d21c000000", @ANYRES32=0x0, @ANYBLOB="43c7000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r7, @ANYBLOB="0a000100aaaaaaaaaaaa0000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r10, 0x29, 0x4b, &(0x7f0000000300)=ANY=[@ANYBLOB='t'], 0x78) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newaddr={0x4c, 0x14, 0x100, 0x70bd26, 0x25dfdbff, {0x2, 0x3f, 0x1a, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x446}, @IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_LABEL={0x14, 0x3, 'geneve1\x00'}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x15}}]}, 0x4c}}, 0x0) 04:08:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4000010) 04:08:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x200440c0) 04:08:41 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x20042, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=@known='system.advise\x00', 0x0, 0x0) 04:08:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'ip6tnl0\x00'}) [ 390.574709][T10950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.624155][T10946] IPVS: ftp: loaded support on port[0] = 21 04:08:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000000) [ 390.706995][T10957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58896 sclass=netlink_route_socket pid=10957 comm=syz-executor.2 04:08:42 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:08:42 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2002, 0x0) [ 390.862170][T10950] device bridge1 entered promiscuous mode 04:08:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) [ 391.029288][T10950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x88}}, 0x8c0) [ 391.065852][T10958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58896 sclass=netlink_route_socket pid=10958 comm=syz-executor.2 04:08:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 04:08:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8004054) [ 391.773840][T10948] IPVS: ftp: loaded support on port[0] = 21 04:08:44 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001900)='/dev/full\x00', 0x0, 0x0) fchmod(r0, 0x20) 04:08:44 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 04:08:44 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) 04:08:44 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000740)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000003a80), 0x0, 0x0, 0x0) 04:08:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 04:08:44 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x187) 04:08:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 04:08:44 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 04:08:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x3, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5}, 0x40) 04:08:44 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 04:08:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x2, 0x748000) 04:08:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x40, 0x3, 0x100, 0x1, 0x1, 0x0, [0x1e]}, 0x40) 04:08:44 executing program 1: perf_event_open(&(0x7f0000001200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:08:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003c00)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003e40)={&(0x7f0000003c40)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000003d80)=[@timestamping={{0x14}}], 0x18}, 0x0) 04:08:44 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 04:08:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x3, &(0x7f0000000040), 0x20000044) 04:08:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:45 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x8914, 0x748000) 04:08:45 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000138c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f00000006c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000001940)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 04:08:45 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 04:08:45 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0xc0002, 0x0) 04:08:45 executing program 1: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000040), 0x14) 04:08:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x504}, 0x40) 04:08:45 executing program 2: bpf$MAP_CREATE(0xffffffff00000000, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 04:08:45 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='%\x00') 04:08:45 executing program 0: socket$kcm(0x29, 0xf, 0x0) 04:08:45 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$tun(0xffffffffffffff9c, &(0x7f000000eac0)='/dev/net/tun\x00', 0x28000, 0x0) 04:08:45 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xd, 0xffffffffffffffff, 0x0) 04:08:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004f00)=@bpf_ext={0x9, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7, r0}, 0x78) 04:08:46 executing program 3: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000040), 0x14) 04:08:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x20000100, 0x0}, 0x0) 04:08:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001d80)={0x12, 0x3b0, 0x0, 0x100, 0x0, 0x1}, 0x40) 04:08:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x2e]}}, &(0x7f0000000180)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 04:08:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x4}, 0x0) 04:08:46 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000ea80)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:08:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg$kcm(r0, 0x0, 0x0) 04:08:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) 04:08:46 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000740)=ANY=[@ANYBLOB="9d3230000800000062b601001000000002221800fcffffff18290000", @ANYBLOB="0400000000000000851000000000000018000000ffff00000000ffe840000000493547ba0000000085100000feffffff"], &(0x7f00000002c0)='GPL\x00', 0x1, 0xb8, &(0x7f0000000300)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:46 executing program 5: socketpair(0x2, 0x1, 0x9, &(0x7f0000000000)) 04:08:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:08:46 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:46 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) 04:08:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 04:08:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 04:08:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1d}, 0x40) 04:08:47 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 04:08:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x73b7ea9c997e4069, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 04:08:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000140)={'netpci0\x00'}) 04:08:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x10}, 0x40) 04:08:47 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x8940, 0x748000) 04:08:47 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 04:08:47 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x22) 04:08:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 04:08:47 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x2, 0x0, 0x7) 04:08:47 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x61, 0x30, 0x2e]}}, &(0x7f0000000180)=""/253, 0x2e, 0xfd, 0x1}, 0x20) 04:08:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}, 0x0) 04:08:48 executing program 3: perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f0000000040), 0x20000044) 04:08:48 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="9a", 0x1}], 0x1}, 0x8040) sendmsg$sock(r0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 04:08:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/net/tun\x00', 0x40001, 0x0) 04:08:48 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:48 executing program 2: perf_event_open(&(0x7f0000003f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:48 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) 04:08:48 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x8982, 0x751000) 04:08:48 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 04:08:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 04:08:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x40) 04:08:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x101200, 0x0) 04:08:48 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 04:08:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 04:08:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x40) 04:08:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0xab}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 04:08:49 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') ioctl$TUNSETPERSIST(r0, 0x40305839, 0x0) 04:08:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 04:08:49 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 04:08:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:49 executing program 3: bpf$LINK_GET_FD_BY_ID(0x7, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) 04:08:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000ea00)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:49 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 04:08:49 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)) 04:08:49 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 04:08:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:50 executing program 1: socket(0x10, 0x0, 0x9) 04:08:50 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000100)=""/229) 04:08:50 executing program 2: setitimer(0x2, 0x0, &(0x7f0000000140)) 04:08:50 executing program 3: socket(0x2, 0x0, 0x1) 04:08:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 04:08:50 executing program 4: getpgrp(0x0) 04:08:50 executing program 1: symlink(&(0x7f0000000100)='..', &(0x7f0000000200)='./file0\x00') 04:08:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xc) [ 399.089281][T11255] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:08:50 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:08:50 executing program 4: execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 04:08:50 executing program 3: setitimer(0x0, &(0x7f0000000100)={{0x0, 0x2c5}, {0x6}}, 0x0) 04:08:50 executing program 2: setitimer(0x0, &(0x7f0000000100), 0x0) 04:08:50 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b00)={&(0x7f0000001900), 0x10, 0x0}, 0x0) 04:08:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="2e000000220081b904024865160b185b00104ac6eb0b4d61b72dd1cbd6af4d7f1e4c45a5c17900d7f28c00caac79", 0x2e}], 0x1}, 0x0) 04:08:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 04:08:51 executing program 3: socketpair(0x1, 0x0, 0x3, &(0x7f0000000540)) [ 399.741164][ T8590] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 399.755523][ C0] hrtimer: interrupt took 68710 ns 04:08:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f00000001c0)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 04:08:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:08:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/180, 0x32, 0xb4, 0x1}, 0x20) 04:08:51 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x10000) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="92", 0x1a000}], 0x1}, 0x0) [ 399.980795][ T8590] usb 1-1: device descriptor read/64, error 18 [ 400.251127][ T8590] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 400.481001][ T8590] usb 1-1: device descriptor read/64, error 18 [ 400.681285][ T8590] usb usb1-port1: attempt power cycle [ 401.441070][ T8590] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 401.601778][ T8590] usb 1-1: Invalid ep0 maxpacket: 0 [ 401.781416][ T8590] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 401.892679][ T8590] usb 1-1: Invalid ep0 maxpacket: 0 [ 401.912510][ T8590] usb usb1-port1: unable to enumerate USB device 04:08:53 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x4, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x59, 0x1, 0x1, 0x6, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0x80, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x7, 0x24, 0x6, 0x0, 0x0, "39a0"}, {0x5, 0x24, 0x0, 0x7ff}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x82d1, 0x3206, 0x5}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x85}, @dmm={0x7, 0x24, 0x14, 0xa7a9, 0x40}, @acm={0x4, 0x24, 0x2, 0xc}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x7, 0x5f, 0x3, 0x100, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x7, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x6, 0xbd}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0xfb, 0xc0, 0x1, 0x8, 0x7f}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x8, [{0x93, &(0x7f0000000100)=@string={0x93, 0x3, "24287ed2b131e9a2e20e4c6552aba25f5896f91867f9f66396b1535b688f0bc76acb8d6b05b04837c80085229df042d7f509bf4faaf2a3010e467e851a007832bff6bdf950701ac9342fc422500c2c319107d340e224f56c734dc64c87021d48cabfb174c69d025205a3f826e4f3c955a05c4364ef8bb37efd1c0d208e66859248b1b0f57498df0e8fe4668a37a4686ad1"}}, {0xaf, &(0x7f00000001c0)=@string={0xaf, 0x3, "08e276bae683e73be2dcde795d7972c571d3d2ed99b6523b5e548c6f6723530288c05ef0014d427126cb830e27ed0467ceb978c9e70b44ada9ddd459ef5a91a5f5b08a6459630bb7f58e551559887924bd8712021d06153634d8ae1f2868071349b6a8dba7ab45d15a4f7b7fdac849baa05f44e6d51f7a99d751ff8055b98875810fb2a27905d10771eb9376f079175dfaae5d15e536396cbb7b8f7bbbec1a7e142c255a8a22822742320d33c2"}}, {0xcd, &(0x7f0000000280)=@string={0xcd, 0x3, "007d857854cf2f3f8fb1b37ee14088511e39c4142b6f23e6fe0d7a96fa4ab5c9ffa7ae82530d1b84f5d644105af417db5335c202a2c4ddc5e029e4d039a9b3fb674ec3d07fb088fdf5977cea23aefe4cec5fcca7c3d75dc4045a57853785612837edb8b2fdd5854a8c150ba14305c7baccb1f9cf58915d476383c4cff0062779186a891de7086674199e2d069dd01d94f19fa13d8ef212319b6f76abedfb4ea5b3903d7e7e4836bb1e98998495a7bec49eb6026980d6e97d59e975dae6af605c01c6b434a07607088e6671"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x2444}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x265d}}, {0x40, &(0x7f0000000440)=@string={0x40, 0x3, "3944bf86606ee629543cecee9b189ba8568162600dc6eb0165760e19cef0fbfd8f63a283f054670d8364b0cbe36b5f6b9f17c0cece7b7df825e190f0ae4b"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x447}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000640)={0x14, &(0x7f0000000540)={0x0, 0x1, 0xac, {0xac, 0xe, "8fc3ddaac141e5d4ddd0f7e347f3b390cc5a3e78327bb1821db4ef09efccd89b3aaa2cf2d475fe3940b51a1e4f093e89d13f4657cc5ec5d8ddc221e7fea4a6e7b35aa3852595258a17836d9bae26ca94a29f7cdeac795729d8e1f75ce3d5abdfc353f5dec560991325b9602414347c120c4a067b91b2376c54a4df2a75ecc00dc9dd6e6fbf4c0314f7a6c6428a16b5547664b31f0792dea9ba6cbc3f91c61311f7c4fda5597337406c3b"}}, &(0x7f0000000600)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000780)={0x1c, &(0x7f0000000680)={0x0, 0x18, 0x3e, "4e7af45f0f8e0e925b4f35a444f342549c53bcb08846c5caae31af7813d6d11d09fd79d5efd4bdc60bda31da950ed971701e32b962f26d723c3e8b9e0b60"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x44}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001740)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x10, 0x1f, [{{0x9, 0x4, 0x0, 0xcb, 0x1, 0x7, 0x1, 0x2, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x7, 0x3f, 0x4c}}}}}]}}]}}, &(0x7f0000001980)={0xa, &(0x7f0000001780)={0xa, 0x6, 0x110, 0x4, 0x1, 0x96, 0x10, 0x25}, 0x95, &(0x7f00000017c0)={0x5, 0xf, 0x95, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x1c, "815142cb6a7824c8fb9bea3b2f8c0b5b"}, @generic={0x3f, 0x10, 0xb, "3c7b408222f394ee2335d4c0b293de9c1b4884c345ac3c83bc23acd852d9554b132611e461b1892b7d89e9cff786f246560e96da67b3558200dbe1cb"}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "f42ecdcb9b549aa46b5164a7102b2e46"}, @wireless={0xb, 0x10, 0x1, 0x4, 0xc0, 0x4, 0x7, 0x7, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x8, 0x9, 0x80}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "8590f7e1ed29287040a86bcbbf1a4557"}]}, 0x4, [{0x4, &(0x7f0000001880)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f00000018c0)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000001900)=@string={0x4, 0x3, "8b0a"}}, {0x4, &(0x7f0000001940)=@lang_id={0x4, 0x3, 0xd4689e8169f25ef2}}]}) syz_usb_connect$cdc_ecm(0x0, 0x86, &(0x7f0000001a00)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x1, 0x1, 0x3, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x6, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x9, 0x24, 0x6, 0x0, 0x0, "8ca4ba3b"}, {0x5, 0x24, 0x0, 0x40c}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x7f, 0xb5aa, 0x20}, [@acm={0x4, 0x24, 0x2, 0x2}, @ncm={0x6, 0x24, 0x1a, 0x8, 0x22}, @ncm={0x6, 0x24, 0x1a, 0x6fd0, 0xfc838521518f848e}, @dmm={0x7, 0x24, 0x14, 0x3, 0x3}, @mdlm={0x15, 0x24, 0x12, 0xd55c}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x79f, 0x50, 0xf9, 0xbe}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x3f, 0x20, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x32, 0x25}}}}}]}}]}}, &(0x7f0000001bc0)={0xa, &(0x7f0000001ac0)={0xa, 0x6, 0x310, 0x3, 0x0, 0x1, 0x40, 0x80}, 0x5, &(0x7f0000001b00)={0x5, 0xf, 0x5}, 0x1, [{0x66, &(0x7f0000001b40)=@string={0x66, 0x3, "67f72a689e25452bdc3e4d5d3d9c54818415596d3ca30b617ebb30c8b8677d3e213df18feacdaad0fc32b95dcc9fcc9300d11709eb63517c344f4def43960303c8078b0e77275e8b0d7e375c8a7c7733b3188d2e64c08d46772341e0afe178b3a7d0d2e6"}}]}) syz_usb_connect$cdc_ncm(0x2, 0x97, &(0x7f0000001dc0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x2, 0x1, 0x7, 0x90, 0xb3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "c71e323363"}, {0x5, 0x24, 0x0, 0xee}, {0xd, 0x24, 0xf, 0x1, 0x1ff, 0x3, 0x7}, {0x6, 0x24, 0x1a, 0x9, 0x4}, [@mbim={0xc, 0x24, 0x1b, 0x2, 0x4, 0x23, 0x3, 0x6, 0xff}, @mbim={0xc, 0x24, 0x1b, 0x2, 0x4, 0xab, 0x9, 0x8000, 0x6}, @mbim_extended={0x8, 0x24, 0x1c, 0x9, 0x28, 0x3f}, @acm={0x4, 0x24, 0x2, 0xc}]}, {{0x9, 0x5, 0x81, 0x3, 0xbe2405354dd47671, 0x80, 0x5, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x5, 0x9, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x208, 0xd1, 0x40}}}}}}}]}}, &(0x7f0000002100)={0xa, &(0x7f0000001e80)={0xa, 0x6, 0x0, 0x20, 0xff, 0x1, 0x60, 0x80}, 0x44, &(0x7f0000001ec0)={0x5, 0xf, 0x44, 0x5, [@ssp_cap={0xc, 0x10, 0xa, 0x4, 0x0, 0x0, 0xf0f, 0x12}, @wireless={0xb, 0x10, 0x1, 0x2, 0x9ca21270ca566d77, 0x2, 0x65, 0x372d, 0x80}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xfe, 0x0, 0xfff}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "f3e30c97ecca61141dab17ac3656f504"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0x7f, 0x81}]}, 0x5, [{0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x430}}, {0x4, &(0x7f0000001f80)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000001fc0)=@lang_id={0x4, 0x3, 0x44a}}, {0x2b, &(0x7f0000002000)=@string={0x2b, 0x3, "3493bc4839a13a16e7657b88b5b4121514735e0d061675cc6912f3e21d1cfa1ac36eaab85e1e5b4bf8"}}, {0xb3, &(0x7f0000002040)=@string={0xb3, 0x3, "416893de005f5f6bafa30de2180c7b27fdd8a0b0eeeddfeaa7bb9f96c0503e5ff43b22987c4d7bc0702936627235ca6a096ec62f9bfb2fdc9fd6b899fe16214629385fac683c3b41cb83f3e0c87c094b484a9e3ac36bc306b805821429d5f8e2922af3dc97d3f1f2c4b3cce0c1ca2e95d3f53580fd15f822aeac40e9b15809792922e094df2dc588983d19d3e9bc7a8e0939e7ee0e22228d4d98196109c3b3b27e77438058857ba7fde80356f56e73bb7e"}}]}) 04:08:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{0xfffffffffffffffe}], 0x1}, 0x0) 04:08:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) 04:08:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:08:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="92", 0x1a000}], 0x1}, 0x0) 04:08:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 04:08:54 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x67, 0x1, 0xaf, 0x20, 0x45e, 0x40d, 0xbbc3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x52, 0xb6, 0x18, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x400}}, {{0x9, 0x5, 0x0, 0x1, 0x40}}]}}]}}]}}, 0x0) 04:08:54 executing program 4: syz_usb_connect(0x6, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc2, 0xe, 0xeb, 0x0, 0xfff0, 0x100, 0x1447, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x0, 0x58, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0xf8, 0xaa, 0x80}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 04:08:54 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x419, 0x600, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001b80)={{0x12, 0x1, 0x0, 0x18, 0x41, 0x14, 0x0, 0x769, 0x11f2, 0x1ce9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb9, 0x6a, 0x8}}]}}]}}, 0x0) 04:08:54 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0xf1, 0xa8, 0xc8, 0x0, 0x1e2d, 0xb0, 0x2d9a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xa5, 0x7f, 0xe9}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)={{0x12, 0x1, 0x0, 0x57, 0x2, 0xf8, 0x0, 0xaf0, 0x6050, 0x8083, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1f, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xab, 0xda}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000002800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x2, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 402.931886][ T9869] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 403.090969][ T3079] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 403.140960][ T9723] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 403.185067][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 403.241036][ T9869] usb 1-1: Using ep0 maxpacket: 16 04:08:54 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x419, 0x600, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 403.360889][ T3079] usb 4-1: Using ep0 maxpacket: 32 [ 403.431022][ T9723] usb 2-1: Using ep0 maxpacket: 32 04:08:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004d40)={0x0, @ethernet={0x0, @link_local}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}, 0x0, 0x0, 0x0, 0x0, 0xb00}) [ 403.481166][ T3079] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 403.481982][ T9869] usb 1-1: config 1 interface 0 altsetting 203 bulk endpoint 0x1 has invalid maxpacket 1024 [ 403.571345][ T3079] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 403.622459][ T9723] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 403.642047][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.670061][ T9869] usb 1-1: config 1 interface 0 has no altsetting 0 [ 403.739921][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.803315][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 403.892812][ T3079] usb 4-1: New USB device found, idVendor=045e, idProduct=040d, bcdDevice=bb.c3 [ 403.950882][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 403.952894][ T8948] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 403.987714][ T3079] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.994866][ T9723] usb 2-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 404.037913][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 404.072479][ T9869] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 404.091727][ T9723] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.091931][ T3079] usb 4-1: Product: syz [ 404.139302][ T9869] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.188647][ T9723] usb 2-1: Product: syz [ 404.207238][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 404.212746][ T9869] usb 1-1: Product: ઋ [ 404.272551][ T9723] usb 2-1: Manufacturer: syz [ 404.287318][ T3079] usb 4-1: Manufacturer: syz [ 404.287337][ T3079] usb 4-1: SerialNumber: syz [ 404.293883][ T3079] usb 4-1: config 0 descriptor?? [ 404.365628][ T9869] usb 1-1: Manufacturer: у [ 404.391182][ T8948] usb 6-1: Using ep0 maxpacket: 32 [ 404.413749][ T9869] usb 1-1: SerialNumber: 廲 [ 404.428407][ T9723] usb 2-1: SerialNumber: syz [ 404.506032][T11315] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 404.545318][ T9723] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 404.563034][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 404.601164][ T8948] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 404.630940][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.754001][ T17] usb 3-1: Product: syz [ 404.755192][T11325] udc-core: couldn't find an available UDC or it's busy [ 404.785247][ T17] usb 3-1: Manufacturer: syz [ 404.815369][T11325] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 404.819646][T11315] udc-core: couldn't find an available UDC or it's busy [ 404.847762][ T17] usb 3-1: SerialNumber: syz [ 404.912166][ T8948] usb 6-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 404.977366][ T3079] usb 4-1: USB disconnect, device number 2 [ 405.016770][ T8948] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.119242][T11315] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.200999][ T8948] usb 6-1: Product: syz [ 405.218554][T11328] udc-core: couldn't find an available UDC or it's busy [ 405.252449][T11315] udc-core: couldn't find an available UDC or it's busy [ 405.292847][ T8948] usb 6-1: Manufacturer: syz [ 405.323233][T11328] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.344069][ T8948] usb 6-1: SerialNumber: syz [ 405.381566][ T3988] usb 2-1: USB disconnect, device number 2 [ 405.383837][T11315] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.434602][T11328] udc-core: couldn't find an available UDC or it's busy [ 405.455276][ T8948] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 405.528305][T11328] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.583660][ T9869] usb 1-1: USB disconnect, device number 6 [ 405.651025][ T3079] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 405.671480][T11328] udc-core: couldn't find an available UDC or it's busy [ 405.707523][ T9723] usb 6-1: USB disconnect, device number 2 [ 405.747043][T11328] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.871888][ T17] cdc_ncm 3-1:1.0: bind() failure [ 405.948699][ T17] cdc_ncm 3-1:1.1: bind() failure [ 405.971273][ T3988] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 406.051351][ T3079] usb 4-1: Using ep0 maxpacket: 32 [ 406.098862][ T17] usb 3-1: USB disconnect, device number 2 [ 406.241054][ T3079] usb 4-1: device descriptor read/all, error -71 [ 406.331863][ T3988] usb 2-1: Using ep0 maxpacket: 32 [ 406.339328][ T9869] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 406.492215][ T3988] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 406.526626][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 406.681021][ T3988] usb 2-1: string descriptor 0 read error: -71 [ 406.692554][ T9869] usb 1-1: Using ep0 maxpacket: 16 [ 406.731344][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 406.743507][ T3988] usb 2-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 406.791829][ T3988] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.871130][ T3988] usb 2-1: can't set config #1, error -71 [ 406.896126][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 406.942372][ T3988] usb 2-1: USB disconnect, device number 3 04:08:58 executing program 0: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:08:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}, 0x300}, 0x0) 04:08:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:08:58 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000ac0)={@dev, @multicast, @void, {@mpls_uc={0x8847, {[], @ipv6=@dccp_packet={0x0, 0x6, "376aed", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c9efd5", 0x0, "195fda"}}}}}}}}, 0x0) [ 407.052140][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 407.094994][ T9869] usb 1-1: unable to get BOS descriptor set [ 407.143994][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 04:08:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0xf59}]}) 04:08:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 407.241748][ T9869] usb 1-1: unable to read config index 0 descriptor/start: -71 04:08:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x5, 0xf5, &(0x7f00000001c0)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:08:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 407.342259][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.351338][ T5] usb 6-1: string descriptor 0 read error: -71 [ 407.401195][ T9869] usb 1-1: can't read configurations, error -71 [ 407.421126][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 04:08:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 407.447711][ T5] usb 6-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 407.501017][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 407.551759][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.611296][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 407.651109][ T5] usb 6-1: can't set config #1, error -71 [ 407.694277][ T5] usb 6-1: USB disconnect, device number 3 [ 407.731008][ T17] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 407.822513][ T17] usb 3-1: string descriptor 0 read error: -71 [ 407.842414][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 407.918540][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:08:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000003c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2, 0x0, 0x0, @local, @empty, {[@noop, @timestamp_prespec={0x44, 0x4}, @cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "5c3c634257b269781832"}]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0xa, "8a3cb39d2061a757"}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@broadcast}]}]}}}}}) 04:08:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 408.114882][ T17] usb 3-1: can't set config #1, error -71 04:08:59 executing program 1: r0 = epoll_create(0x4000020) pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x10000000}) 04:08:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000009261b4a20000000001000000180000006b5ae74700000000060000006d780800040000008510"], &(0x7f0000000180)='GPL\x00', 0x5, 0xf5, &(0x7f00000001c0)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:08:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 04:08:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0xfffffff8, 0x4) [ 408.248114][ T17] usb 3-1: USB disconnect, device number 3 04:08:59 executing program 3: io_uring_setup(0x4944, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 04:08:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000063c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:08:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}, 0x300}, 0x0) 04:08:59 executing program 4: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 04:08:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000004d40)={0x0, @ethernet={0x0, @link_local}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}}) 04:09:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_SYNPROXY={0x4}, @CTA_TUPLE_REPLY={0x8}]}, 0x1c}}, 0x0) 04:09:00 executing program 4: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x2]}, 0x8) [ 408.836389][T11470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:09:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 04:09:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:09:00 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f00000000c0)={@dev, @broadcast, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, "8e", "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"}}}}}, 0x0) 04:09:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x3}, 0x14}}, 0x0) 04:09:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000080)={0x7, 'vlan0\x00'}) 04:09:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_TUPLE_REPLY={0x8}]}, 0x1c}}, 0x0) 04:09:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000000340)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 409.627554][T11494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:09:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 04:09:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:01 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x2010, r0, 0x0) 04:09:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5}, {}]}) 04:09:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4, 0x3}]}, 0x18}}, 0x0) [ 410.099883][T11508] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 04:09:01 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x200}) 04:09:01 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:09:01 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300000d, 0x10, r0, 0x0) 04:09:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:09:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, &(0x7f0000000740)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:09:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004d40)={0x0, @ethernet={0x0, @link_local}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}, 0x0, 0xfc}) 04:09:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) [ 410.529196][T11517] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:09:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0xde22, @rand_addr=0x64010101}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x36, 0x0, "e32631de15beb9fac264ad869152db9f2eabf8ab154cef084c9bc4e7f96c69cd9ddde1ea1fddf090ceb9ceeda0c08bba5a9801be0f510be1eb4548a692f274c4d2df7bd54b368324b8b18ff7708dc067"}, 0xd8) 04:09:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 04:09:02 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000080)) 04:09:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000100)) 04:09:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 04:09:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:09:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x104, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:09:02 executing program 0: r0 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:09:02 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20100, 0x0) 04:09:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 04:09:03 executing program 3: r0 = openat$vfio(0xffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 04:09:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x8906, 0x0) 04:09:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x700}, 0x0) 04:09:03 executing program 0: r0 = socket$inet_udplite(0x2, 0xa, 0x88) accept4(r0, 0x0, 0x0, 0x0) 04:09:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 04:09:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:09:03 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x0) 04:09:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000003880)={'virt_wifi0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 04:09:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000004d40)={0x0, @ethernet={0x0, @link_local}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}}) 04:09:03 executing program 0: pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x0) io_uring_setup(0x788, &(0x7f0000000300)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 04:09:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000004d40)={0x0, @ethernet={0x0, @link_local}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}}) 04:09:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_TUPLE_REPLY={0x4}]}, 0x2000009c}}, 0x0) 04:09:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:09:03 executing program 0: clock_adjtime(0x0, &(0x7f0000000040)={0xfffffffe}) 04:09:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) 04:09:04 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000000)={@random="2a2901006383", @empty, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, 'Y'}}}}}, 0x0) 04:09:04 executing program 4: epoll_create(0x20) pipe2(&(0x7f0000000680), 0x0) pipe2(&(0x7f0000000680), 0x0) pipe2(&(0x7f0000000680), 0x0) pselect6(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 412.889706][ T35] audit: type=1326 audit(1608178144.295:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11609 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 04:09:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000004d40)={0x0, @ethernet={0x0, @link_local}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}}) 04:09:04 executing program 3: pipe2(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x4, 0x1, 0x7}]}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000001880)) 04:09:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a], 0x0, 0x10}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffdb8, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000001c0)={0xb7, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000009261b4a248"], &(0x7f0000000180)='GPL\x00', 0x5, 0xf5, &(0x7f00000001c0)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 413.122075][ T35] audit: type=1326 audit(1608178144.534:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x2, 0x80}, 0x2, 0x6, 0x9b71, 0x4, 0x28, 'syz1\x00', "c1fb7b752dcca1b2e0429b4ae68fb15cb67571669e20653a0091118d0c69ba10", "2861418d9e19391ec8efb574d0ff2e65493e15a67259f9e0a7d4b6056d9ebcd2", [{0x3, 0x1c0, {0x2, 0x5}}, {0x1, 0x80, {0x1, 0x4}}, {0x0, 0x1, {0x0, 0x8}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3, 0x8, {0x2, 0x6}}, {0x7, 0x1ff, {0x1, 0xfff}}, {0x69, 0x3ff, {0x2, 0x6}}, {0x1, 0x6, {0x1, 0xf850}}, {0xfffc, 0x6, {0x2, 0x101}}, {0x4, 0x0, {0x1, 0x7fffffff}}, {0x0, 0xa55, {0x0, 0x80000000}}, {0x9, 0x7, {0x1, 0x4}}, {0x9, 0x7fff, {0x2, 0x6}}, {0x1, 0x400, {0x0, 0x9}}, {0x7ff, 0xc3e2, {0x2, 0xbe4}}, {0x6b1c, 0x3, {0x1, 0x9}}, {0x7c, 0x0, {0x0, 0x1}}, {0x1ff, 0x6, {0x0, 0x8}}, {0x9, 0x3, {0x1, 0x3f}}, {0x0, 0xffff, {0x1}}, {0x0, 0xffff, {0x3, 0x8}}, {0x9, 0x9, {0x2}}, {0x6, 0x4, {0x0, 0x8}}, {0x4, 0x100, {0x2, 0x3ff}}, {0x2, 0xd89f, {0x2, 0x6973}}, {0x0, 0xe9f4, {0x2, 0x8001}}, {0x9, 0x4, {0x1, 0x7}}, {0x7, 0x200, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ebeaca1ffdcf7c01bcfe4fa0a2ae4ca1035ccbe9a2eeb5e8aa56eedcbb0ffda2", "888857e8b06c629df5ed43a952bcc9ba76a92b1cd10aa3c09fc3084ec1aa28cf", [{0x81, 0x7, {0x1, 0x3}}, {0x1, 0xc5, {0x2, 0x2}}, {0x4, 0x0, {0x2, 0x3f}}, {0xcfa5, 0x7fff, {0x2, 0x8}}, {0x4, 0x5, {0x2, 0x4}}, {0x775, 0x7ff, {0x0, 0x10000}}, {0x401, 0x2c1, {0x2, 0xfffffff7}}, {0x0, 0x0, {0x0, 0x1}}, {}, {}, {0x3f, 0xb8, {0x0, 0xecbb}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3f, 0x68b8}, {0xaaf, 0x0, {0x1, 0x1}}, {0x6, 0xff, {0x2, 0xf6}}, {0x9, 0xff, {0x3, 0x80000001}}, {0x2, 0x4c3, {0x3, 0x40}}, {0x2, 0xdf0c, {0x3}}, {0xbd, 0xc6, {0x0, 0x6}}, {0x0, 0x4, {0x2, 0x53ac}}, {}, {}, {}, {}, {}, {}, {}, {0x8, 0x7}, {0x0, 0x0, {0x2, 0x3ff8000}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x7, 0x1, 0x43, 0x3, 0x0, 'syz1\x00', "4bab7b82534a1677949606a25eb30855cb474cb0085904719dc1d9c47e669a3f", "fa32acfd019041644630aa9aa681792fe2cf4423ce9487a3e7ecca3467d02c44", [{}, {}, {}, {}, {}, {}, {}, {0x9, 0x3}, {0x9, 0x3f, {0x3, 0x9f4}}, {0xb4, 0x2000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3a0, 0x9, {0x1, 0x5}}, {0xebc5, 0x0, {0x1}}, {0xf9c0, 0x8000, {0x2, 0x3}}, {0xf5, 0x9cf8, {0x2, 0x81}}, {0x1, 0x8000, {0x3, 0x7}}, {}, {}, {}, {}, {0x200, 0x4}, {0x8, 0x8, {0x1, 0x1}}, {0x0, 0x6, {0x0, 0x2}}, {0x6, 0xf321, {0x0, 0x5}}, {0x1f, 0x191, {0x0, 0x2}}, {0x2, 0x0, {0x0, 0x1}}, {0x9a, 0xfffd, {0x0, 0x4}}, {0x1, 0x7f, {0x2, 0x6}}]}}}, {{0x254, 0x1, {{0x3, 0xf39}, 0x8, 0x4, 0x2, 0x3, 0x22, 'syz1\x00', "5d27c32dd9621a24dddd2c1d87240e1e13692696ffd47a8a32838c4b5215e513", "0581cdd4b6d5ebbd68015ebb4f97bd1b198f48e8bb9e5f082ac4e53cf837d9e5", [{}, {}, {}, {}, {}, {}, {}, {}, {0xfffa, 0x80, {0x0, 0xffffffff}}, {0x1, 0xac5e, {0x1, 0x2}}, {0x0, 0x9, {0x3, 0x7fff}}, {0xa80, 0x8, {0x1, 0x81}}, {0x800, 0x9, {0x3, 0x1}}, {0x9, 0x32a, {0x1, 0x2}}, {0x1, 0xb22, {0x2, 0x101}}, {0x1, 0xfffe, {0x1, 0x81}}, {0x3, 0x1f, {0x0, 0x8001}}, {0x0, 0x1000, {0x0, 0x1000}}, {}, {}, {}, {}, {0x269, 0x6}, {0x8250, 0x0, {0x2, 0x80000001}}, {0x8, 0x7ff, {0x3, 0x2b}}, {0x1f, 0x44, {0x1, 0x3}}, {0x9, 0x1000, {0x2, 0xf5b2}}, {0x200, 0x7f, {0x3, 0x5}}, {0x8822, 0xffff, {0x2, 0x1}}, {0x5, 0x5, {0x3, 0x200}}, {0xff, 0x0, {0x2, 0x254}}, {0x1, 0x0, {0x2, 0x5}}, {0x7, 0x4, {0x0, 0x6}}, {0x4, 0x7, {0x3, 0xffffffff}}, {0x0, 0x1000, {0x2, 0x6}}, {0x7, 0x800, {0x2, 0x6}}, {0x0, 0x7, {0x0, 0x6}}, {}, {0x3, 0x7, {0x1}}, {0x7fff, 0x7, {0x3, 0x80}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4b7076643d81c2c366fafb06dfd6b2b7245db4689a0582ccf7d335bbbdfafcec", "29745b5b1468c75644cd77860c6114939f02138b10c9186a0174d081c09f8d8d", [{0x1f, 0x0, {0x2, 0x4}}, {0x268b, 0xe512, {0x3, 0xfffffffe}}, {0xa3, 0x1000, {0x1, 0x5}}, {0xff, 0x226, {0x3, 0xfffffffc}}, {0x9, 0x400, {0x0, 0x5}}, {0xeae, 0x40, {0x1, 0x3}}, {0x9, 0x6, {0x0, 0x9f14}}, {0x0, 0xf3, {0x3, 0x1}}, {0x200, 0x8, {0x2, 0x7fffffff}}, {0x8454, 0x7, {0x2, 0x20}}, {0x2, 0xdfc, {0x2, 0x6922}}, {0x4d0, 0xfb, {0x2, 0x7}}, {0x7, 0x3, {0x0, 0x8}}, {0x3, 0x7, {0x1, 0x7}}, {0x200, 0xcd00, {0x2}}, {0x80, 0x800, {0x0, 0xff}}, {0x0, 0x0, {0x3, 0x3ff}}, {0x1000, 0xe26e}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {}, {}, {0x8}, {}, {}, {0x7, 0xfff}, {0x4, 0x8, {0x0, 0x40}}, {0x800, 0x8, {0x1, 0xffffff11}}, {0x7fff, 0x81, {0x2, 0x80000001}}, {0x200, 0x177, {0x1, 0x1ff}}, {0x0, 0x0, {0x0, 0x4}}, {}, {}, {}, {}, {0x0, 0xffff, {0x1, 0x1}}, {0x0, 0x0, {0x3, 0xfff}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cf5c567bfed5d4b90fcabeccb10b38237c96048d235a34cca0e19c898a56edb0", "d85a1ff9d39a17927a5646297cb37bf72b67b505a1d09328b3bb0529e873268e", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8, 0x2, {0x0, 0x8}}, {}, {}, {0x1ff, 0x3}, {0x0, 0x20, {0x2, 0x544b}}, {}, {}, {}, {}, {}, {0x4, 0x1}, {0x8000, 0x3, {0x2, 0x1}}, {0x8, 0x401, {0x0, 0x9}}, {0xfff9, 0x100, {0x2, 0x4fd63535}}, {0xec54, 0xf8f, {0x2, 0x5}}, {0x2, 0x9, {0x0, 0x6}}, {0x42b5, 0x6, {0x0, 0xfffffffc}}, {0xf8db, 0x1c5, {0x2, 0x1f}}, {0x6, 0x0, {0x0, 0x2}}, {0x401, 0x1f, {0x3, 0x10001}}, {0x0, 0x0, {0x2, 0x2}}, {0x1, 0xcee, {0x1, 0x4fc}}, {0x8000, 0x5, {0x1, 0x3}}, {0x8, 0x9d, {0x2}}, {0x800, 0xaf, {0x2, 0x8}}, {0x1, 0x1, {0x3, 0x4}}, {0x8000, 0x1f, {0x3, 0x3}}, {0xc2, 0x0, {0x2, 0x1}}, {0xac, 0x1f, {0x0, 0x1}}, {0xff, 0x5, {0x1, 0x2}}]}}}, {{0x254, 0x1, {{}, 0x5, 0x4, 0x800, 0x7, 0x1d, 'syz1\x00', "c9e2c16b31f10011a9bb19a396b3d1edde68e5f06933e0e7be1643e14d92f7fa", "6b9f53adac0f2be46f071006070f6dc14ee12aa4dc2a2af0251d356c261efe31", [{}, {}, {}, {}, {}, {}, {0x61af, 0x6, {0x2, 0x97a}}, {0xffff, 0x100, {0x0, 0xfffffffb}}, {0x3, 0x1ff, {0x0, 0xaf}}, {0xb2, 0xc2, {0x3, 0x9121}}, {0x1, 0x3, {0x3, 0x80}}, {0x40, 0x6, {0x2, 0x6}}, {0x40, 0x9, {0x3, 0xff}}, {0x0, 0x1, {0x2, 0xfffffffe}}, {0x7fff, 0x4, {0x3, 0x4}}, {0xe3, 0x1, {0x2, 0x6dd7}}, {0x800, 0x81, {0x1, 0x3}}, {0x1, 0xff, {0x3, 0x4}}, {0x100, 0x80, {0x0, 0x9}}, {0x3, 0x488, {0x2, 0xeb}}, {0xb624, 0x53, {0x2, 0x5}}, {0x8001, 0x8001, {0x2, 0x6}}, {0x9, 0x3ff, {0x2, 0x7}}, {0x80, 0x5, {0x2, 0x2}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x81, 0x2}, {0x5, 0x6, {0x0, 0x40}}, {0x0, 0x5, {0x3, 0xca9}}, {0xff9, 0xdc, {0x2, 0x3}}, {0x1ff, 0x8, {0x2, 0xd0}}, {0x80, 0xffff, {0x1, 0x4}}, {0x0, 0x43b0, {0x3, 0x4}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x10000}, 0x40810) 04:09:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000015c0)={'ip6tnl0\x00', &(0x7f0000001540)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 04:09:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000340)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 413.616274][ T35] audit: type=1326 audit(1608178145.024:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11609 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}) 04:09:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12102, 0x0) 04:09:05 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000005c0)=0xff, 0x4) [ 413.895209][ T35] audit: type=1326 audit(1608178145.304:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11622 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:05 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 04:09:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 04:09:05 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x400, 0x0) 04:09:05 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') [ 414.043096][ T35] audit: type=1326 audit(1608178145.444:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11656 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:05 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:09:05 executing program 5: syz_open_dev$vcsu(&(0x7f0000001500)='/dev/vcsu#\x00', 0x3ff, 0x105803) 04:09:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, 0x3) 04:09:05 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001580)) 04:09:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') fcntl$dupfd(r0, 0x0, r0) [ 414.813959][ T35] audit: type=1326 audit(1608178146.224:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11656 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:06 executing program 2: add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 04:09:06 executing program 5: pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x1000}, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={[0x2]}, 0x8}) 04:09:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000800)) 04:09:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 04:09:06 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0xfff70001}, 0x8) 04:09:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x6, 0x4, &(0x7f0000002880)={0x0, @private, @dev}, 0xc) 04:09:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 04:09:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002cc0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:09:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 04:09:06 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) 04:09:06 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x80a002, 0x0) 04:09:06 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc623, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x10, &(0x7f0000000880)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 04:09:06 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000200)=@string={0x2}}]}) 04:09:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 04:09:06 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x8}, &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x0, 0xea60}) 04:09:06 executing program 5: add_key$user(&(0x7f0000000640)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000016c0)='user\x00', &(0x7f0000001700)={'syz', 0x2}, &(0x7f0000001740)="88", 0x1, 0xffffffffffffffff) 04:09:06 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000002900), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000002980), &(0x7f00000029c0)) 04:09:07 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLERRORu(r0, &(0x7f0000000080)={0x1e, 0x7, 0x0, {{0x11, '/dev/vhost-vsock\x00'}}}, 0x1e) 04:09:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000040)=""/237, 0xed}) 04:09:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc623, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 04:09:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x3c}, 0x2, @in6=@private0, 0x0, 0x4}}, 0xe8) [ 415.691426][ T3079] usb 3-1: new high-speed USB device number 4 using dummy_hcd 04:09:07 executing program 3: inotify_init1(0x0) inotify_init1(0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) [ 415.851788][ T3988] usb 1-1: new high-speed USB device number 9 using dummy_hcd 04:09:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000040)=""/237, 0xed}) [ 415.931651][ T3079] usb 3-1: Using ep0 maxpacket: 32 [ 416.101371][ T3988] usb 1-1: Using ep0 maxpacket: 8 [ 416.106743][ T9869] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 416.131311][ T3079] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 416.252400][ T3988] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 416.304090][ T3079] usb 3-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 416.321397][ T3988] usb 1-1: language id specifier not provided by device, defaulting to English [ 416.323122][ T3079] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.351214][ T3079] usb 3-1: Product: syz [ 416.355577][ T3079] usb 3-1: Manufacturer: syz [ 416.360323][ T3079] usb 3-1: SerialNumber: syz [ 416.382187][ T9869] usb 2-1: Using ep0 maxpacket: 32 [ 416.424405][ T3079] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 416.472060][ T3988] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 416.482472][ T3988] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.522299][ T9869] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 416.536499][ T3988] usb 1-1: Product: syz [ 416.548188][ T3988] usb 1-1: Manufacturer: syz [ 416.555586][ T3988] usb 1-1: SerialNumber: syz [ 416.634331][ T3988] usb 3-1: USB disconnect, device number 4 [ 416.732021][ T9869] usb 2-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 416.771104][ T9869] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.780379][ T9869] usb 2-1: Product: syz [ 416.787571][ T9869] usb 2-1: Manufacturer: syz [ 416.801133][ T9869] usb 2-1: SerialNumber: syz [ 416.816083][ T3079] usb 1-1: USB disconnect, device number 9 [ 417.124623][ T9869] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 417.135746][ T9869] usb 2-1: USB disconnect, device number 4 [ 417.421339][ T3079] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 417.591309][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 417.671301][ T3079] usb 3-1: Using ep0 maxpacket: 32 [ 417.872363][ T3079] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 417.881290][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 417.892746][ T9869] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 418.012249][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 418.051460][ T3079] usb 3-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 418.062721][ T3079] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.081178][ T3079] usb 3-1: Product: syz [ 418.082151][ T5] usb 1-1: language id specifier not provided by device, defaulting to English [ 418.085520][ T3079] usb 3-1: Manufacturer: syz [ 418.111180][ T3079] usb 3-1: SerialNumber: syz [ 418.142376][ T9869] usb 2-1: Using ep0 maxpacket: 32 [ 418.184084][ T3079] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 418.222109][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 418.292528][ T9869] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 418.306298][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.325651][ T5] usb 1-1: Product: syz [ 418.351316][ T5] usb 1-1: Manufacturer: syz [ 418.356427][ T5] usb 1-1: SerialNumber: syz 04:09:09 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) [ 418.396861][ T3079] usb 3-1: USB disconnect, device number 5 [ 418.512134][ T9869] usb 2-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 418.532003][ T9869] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:09:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000416"], &(0x7f0000000200)=""/166, 0x28, 0xa6, 0x1}, 0x20) 04:09:10 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 04:09:10 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_pktinfo(r0, 0x600, 0x8, 0x0, 0x0) 04:09:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000040)=""/237, 0xed}) [ 418.565123][ T9869] usb 2-1: Product: syz [ 418.598501][ T9869] usb 2-1: Manufacturer: syz [ 418.637235][ T9869] usb 2-1: SerialNumber: syz 04:09:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002cc0)={0x11, 0x8, &(0x7f00000000c0)=@framed={{}, [@initr0, @call, @ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xd7, &(0x7f0000000140)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 418.678071][ T5] usb 1-1: USB disconnect, device number 10 04:09:10 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:09:10 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) 04:09:10 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0) 04:09:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000), &(0x7f0000000040)=""/237, 0xed}) 04:09:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/ldiscs\x00', 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 04:09:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) [ 419.014933][ T9869] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 419.045989][ T9869] usb 2-1: USB disconnect, device number 5 04:09:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 04:09:10 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clock_getres(0x5, &(0x7f0000000880)) 04:09:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) 04:09:10 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 04:09:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000d80)={0x19}, 0x40) 04:09:10 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x100000000}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 04:09:10 executing program 3: timer_create(0x2, &(0x7f0000000000)={0x0, 0x33, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 04:09:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 04:09:10 executing program 5: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x5, &(0x7f0000000000)={[0x1c40a16f]}, 0x8) 04:09:10 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x0, 0xea60}) 04:09:10 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 04:09:11 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xece02, 0x0) 04:09:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 04:09:11 executing program 5: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x20001) 04:09:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 04:09:11 executing program 1: clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+60000000}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x2]}, 0x8}) 04:09:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0x1084, 0x14, 0x0, 0x70bd2b, 0x25dfdbfc, {0x1a}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "e11321d84e7fb3047f9ab81ca6567a04f1b992e31c8e2346aa5ba51929bc3a1fc293a4619917ae83e995590f7e1d82ba3bb7a47de80abb0e26099939ce009c21b204b88eba86223c0224b8fd3d2546ada5e37cbf4bdd1e6eddca8b1fe98de357252d5a6d7f3d51436655e1d960b91c01eeff320b3f793dc4fb"}, @INET_DIAG_REQ_BYTECODE={0xfef, 0x1, "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"}]}, 0x1084}}, 0x0) 04:09:11 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 04:09:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) 04:09:11 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vcsu\x00', 0x208080, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) 04:09:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002cc0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0xd7, &(0x7f0000000140)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:09:11 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$erofs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}]}}) 04:09:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xffffffff}, 0x4) 04:09:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 04:09:11 executing program 5: pipe2$9p(&(0x7f0000000040), 0x0) [ 420.370361][T11889] fuse: blksize only supported for fuseblk 04:09:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 420.418988][T11891] fuse: blksize only supported for fuseblk 04:09:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x6, 0x19, &(0x7f0000002880)={0x0, @private, @dev}, 0xc) 04:09:12 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 04:09:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xfffe}, 0xe) 04:09:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) 04:09:12 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 04:09:12 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:09:12 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000028c0)) 04:09:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x6, 0x21, 0x0, 0x0) 04:09:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 04:09:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0x2290, 0x14, 0x0, 0x70bd2b, 0x25dfdbfc, {0x1a, 0x33}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "e11321d84e7fb3047f9ab81ca6567a04f1b992e31c8e2346aa5ba51929bc3a1fc293a4619917ae83e995590f7e1d82ba3bb7a47de80abb0e26099939ce009c21b204b88eba86223c0224b8fd3d2546ada5e37cbf4bdd1e6eddca8b1fe98de357252d5a6d7f3d51436655e1d960b91c01eeff320b3f793dc4fb"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "ff0a5e38a30dab4997a783394defca4aca96e8e4227e986dd8b1716d50cb9a88a89245fd5ef61662cb2772024b047fba15f1d3a09a45bd1e8578acbc773ca5fe6ec222d90547e6eb693f030b44ae31691e44c609713f6f6ccfb79b829368882b2e651b3b8186a7ea8b3b0a6aafae8757347a355f640159f1be8b7275b5148fd40466c3209cf75c24e3d919b160b9cbfd79e77100e507db83ca1381e5b4f345b2b5d2a70745d6a95b61b83eae9d4345bcfe2bfd84973de6d462b53c8fb2282c11ebc583595799673d62da78eca035225e8bbc02c941e365264bb894d9bfaa9aba507f54af522f5c994d6255965d323551fe0c071bb74cb06404cf752e5bb6fbeee2e26930f48d2c9551096e4bdc80842320f455c9b42995b04ebb4d463f7bbced34084ee9704adebb58c6f394b3c73e413bd39fd195964e280c8738f75dddc83737809f06c22e17ac1a6978c7b512d754eaa426e50fb26e59374bc13c4a372317e5ac3bf52b7c739aae1fb6ab21423d3306ecce2b61371e10b2f6e657f8b40e63a7318a9966c7a38542aa86291c29483580c8e2cbc5ec9357b0eafe0b081871cfb171041adcf8f7a72c845296069854868586cc58e07942adeaf74fb246c4df38b6d746a97ed0bc1e7c00c61a17a05706d587698801782fb4b22e8148ea93e69b409fdddb17c19669a5e671b18016249fac0a1237cbe153a343a9076fc01a6d541392b068b5cefb344e992884ac7839b62a9a86e618fe483abb5aa3a71add1ca5d624ade4843a4cd2b373744b8465c2699317850e344d694c982351127d41aa9667692e0d51d3e8918f6168115817f9ca2636b2ab453c6bdba80dc51c6de526d65e48dcc9f2bbfc0501ba850f2b1582eeaecd915d74c3e94b4b1f8d0776bccbe6c64cea2c22779aea3724f9325c786f23557bd124de24e628feee67fd66c128b7f8a3a1e813abd7fc97b3f542b93a819014787a755a4c64c65ec707e6ff8ec382eba0c24ddf8763cee8f561ff60ce1c14b3ec36aaabd8c27aaaef767c2ea7745b6c98a806805d9d128ecbe0e201b5916082b1a0c3e2f344617d26cb25a4c5c8da725412570e753cb55b8258a5b205d66c7f111648a59ca25de98a29daadd98a247badf3de80803bab15344744dd3c3ba861d9edefc7e961988a484c34f51e1f13e9e8c7d73e90e6b7aeeebaaf44b392a8a36e85e5590238ec610490c4c85306dcad8f66a63972d1bde51658a29df10846cab41291f3886c4ac14e00c48be802b7f6fdb601a8537e42123fb340ceb5fd07b9661e7fc3719fa671701c560f25afa6a4f5819352f6d1009177b61c103e15125b1e89b09a81050f4859f0407add52673c4f6da5f2cee612e5157228283cc2ca6fbacc2384fd9715c5cf4c59b36e32c3453d859d724e5e0425301992a677dcf5234f646df213b44dfd8cd6e9fa728542d287cc7dbbda9a71e5d0bcd2bdf84c4d603eacf3d0512227acaa349f69923e8d43c6bb951961ba1f5eb0a5407b04e05fabe436f456af35eeda977c31d7c3d77b473fb404b05e53067ffcf9cd4a1abdcc1dfb2093b891332a61b65d7bcab207a63b53d63ab35536878689893c3c010a317634767fa582ad8c1888be727fba97de6b779896cc405a1fbd359984294d5296cf7b0beb4f129f176664513181794b6570e7736f53ab022f08da82746e09efd6dc57a0c7cfbed1790d579423013714745b37e87c6c978607c9cd681c55fccb0035ceade269dc193232731ce9e5f323881659e6ee9a1ee7cf3abe01a9d12392873e166264c258765cf38c2e8053ce2ed599c5377719ca104b01f2cf90237c0299ba4cfc26c920a0f838ecb6bc61817b38ed228c8b7a341f0b1c0ea9946d85a6f1797a71666ddbdc640ed42cd3e7ef604df753eab651f3c2c4b9ba797de668245a2de70297f7f4c0d02c4b229d9213f42f2030532f08f5468eacb95b0f81a01e87b8519c7cd656b32012af643615c62585de6a12f6ffe12dc2c15fcc9bafba62f8b75866607f2dd8e5670a6a8fa249603c7e96534a7b36c94e05211396e41422eed3f5cdcd728b976333989e4ac874e69c6643fed93aa17cb79066f931150a7ddf286dc9dc04d8e24855c991f30558b4c2fdecd05535e71f2c71e6b3eb9ee3fadcee35d9a95f3ac5593f571511ce81c9377dc0aab55a935808d4a9a93ebe69e08af32275d2f81fd958a4f133496d75e43fe828f2eff4b033860eab15dff8234beaf2ba4510891249e5da69675d039f49eb2fff17e3b5cbdf01942866d24ac4e5849d5cc1ddca0641bf5090a374f06baaf6e1f964be719266a5a0e91de095df60556dcd2324802b1cf338e058c5a1bf2e614e73e7b5dd917511d0b7f0df3bf626d06a155e68a635cf07593e90a45f8736aa386c5d17bed23357e160d7b5a960157e389f290cdbae602a04629cdd48ecbb5d42aa308022a8131eedbcd4da4bd2a55dd0dcc2a35be72e943f4ed978ecace9e957c104951c5ef79f7eef4ebb4058ee833d09d71f67d5ff8690c3173565ea486bc462a42c556269cd33c1cc831abe57a68e1d877a732c0d665f68cdab76d3dd3bc2dc9fe2697f26a3250d0e88463976190e960a5bcb0ee265fa2b95fad21bac6244d9a8e02f70e284a3dc123980962788029163d93b2c28d28ec3a8b9a179997f49d4d3dba8db5242b21f20c7f1f3056443de202edf128a9f9256a57f6111174e78f9599e58a0373901e274c54b47b1a7dbbfda5591baf584e5fd8ad7cf9c431e2455ccb05c68f988c2d3bc770c83e164923a04550c7ea360a204fd6ac89e8f36ae8bce3201223c0ce360711d7e667473afde2607d6d6c925cd51f2eaa1705884c7e2d3c28489aaeff30ce988334ea5a042be2184c2f4445faae87ef105a0946d1990535256312304a7a35afc4a87d91b61912f17b8ecc69c65d10c94f7015bbee98cf7c11befe39dcc599ae2b5f4b206a98bb8a3ba4cc87c6db70013e0fafb7405deeb4043eb3a544bad1634decdf89b971d82081af4ca21dcb9ede1ba4acda449ad46be6d9434fc7c3802672381038da2bfa7ccfb8233f734e5698e3dd533ee8c36ce15de1299994aa8359ea2adfb0a08be0ae2b1a28512a2693f77659533e0a7f3a3902170bb8aad4bd0d59cb520e07ae63397b69d284a196647ace3b77ac35df7f975e772244349c0e4934929f3fd03d2b04f5d1e1575ec3c2613ddadc8c2e6979404984ce799dcbe302ee1c741c399254b79f75390042d84b0480f69f8dd0d9fd5df57f54c26c0819e28511b1fcc0c439d2f00b65b28664481a2e805e51cc6911152bfcb0bb4593aac57679d5e2b9aac2f53a9498423eba5d2868f9edd09c7ae20d502b2eb466bbb72416bcf7d387dddfe53154271ca1763e37b1e2639bcfd3c4ad76b84c2fde3a83c089f12f15bc2d028baea7afa946549e3783a00bdc56941a1114c21255904436dafc7b3ef428497919a24c17793c4dfa308ba4f0f40e3b19e3a53932729eeb5a2bf0d8c1d35710bcddfbc49434a4d5605714e36346ab54ec1db7208e0da6a392d39a0e81bbda17e25d9887211b799ef3f46a461776bf75c7008ef945717586101715a8e54a482c1ec25be8ed1cc97679500ca24e6661865d6a7e2f0dc53d7e9fcbdccf0cd8b1811f5e15efa56ee2abeec66c6e151cd58da759f523dc33f89d86100095d7895fbed99e82988f0d9054c254ec8bf21260e6e6eb4dc5339772fd52d05d5343f1fc8e832e2c94611962feaad77e2003d97c9d12f54843946196e725f2d03f8429a4d2d5302c4322127cfef3c3409fad1dbe7b99244aace17c7eeff2b996cec07675022e55b5d149e921005564ea9c227f4206fd7d5855e15c341db1381d5b3eaa75d66bab92f1db503e2db965d0adb3067e3b8c93a73f145bf8250bd29f351c3d72a5c1abc5ea6ff14c0d3c86a0ed4d6a8f36f9404eb220b5b5fcf8de2f3a06c7f29023f22ab75a6f98097d967068e6efc9725510d967a197e18683c32b5eb04604c4bfd8c440b3af5b91f96df7446b32b821187dc53833d9faf0f51358fb9df55a00829d3bd67b3af7bafeb3fadd21f5f2c8ff132351022cd97367a06160a82bb4c5ae865076d5766fbe01d3d6fcd114cbe9dc889d8156dd118cd12ff9301cc4ada6700300bdf62ad5df0154832e914082c5f8013ced0e67a617b47a4d168266c87170c3b8e2ef1036cc085ba3749f6ce1571f7e70d495b094e8246c21e27fba5d11fc2ed18f6292d26255732a80f6fe8e3a83e253df11a99ab1fe33670fb36f2370b72b4b46e86aa0866c8f729b1172d18cb6e67de83ff04572d838f1efd165a3f8509b8c563b6d03b03d7483102e04f30c73d92b5d29e94af2357e7f324c4e00765040d57d9c467d41ed98b68e955baae0e276f9524e5a52fe65836c88f0455aaa7eb0f4f653ad78fee55f6970725d7b211111967147e0c117d2146cd0276a22019b4afc106ddba352d36442afc709b212201ca56e4c02e50f79dea2d3d59295eb47e27832e04978f0434d9e0e4cf25245006526ece1eeb85bff01ea5ab7f0ff5c548a99cbfa9ecc686ca1063f38e35daf5cbe98fc7a520d89ac65bef7768beb64753c12e1fe08af4fbfa28c25cbec576017346265f10989f85525a2beaa9bd1637aa03585e18ea89e853ec3141d61dacca4f1c82cc3574aa34ff34e431186750fd27cc7c7c160f09ae7c2c5246f237ca165b8f16db26f8ab4f84adfb1ca93eb6eb816cb06ad58170458062c2248ba798d09f78ff9d9947b79147cddd2cc17f17c9cb85159439a578f751670b9e37f8c53eacd6325bc09aa61dd0489603864edaf133bc8f0e0effa3eae428d43bfe0ec772274a2ada84f622715feb302f5cbde71eae46d691da794ee6d71130e169db3be591d2aac0ceb3a7e13ac492c03a6f2e4e23c3ba227e9a9b70fe9ef1c50aab9fe7f87ebabf8d4023418ce01ae6aeda8fc25bd356e62ea100f6d7352900c4275b7fd02cd79bf1f85807fb8e2a8fa6992c77317f26890c6d88b5cd85443ff3d51d964a79d33fd97a65d08c255558ad5e34b906dd4b73d0a23530ef377ddbff2ed847e53515d78665924f719b544debc4568d03738640094c1d02812cbc6b048de6f410be5eca0381a0537cf15df817c3b20b8454e68548a2ad7f89717ef45ad94b8531a909149991d3fb87706521f9777dcff67139e92cfc9d7e65024b7753b7161784e88f2ea3bd22fbd1d84c981c0673cc807f24ef425814fcfdc8d585e90bcb0e8d436bbb360a60a61d9fa03437138326f5e037e5975da2fcd8d2cbb798ec813f688bd7392e8f18bcb7cba068672bc55497b9849779c26e5a86b7dc8b81cffd918db1b717157e999ee00572822a22dbdaa6545bdc3381fd8ce0dc73f9b5cbe932caa04d4574922d79d37230c34fe99b6640e7397c2c9f012fe0f019e38d885300a295a5f194a83cfb8bdeaee699b6752c091355f5627b618d7834f7121262c5cad42ad296d8a9d1705dac1766291ac491f7691d77b48c69f440ad333416c48e022807201bf9f2d6adb46da2965caad77351ad261f24a2405028d9b65859c48ed95e0d4d60e1d74b222b611ef5b509a29784345365af1302a35d93fdd83fb4d613447f1cbe37faea5bc9daf5970500d59694a3d8a561af02b20e283ed82dfc522ffd273cf87f3e7b72456fd5520672ddb4fcf899e539d27afce48b079f762f9ded9fc194098d9c34ce46b6e7394869eeabd763439290636570af11e7dc5d66076dac50152a8fda623750739cad69e31a0df585c2cbdf10032b17c5373b6fef"}, @INET_DIAG_REQ_BYTECODE={0xca, 0x1, "bd4fe08d10fbd6c7be1d4baed3f97cd392959f1330b4df720df5354659e0af46eeba825c1ba2c49eac3fd9f749fab3df04615e9ff5a2ec0a3c46b10e0acba9f6f11a5df5199505e1924b7d95e0737af1bd2f22c6e43248a2c535f2bda96785ad84b7f1b2ec7c27a11caf51914ce44d56acffdacd4fe8cd22829bfeb356e2ff57e650677f94bb8c149cf2c05b672b046460e57a73cd47ce5071518606409db8713635aa8922734a374fabcc48a1371068f41dbce07491e6290a1c89619d8c263da25bce4cd531"}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "6cc3b1d762a29831971c3bd04413787cef431f799cf10a82104f461eefe0"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "8831d73a091c2b3499ea228298cdbef15bf7cdbaf7b82d9f673443674e689220882caa6745ec865897bbaed8608b1091522c337f19a3360a94e9d0dc9bb5bce2c7eb4763388e9b79699671a498973f287231da321226653cf3d7acf1f64347d596f24a3de532799369e64b1f2a86640e99fa2aaea49218e2583b61fbd0fe5de728e5446ae6e48f3a03e27a25bc1f7a26ff7e6f387a664ff63d462cf61d735ab4e35044a72cc8f0a2d82af5e8"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "05007a94a7fd55980bf7ae879835a904040744013aed0f5ba4c6ea9c1a"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x2c, 0x1, "16c48c3ac0dae0a89660341472313d1a7453a59c34ed9ec1659494e03e0fb4988231a3e18a9bc63d"}]}, 0x2290}}, 0x4040) 04:09:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc623, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x8, &(0x7f0000000880)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100c}}, 0x0, 0x0}, 0x0) 04:09:12 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 04:09:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x23, 0x0, 0x0) 04:09:12 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:09:12 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc623, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x8, &(0x7f0000000880)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 04:09:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x6, 0x15, &(0x7f0000002880)={0x0, @private, @dev}, 0xc) 04:09:12 executing program 0: fsopen(&(0x7f0000000800)='qnx4\x00', 0x0) 04:09:12 executing program 2: add_key$user(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, 0x0) 04:09:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @rc={0x1f, @fixed}, @ipx={0x4, 0x0, 0x0, "81eeffbd3c1c"}}) 04:09:13 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 421.551255][ T9871] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:09:13 executing program 0: sched_setparam(0x0, 0x0) 04:09:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0xec8, 0x14, 0x0, 0x70bd2b, 0x25dfdbfc, {0x1a, 0x33}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "e11321d84e7fb3047f9ab81ca6567a04f1b992e31c8e2346aa5ba51929bc3a1fc293a4619917ae83e995590f7e1d82ba3bb7a47de80abb0e26099939ce009c21b204b88eba86223c0224b8fd3d2546ada5e37cbf4bdd1e6eddca8b1fe98de357252d5a6d7f3d51436655e1d960b91c01eeff320b3f793dc4fb"}, @INET_DIAG_REQ_BYTECODE={0xe34, 0x1, "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"}]}, 0xec8}}, 0x4040) [ 421.711322][ T9869] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 421.801351][ T9871] usb 5-1: Using ep0 maxpacket: 32 [ 421.981341][ T9869] usb 4-1: Using ep0 maxpacket: 32 [ 422.002276][ T9871] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 422.182320][ T9871] usb 5-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 422.203016][ T9871] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.212118][ T9871] usb 5-1: Product: syz [ 422.216476][ T9871] usb 5-1: Manufacturer: syz [ 422.221874][ T9871] usb 5-1: SerialNumber: syz [ 422.224240][ T9869] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 422.422671][ T9869] usb 4-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 422.441378][ T9869] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.449782][ T9869] usb 4-1: Product: syz [ 422.456778][ T9869] usb 4-1: Manufacturer: syz [ 422.471352][ T9869] usb 4-1: SerialNumber: syz [ 422.515552][ T9869] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 422.553582][ T9871] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 422.721937][ T9871] usb 5-1: USB disconnect, device number 2 [ 422.760247][ T8724] usb 4-1: USB disconnect, device number 5 [ 423.540796][ T8724] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 423.561495][ T9871] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 423.791375][ T8724] usb 5-1: Using ep0 maxpacket: 32 [ 423.802754][ T9871] usb 4-1: Using ep0 maxpacket: 32 [ 423.992432][ T8724] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 424.006377][ T9871] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 424.181554][ T9871] usb 4-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 424.190922][ T8724] usb 5-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 424.201735][ T9871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.211987][ T8724] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.220243][ T9871] usb 4-1: Product: syz [ 424.224878][ T8724] usb 5-1: Product: syz 04:09:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 04:09:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0x1208, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "e11321d84e7fb3047f9ab81ca6567a04f1b992e31c8e2346aa5ba51929bc3a1fc293a4619917ae83e995590f7e1d82ba3bb7a47de80abb0e26099939ce009c21b204b88eba86223c0224b8fd3d2546ada5e37cbf4bdd1e6eddca8b1fe98de357252d5a6d7f3d51436655e1d960b91c01eeff320b3f793dc4fb"}, @INET_DIAG_REQ_BYTECODE={0xfd4, 0x1, "ff0a5e38a30dab4997a783394defca4aca96e8e4227e986dd8b1716d50cb9a88a89245fd5ef61662cb2772024b047fba15f1d3a09a45bd1e8578acbc773ca5fe6ec222d90547e6eb693f030b44ae31691e44c609713f6f6ccfb79b829368882b2e651b3b8186a7ea8b3b0a6aafae8757347a355f640159f1be8b7275b5148fd40466c3209cf75c24e3d919b160b9cbfd79e77100e507db83ca1381e5b4f345b2b5d2a70745d6a95b61b83eae9d4345bcfe2bfd84973de6d462b53c8fb2282c11ebc583595799673d62da78eca035225e8bbc02c941e365264bb894d9bfaa9aba507f54af522f5c994d6255965d323551fe0c071bb74cb06404cf752e5bb6fbeee2e26930f48d2c9551096e4bdc80842320f455c9b42995b04ebb4d463f7bbced34084ee9704adebb58c6f394b3c73e413bd39fd195964e280c8738f75dddc83737809f06c22e17ac1a6978c7b512d754eaa426e50fb26e59374bc13c4a372317e5ac3bf52b7c739aae1fb6ab21423d3306ecce2b61371e10b2f6e657f8b40e63a7318a9966c7a38542aa86291c29483580c8e2cbc5ec9357b0eafe0b081871cfb171041adcf8f7a72c845296069854868586cc58e07942adeaf74fb246c4df38b6d746a97ed0bc1e7c00c61a17a05706d587698801782fb4b22e8148ea93e69b409fdddb17c19669a5e671b18016249fac0a1237cbe153a343a9076fc01a6d541392b068b5cefb344e992884ac7839b62a9a86e618fe483abb5aa3a71add1ca5d624ade4843a4cd2b373744b8465c2699317850e344d694c982351127d41aa9667692e0d51d3e8918f6168115817f9ca2636b2ab453c6bdba80dc51c6de526d65e48dcc9f2bbfc0501ba850f2b1582eeaecd915d74c3e94b4b1f8d0776bccbe6c64cea2c22779aea3724f9325c786f23557bd124de24e628feee67fd66c128b7f8a3a1e813abd7fc97b3f542b93a819014787a755a4c64c65ec707e6ff8ec382eba0c24ddf8763cee8f561ff60ce1c14b3ec36aaabd8c27aaaef767c2ea7745b6c98a806805d9d128ecbe0e201b5916082b1a0c3e2f344617d26cb25a4c5c8da725412570e753cb55b8258a5b205d66c7f111648a59ca25de98a29daadd98a247badf3de80803bab15344744dd3c3ba861d9edefc7e961988a484c34f51e1f13e9e8c7d73e90e6b7aeeebaaf44b392a8a36e85e5590238ec610490c4c85306dcad8f66a63972d1bde51658a29df10846cab41291f3886c4ac14e00c48be802b7f6fdb601a8537e42123fb340ceb5fd07b9661e7fc3719fa671701c560f25afa6a4f5819352f6d1009177b61c103e15125b1e89b09a81050f4859f0407add52673c4f6da5f2cee612e5157228283cc2ca6fbacc2384fd9715c5cf4c59b36e32c3453d859d724e5e0425301992a677dcf5234f646df213b44dfd8cd6e9fa728542d287cc7dbbda9a71e5d0bcd2bdf84c4d603eacf3d0512227acaa349f69923e8d43c6bb951961ba1f5eb0a5407b04e05fabe436f456af35eeda977c31d7c3d77b473fb404b05e53067ffcf9cd4a1abdcc1dfb2093b891332a61b65d7bcab207a63b53d63ab35536878689893c3c010a317634767fa582ad8c1888be727fba97de6b779896cc405a1fbd359984294d5296cf7b0beb4f129f176664513181794b6570e7736f53ab022f08da82746e09efd6dc57a0c7cfbed1790d579423013714745b37e87c6c978607c9cd681c55fccb0035ceade269dc193232731ce9e5f323881659e6ee9a1ee7cf3abe01a9d12392873e166264c258765cf38c2e8053ce2ed599c5377719ca104b01f2cf90237c0299ba4cfc26c920a0f838ecb6bc61817b38ed228c8b7a341f0b1c0ea9946d85a6f1797a71666ddbdc640ed42cd3e7ef604df753eab651f3c2c4b9ba797de668245a2de70297f7f4c0d02c4b229d9213f42f2030532f08f5468eacb95b0f81a01e87b8519c7cd656b32012af643615c62585de6a12f6ffe12dc2c15fcc9bafba62f8b75866607f2dd8e5670a6a8fa249603c7e96534a7b36c94e05211396e41422eed3f5cdcd728b976333989e4ac874e69c6643fed93aa17cb79066f931150a7ddf286dc9dc04d8e24855c991f30558b4c2fdecd05535e71f2c71e6b3eb9ee3fadcee35d9a95f3ac5593f571511ce81c9377dc0aab55a935808d4a9a93ebe69e08af32275d2f81fd958a4f133496d75e43fe828f2eff4b033860eab15dff8234beaf2ba4510891249e5da69675d039f49eb2fff17e3b5cbdf01942866d24ac4e5849d5cc1ddca0641bf5090a374f06baaf6e1f964be719266a5a0e91de095df60556dcd2324802b1cf338e058c5a1bf2e614e73e7b5dd917511d0b7f0df3bf626d06a155e68a635cf07593e90a45f8736aa386c5d17bed23357e160d7b5a960157e389f290cdbae602a04629cdd48ecbb5d42aa308022a8131eedbcd4da4bd2a55dd0dcc2a35be72e943f4ed978ecace9e957c104951c5ef79f7eef4ebb4058ee833d09d71f67d5ff8690c3173565ea486bc462a42c556269cd33c1cc831abe57a68e1d877a732c0d665f68cdab76d3dd3bc2dc9fe2697f26a3250d0e88463976190e960a5bcb0ee265fa2b95fad21bac6244d9a8e02f70e284a3dc123980962788029163d93b2c28d28ec3a8b9a179997f49d4d3dba8db5242b21f20c7f1f3056443de202edf128a9f9256a57f6111174e78f9599e58a0373901e274c54b47b1a7dbbfda5591baf584e5fd8ad7cf9c431e2455ccb05c68f988c2d3bc770c83e164923a04550c7ea360a204fd6ac89e8f36ae8bce3201223c0ce360711d7e667473afde2607d6d6c925cd51f2eaa1705884c7e2d3c28489aaeff30ce988334ea5a042be2184c2f4445faae87ef105a0946d1990535256312304a7a35afc4a87d91b61912f17b8ecc69c65d10c94f7015bbee98cf7c11befe39dcc599ae2b5f4b206a98bb8a3ba4cc87c6db70013e0fafb7405deeb4043eb3a544bad1634decdf89b971d82081af4ca21dcb9ede1ba4acda449ad46be6d9434fc7c3802672381038da2bfa7ccfb8233f734e5698e3dd533ee8c36ce15de1299994aa8359ea2adfb0a08be0ae2b1a28512a2693f77659533e0a7f3a3902170bb8aad4bd0d59cb520e07ae63397b69d284a196647ace3b77ac35df7f975e772244349c0e4934929f3fd03d2b04f5d1e1575ec3c2613ddadc8c2e6979404984ce799dcbe302ee1c741c399254b79f75390042d84b0480f69f8dd0d9fd5df57f54c26c0819e28511b1fcc0c439d2f00b65b28664481a2e805e51cc6911152bfcb0bb4593aac57679d5e2b9aac2f53a9498423eba5d2868f9edd09c7ae20d502b2eb466bbb72416bcf7d387dddfe53154271ca1763e37b1e2639bcfd3c4ad76b84c2fde3a83c089f12f15bc2d028baea7afa946549e3783a00bdc56941a1114c21255904436dafc7b3ef428497919a24c17793c4dfa308ba4f0f40e3b19e3a53932729eeb5a2bf0d8c1d35710bcddfbc49434a4d5605714e36346ab54ec1db7208e0da6a392d39a0e81bbda17e25d9887211b799ef3f46a461776bf75c7008ef945717586101715a8e54a482c1ec25be8ed1cc97679500ca24e6661865d6a7e2f0dc53d7e9fcbdccf0cd8b1811f5e15efa56ee2abeec66c6e151cd58da759f523dc33f89d86100095d7895fbed99e82988f0d9054c254ec8bf21260e6e6eb4dc5339772fd52d05d5343f1fc8e832e2c94611962feaad77e2003d97c9d12f54843946196e725f2d03f8429a4d2d5302c4322127cfef3c3409fad1dbe7b99244aace17c7eeff2b996cec07675022e55b5d149e921005564ea9c227f4206fd7d5855e15c341db1381d5b3eaa75d66bab92f1db503e2db965d0adb3067e3b8c93a73f145bf8250bd29f351c3d72a5c1abc5ea6ff14c0d3c86a0ed4d6a8f36f9404eb220b5b5fcf8de2f3a06c7f29023f22ab75a6f98097d967068e6efc9725510d967a197e18683c32b5eb04604c4bfd8c440b3af5b91f96df7446b32b821187dc53833d9faf0f51358fb9df55a00829d3bd67b3af7bafeb3fadd21f5f2c8ff132351022cd97367a06160a82bb4c5ae865076d5766fbe01d3d6fcd114cbe9dc889d8156dd118cd12ff9301cc4ada6700300bdf62ad5df0154832e914082c5f8013ced0e67a617b47a4d168266c87170c3b8e2ef1036cc085ba3749f6ce1571f7e70d495b094e8246c21e27fba5d11fc2ed18f6292d26255732a80f6fe8e3a83e253df11a99ab1fe33670fb36f2370b72b4b46e86aa0866c8f729b1172d18cb6e67de83ff04572d838f1efd165a3f8509b8c563b6d03b03d7483102e04f30c73d92b5d29e94af2357e7f324c4e00765040d57d9c467d41ed98b68e955baae0e276f9524e5a52fe65836c88f0455aaa7eb0f4f653ad78fee55f6970725d7b211111967147e0c117d2146cd0276a22019b4afc106ddba352d36442afc709b212201ca56e4c02e50f79dea2d3d59295eb47e27832e04978f0434d9e0e4cf25245006526ece1eeb85bff01ea5ab7f0ff5c548a99cbfa9ecc686ca1063f38e35daf5cbe98fc7a520d89ac65bef7768beb64753c12e1fe08af4fbfa28c25cbec576017346265f10989f85525a2beaa9bd1637aa03585e18ea89e853ec3141d61dacca4f1c82cc3574aa34ff34e431186750fd27cc7c7c160f09ae7c2c5246f237ca165b8f16db26f8ab4f84adfb1ca93eb6eb816cb06ad58170458062c2248ba798d09f78ff9d9947b79147cddd2cc17f17c9cb85159439a578f751670b9e37f8c53eacd6325bc09aa61dd0489603864edaf133bc8f0e0effa3eae428d43bfe0ec772274a2ada84f622715feb302f5cbde71eae46d691da794ee6d71130e169db3be591d2aac0ceb3a7e13ac492c03a6f2e4e23c3ba227e9a9b70fe9ef1c50aab9fe7f87ebabf8d4023418ce01ae6aeda8fc25bd356e62ea100f6d7352900c4275b7fd02cd79bf1f85807fb8e2a8fa6992c77317f26890c6d88b5cd85443ff3d51d964a79d33fd97a65d08c255558ad5e34b906dd4b73d0a23530ef377ddbff2ed847e53515d78665924f719b544debc4568d03738640094c1d02812cbc6b048de6f410be5eca0381a0537cf15df817c3b20b8454e68548a2ad7f89717ef45ad94b8531a909149991d3fb87706521f9777dcff67139e92cfc9d7e65024b7753b7161784e88f2ea3bd22fbd1d84c981c0673cc807f24ef425814fcfdc8d585e90bcb0e8d436bbb360a60a61d9fa03437138326f5e037e5975da2fcd8d2cbb798ec813f688bd7392e8f18bcb7cba068672bc55497b9849779c26e5a86b7dc8b81cffd918db1b717157e999ee00572822a22dbdaa6545bdc3381fd8ce0dc73f9b5cbe932caa04d4574922d79d37230c34fe99b6640e7397c2c9f012fe0f019e38d885300a295a5f194a83cfb8bdeaee699b6752c091355f5627b618d7834f7121262c5cad42ad296d8a9d1705dac1766291ac491f7691d77b48c69f440ad333416c48e022807201bf9f2d6adb46da2965caad77351ad261f24a2405028d9b65859c48ed95e0d4d60e1d74b222b611ef5b509a29784345365af1302a35d93fdd83fb4d613447f1cbe37faea5bc9daf5970500d59694a3d8a561af02b20e283ed82dfc522ffd273cf87f3e7b72456fd5520672ddb4fcf899e539d27afce48b079f762f9ded9fc194098d9c34ce46b6e7394869"}, @INET_DIAG_REQ_BYTECODE={0xca, 0x1, "bd4fe08d10fbd6c7be1d4baed3f97cd392959f1330b4df720df5354659e0af46eeba825c1ba2c49eac3fd9f749fab3df04615e9ff5a2ec0a3c46b10e0acba9f6f11a5df5199505e1924b7d95e0737af1bd2f22c6e43248a2c535f2bda96785ad84b7f1b2ec7c27a11caf51914ce44d56acffdacd4fe8cd22829bfeb356e2ff57e650677f94bb8c149cf2c05b672b046460e57a73cd47ce5071518606409db8713635aa8922734a374fabcc48a1371068f41dbce07491e6290a1c89619d8c263da25bce4cd531"}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "6cc3b1d762a29831971c3bd04413787cef431f799cf10a82104f461eefe0"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "8831d73a091c2b3499ea228298cdbef15bf7cdbaf7b82d9f673443674e689220882caa6745ec865897bbaed8608b1091522c337f19a3360a94e9d0dc9bb5bce2c7eb4763388e9b79699671a498973f287231da321226653cf3d7acf1f64347d596f24a3de532799369e64b1f2a86640e99fa2aaea49218e2583b61fbd0fe5de728e5446ae6e48f3a03e27a25bc1f7a26ff7e6f387a664ff63d462cf61d735ab4e35044a72cc8f0a2d82af5e8"}]}, 0x1208}}, 0x4040) 04:09:15 executing program 2: unshare(0x22000200) 04:09:15 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "e11321d84e7fb3047f9ab81ca6567a04f1b992e31c8e2346aa5ba51929bc3a1fc293a4619917ae83e995590f7e1d82ba3bb7a47de80abb0e26099939ce009c21b204b88eba86223c0224b8fd3d2546ada5e37cbf4bdd1e6eddca8b1fe98de357252d5a6d7f3d51436655e1d960b91c01eeff320b3f793dc4fb"}, @INET_DIAG_REQ_BYTECODE={0xe2d, 0x1, "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"}]}, 0xec4}}, 0x4040) [ 424.229223][ T9871] usb 4-1: Manufacturer: syz [ 424.234363][ T8724] usb 5-1: Manufacturer: syz [ 424.243825][ T9871] usb 4-1: SerialNumber: syz [ 424.248577][ T8724] usb 5-1: SerialNumber: syz [ 424.314529][ T8724] usb 5-1: can't set config #1, error -71 [ 424.342018][ T9871] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 424.354366][ T8724] usb 5-1: USB disconnect, device number 3 04:09:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x80) 04:09:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0x14}, 0x14}}, 0x0) 04:09:15 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0x1164, 0x14, 0x0, 0x70bd2b, 0x25dfdbfc, {0x1a}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "e11321d84e7fb3047f9ab81ca6567a04f1b992e31c8e2346aa5ba51929bc3a1fc293a4619917ae83e995590f7e1d82ba3bb7a47de80abb0e26099939ce009c21b204b88eba86223c0224b8fd3d2546ada5e37cbf4bdd1e6eddca8b1fe98de357252d5a6d7f3d51436655e1d960b91c01eeff320b3f793dc4fb"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1a, 0x1, "6cc3b1d762a29831971c3bd04413787cef431f799cf1"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "8831d73a091c2b3499ea228298cdbef15bf7cdbaf7b82d9f673443674e689220882caa6745ec865897bbaed8608b1091522c337f19a3360a94e9d0dc9bb5bce2c7eb4763388e9b79699671a498973f287231da321226653cf3d7acf1f64347d596f24a3de532799369e64b1f2a86640e99fa2aaea49218e2583b61fbd0fe5de728e5446ae6e48f3a03e27a25bc1f7a26ff7e6f387a664ff63d462cf61d735ab4e35044a72cc8f0a2d82af5e8"}]}, 0x1164}}, 0x4040) 04:09:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002cc0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002c40), 0x8, 0x10, 0x0}, 0x78) 04:09:15 executing program 1: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 424.489101][ T9871] usb 4-1: USB disconnect, device number 6 04:09:15 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000028c0)) 04:09:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002800)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x79, 0x1, "e11321d84e7fb3047f9ab81ca6567a04f1b992e31c8e2346aa5ba51929bc3a1fc293a4619917ae83e995590f7e1d82ba3bb7a47de80abb0e26099939ce009c21b204b88eba86223c0224b8fd3d2546ada5e37cbf4bdd1e6eddca8b1fe98de357252d5a6d7f3d51436655e1d960b91c01eeff320b3f"}, @INET_DIAG_REQ_BYTECODE={0xe31, 0x1, "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"}]}, 0xec4}}, 0x0) 04:09:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x69}, 0x20) 04:09:16 executing program 2: add_key$user(&(0x7f0000001780)='user\x00', 0x0, &(0x7f0000001800)="a0", 0x1, 0xfffffffffffffff9) 04:09:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, 0x0) 04:09:16 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) 04:09:16 executing program 5: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 04:09:16 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000040), &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x0, 0xea60}) 04:09:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x6, 0x6, &(0x7f0000002880)={0x0, @private, @dev}, 0xc) 04:09:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4c}, {0x6}]}) 04:09:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002cc0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002c80), 0x10}, 0x78) 04:09:16 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0x2]}, 0x8}) 04:09:16 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 04:09:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0}, 0x0, @in6=@private0}}, 0xe8) 04:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) [ 425.285026][ T35] audit: type=1326 audit(1608178156.694:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12031 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:16 executing program 4: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 04:09:16 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000240)) 04:09:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) 04:09:16 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x118) 04:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000080)) 04:09:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 426.014508][ T35] audit: type=1326 audit(1608178157.424:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12031 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 04:09:17 executing program 3: r0 = getpgid(0x0) ptrace$setopts(0x4206, r0, 0xb8, 0x0) 04:09:17 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') 04:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @sco, @in={0x2, 0x0, @loopback}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg0\x00'}) 04:09:17 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 04:09:17 executing program 0: r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 04:09:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 04:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:09:17 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffd91) 04:09:17 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vcsu\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:09:17 executing program 3: clock_getres(0x0, &(0x7f0000000880)) 04:09:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) [ 426.481617][ T17] usb 1-1: new full-speed USB device number 11 using dummy_hcd 04:09:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) 04:09:18 executing program 3: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 04:09:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @sco, @in={0x2, 0x0, @loopback}, 0x5}) 04:09:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xbcb20) 04:09:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) [ 426.852318][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 427.032479][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 427.042533][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.050595][ T17] usb 1-1: Product: syz [ 427.058641][ T17] usb 1-1: Manufacturer: syz [ 427.067152][ T17] usb 1-1: SerialNumber: syz [ 427.582882][ T17] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 427.622574][ T17] usb 1-1: USB disconnect, device number 11 [ 427.644012][ T17] usblp0: removed [ 428.341596][ T3988] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 428.731771][ T3988] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 428.931741][ T3988] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 428.940909][ T3988] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.950337][ T3988] usb 1-1: Product: syz [ 428.955875][ T3988] usb 1-1: Manufacturer: syz [ 428.960750][ T3988] usb 1-1: SerialNumber: syz 04:09:20 executing program 1: get_robust_list(0x0, &(0x7f0000002100)=0x0, &(0x7f0000002140)) 04:09:20 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x45}, {0x6}]}) 04:09:20 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vcsu\x00', 0x0, 0x0) 04:09:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 04:09:20 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$erofs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)='fuse\x00', 0x0, &(0x7f0000001040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '\\-'}}]}}) 04:09:20 executing program 0: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) [ 429.171921][ T3988] usblp: can't set desired altsetting 0 on interface 0 [ 429.256317][ T3988] usb 1-1: USB disconnect, device number 12 [ 429.299249][ T35] audit: type=1326 audit(1608178160.704:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12133 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 429.334269][T12143] fuse: Unknown parameter 'obj_role' 04:09:20 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 429.364313][T12148] fuse: Unknown parameter 'obj_role' 04:09:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc623, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x10, &(0x7f0000000880)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100c}}, 0x0, 0x0}, 0x0) 04:09:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0a541cc615484af7d297081aada2f7478ffa2b2691e22e5cbc3d2b213da79463"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3d4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c02566d31dac3092107edaa9478f820c391e0f5b2fe6a1cd3b678e0f589d8c62"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0x36c, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0xff}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x400, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x294, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xfc, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x1, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x6a4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3f8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x18}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x62}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x290, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 04:09:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCGIFCONF(r0, 0x890d, 0x0) 04:09:21 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) 04:09:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x74}]}}, &(0x7f00000000c0)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 04:09:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read(r0, &(0x7f0000000340)=""/16, 0x10) [ 429.863016][ T3079] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 430.066207][ T35] audit: type=1326 audit(1608178161.474:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12133 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 430.112397][ T3079] usb 6-1: Using ep0 maxpacket: 32 04:09:21 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0xc01047d0, 0x0) 04:09:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/194, 0x32, 0xc2, 0x1}, 0x20) 04:09:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x14, 0x1, &(0x7f0000000000)="da"}) 04:09:21 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000080)) 04:09:21 executing program 4: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 04:09:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/194, 0x26, 0xc2, 0x1}, 0x20) [ 430.312396][ T3079] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 430.512350][ T3079] usb 6-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 430.541784][ T3079] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.562614][ T3079] usb 6-1: Product: syz [ 430.567854][ T3079] usb 6-1: Manufacturer: syz [ 430.580463][ T3079] usb 6-1: SerialNumber: syz [ 430.865596][ T3079] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 431.091679][ T3079] usb 6-1: USB disconnect, device number 4 [ 431.901525][ T3988] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 432.141514][ T3988] usb 6-1: Using ep0 maxpacket: 32 [ 432.341565][ T3988] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 432.511561][ T3988] usb 6-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 432.520764][ T3988] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.530935][ T3988] usb 6-1: Product: syz [ 432.537029][ T3988] usb 6-1: Manufacturer: syz [ 432.542897][ T3988] usb 6-1: SerialNumber: syz 04:09:24 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8982, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) 04:09:24 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 04:09:24 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8941, 0x0) 04:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:09:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x800007, 0x0, 0x1}, 0x40) 04:09:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/58) [ 432.602099][ T3988] usb 6-1: can't set config #1, error -71 [ 432.627225][ T3988] usb 6-1: USB disconnect, device number 5 04:09:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/194, 0x26, 0xc2, 0x1}, 0x20) 04:09:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/194, 0x33, 0xc2, 0x1}, 0x20) 04:09:24 executing program 2: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x88203) 04:09:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000000000000607e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:09:24 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0), 0xc, 0x0}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x10010, 0xffffffffffffffff, 0x10000000) 04:09:24 executing program 5: socket(0xa, 0x2, 0x7) 04:09:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x4}, 0x40) 04:09:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000f80)={&(0x7f0000000e40), 0xc, &(0x7f0000000f40)={0x0}}, 0x51) 04:09:24 executing program 4: pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 04:09:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000000c0)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 04:09:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x7, 0x0}) 04:09:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x400445a0, 0x0) 04:09:24 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'bridge_slave_0\x00'}) 04:09:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x9effffff00000000}}, 0x0) 04:09:24 executing program 4: syz_io_uring_setup(0x1165, &(0x7f0000007100)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000007180), &(0x7f00000071c0)) 04:09:24 executing program 1: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000040)={0x0, 0x0, 0x24}, 0x20) 04:09:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/214, 0x26, 0xd6, 0x1}, 0x20) 04:09:25 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8940, 0x0) 04:09:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 04:09:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x20002, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 04:09:25 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000007300)={0xffffffffffffffff}, 0x4) 04:09:25 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5411, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) 04:09:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0x18}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 04:09:25 executing program 5: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000002000/0x3000)=nil) 04:09:25 executing program 2: mq_unlink(&(0x7f0000000000)='\xd2%R}/\b.:\'#\xbd\x00') 04:09:25 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vcsu\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 04:09:25 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x101000, 0xf27255b7b5949909) syz_io_uring_setup(0x1165, &(0x7f0000007100)={0x0, 0x449, 0x0, 0x2, 0x339}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000007180), &(0x7f00000071c0)) socket$netlink(0x10, 0x3, 0xb) 04:09:25 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000000080), 0x40) 04:09:25 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x80000000ff, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:25 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000000080), 0x40) 04:09:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:25 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) 04:09:25 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/85) 04:09:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:09:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 04:09:25 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:09:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 04:09:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000000030000000000000006000004020000000f"], &(0x7f0000000280)=""/194, 0x6f, 0xc2, 0x1}, 0x20) 04:09:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)=""/168, 0x24, 0xa8, 0x8}, 0x20) 04:09:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000c00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:09:26 executing program 2: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x1165, &(0x7f0000007100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) faccessat(0xffffffffffffffff, &(0x7f00000095c0)='./file0\x00', 0x0) 04:09:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000280)=""/194, 0x32, 0xc2, 0x1}, 0x20) 04:09:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}}, 0x0) [ 434.852037][T12338] BPF:Invalid magic [ 434.878122][T12338] BPF:Invalid magic 04:09:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 04:09:26 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) 04:09:26 executing program 4: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000040)={0x0, 0x0, 0x24}, 0x20) 04:09:26 executing program 2: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:09:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000380)=""/4096) 04:09:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {}]}]}}, &(0x7f0000000280)=""/194, 0x36, 0xc2, 0x1}, 0x20) 04:09:26 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000001c0)={0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000003c0)={{r2, 0x2, 0x0, 0x6, 0x4, 0x930, 0x6, 0x8001, 0x1, 0x10001, 0x8, 0x100000000, 0x5, 0x3, 0x5}}) 04:09:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 04:09:26 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:09:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 04:09:26 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x75, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000580)="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", 0x29b, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@remote, @netrom, @netrom, @netrom, @netrom, @null, @rose, @bcast]}, &(0x7f0000000000)=0x48) r2 = openat2(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x321a80, 0x25, 0x4}, 0x18) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000003c0)='ext4\x00', 0x0, r0) getpeername(r1, &(0x7f00000002c0)=@un=@abs, &(0x7f00000001c0)=0x80) 04:09:26 executing program 1: unshare(0x6c060000) getsockname$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}], 0x10) r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x8) modify_ldt$write2(0x11, &(0x7f0000000100)={0x800, 0x1000, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) 04:09:27 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x600080, 0x0) 04:09:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000100001000000010"], &(0x7f00000000c0)=""/214, 0x2a, 0xd6, 0x1}, 0x20) [ 435.764568][T12383] IPVS: ftp: loaded support on port[0] = 21 04:09:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 04:09:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:09:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7bfa18b4a20290f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 435.902485][T12384] EXT4-fs (loop5): 1 truncate cleaned up [ 435.924849][T12384] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:09:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f00000000c0)=""/214, 0x2a, 0xd6, 0x1}, 0x20) [ 435.949125][T12384] ext4 filesystem being mounted at /root/syzkaller-testdir118514944/syzkaller.OsFEEe/134/file0 supports timestamps until 2038 (0x7fffffff) 04:09:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) 04:09:27 executing program 4: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:09:27 executing program 2: clone(0x9000c980, 0x0, 0x0, 0x0, 0x0) 04:09:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3ff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000340)=[0x3]) 04:09:27 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x88, 0x0) read$char_usb(r0, &(0x7f0000000300)=""/251, 0xfb) 04:09:28 executing program 1: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0x0, @local}, @ax25={0x3, @bcast}}) 04:09:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)="da31"}) 04:09:28 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x848c, 0x3ff, 0x0, 0x9, 0x80000000f7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x342102}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/214, 0x32, 0xd6, 0x1}, 0x20) 04:09:28 executing program 3: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000040)={0x0, 0x0, 0x24}, 0x20) 04:09:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b9000000000000607e9e48f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfeffffff}, 0x40) 04:09:28 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @local}, 0x7, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) 04:09:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000440)=0x8, 0x4) 04:09:28 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 04:09:28 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f0000000080), 0x40) 04:09:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x7}, 0x40) 04:09:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 04:09:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x848c, 0x3ff, 0x0, 0x9, 0x80000000f7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x342102}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/214, 0x36, 0xd6, 0x1}, 0x20) 04:09:29 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8980, 0x0) 04:09:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) 04:09:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000280)=""/194, 0x36, 0xc2, 0x1}, 0x20) 04:09:29 executing program 4: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='[', 0x20000181, 0xfffffffffffffffe) 04:09:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:09:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19}, 0x40) 04:09:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, 0x12, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xffffffff}}, 0x4c}}, 0x0) 04:09:29 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 04:09:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x4}]}]}}, &(0x7f0000000280)=""/194, 0x36, 0xc2, 0x1}, 0x20) 04:09:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000001140)) 04:09:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x848c, 0x3ff, 0x0, 0x9, 0x80000000f7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x342102}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:29 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, 0x0}, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003600)='TIPC\x00') 04:09:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000050000000500000000300000008000000000000011700000000380016010a00000000000009040000000d0000000000000e01000000010000000e0000000000000201000000070000000000000c020000000200000000000009040000000001"], &(0x7f0000000100)=""/191, 0x6b, 0xbf, 0x1}, 0x20) 04:09:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:09:30 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_LK(r0, &(0x7f0000000340)={0x28}, 0x28) 04:09:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x20002, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:09:30 executing program 5: syz_io_uring_setup(0x1165, &(0x7f0000007100), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 04:09:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66e62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa38}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:09:30 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000040)={0x0, 0x0, 0x24}, 0x20) 04:09:30 executing program 4: bpf$MAP_CREATE(0xe, &(0x7f0000000080), 0x40) 04:09:30 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x848c, 0x3ff, 0x0, 0x9, 0x80000000f7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x342102}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:30 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) 04:09:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3082}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:30 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x1, @remote}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) 04:09:30 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x40) 04:09:30 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:09:30 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000080), 0x40) 04:09:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/246) 04:09:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x40) 04:09:30 executing program 4: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000040)={0x0, 0x0, 0x24}, 0x20) 04:09:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000110000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 04:09:31 executing program 3: r0 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000002000/0x6000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000002000/0x6000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000004000/0x4000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmget(0x1, 0x2000, 0x200, &(0x7f0000002000/0x2000)=nil) r3 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000002000/0x6000)=nil) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x82440, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x2, 0x20, 0x5, 0x80, 0x0, 0x4, 0x40020, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x8400, 0x401, 0x1ff, 0x9, 0x7f, 0x6, 0x4}, 0xffffffffffffffff, 0xc, r4, 0x3) shmctl$SHM_LOCK(r3, 0xb) shmget(0x0, 0x4000, 0x40, &(0x7f0000002000/0x4000)=nil) r5 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000002000/0x3000)=nil) r6 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffc000/0x2000)=nil) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000080)=""/197) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000000)=""/78) r7 = shmget(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r7, 0xb) shmctl$SHM_UNLOCK(r5, 0xc) 04:09:31 executing program 0: setreuid(0x0, 0xee00) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:09:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) [ 439.802170][T12571] ================================================================================ [ 439.845326][T12571] UBSAN: shift-out-of-bounds in fs/ext4/super.c:4191:25 [ 439.854961][T12571] shift exponent 1114112 is too large for 32-bit type 'int' [ 439.863565][T12571] CPU: 1 PID: 12571 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 439.872201][T12571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.882384][T12571] Call Trace: [ 439.885917][T12571] dump_stack+0x107/0x163 [ 439.890433][T12571] ubsan_epilogue+0xb/0x5a [ 439.894961][T12571] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 439.901799][T12571] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 439.908129][T12571] ext4_fill_super.cold+0x18b/0x3c8 [ 439.913708][T12571] ? snprintf+0xbb/0xf0 [ 439.917917][T12571] ? ext4_calculate_overhead+0x1390/0x1390 [ 439.923775][T12571] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 439.929537][T12571] ? set_blocksize+0x1c1/0x400 [ 439.934373][T12571] mount_bdev+0x34d/0x410 [ 439.938748][T12571] ? ext4_calculate_overhead+0x1390/0x1390 [ 439.944605][T12571] ? __save_error_info+0x800/0x800 [ 439.949774][T12571] legacy_get_tree+0x105/0x220 [ 439.954573][T12571] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.960850][T12571] ? ns_capable_common+0x117/0x140 [ 439.966009][T12571] vfs_get_tree+0x89/0x2f0 [ 439.970468][T12571] path_mount+0x13ad/0x20c0 [ 439.975008][T12571] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 439.981281][T12571] ? strncpy_from_user+0x2a0/0x3e0 [ 439.986861][T12571] ? finish_automount+0xb20/0xb20 04:09:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x5411, &(0x7f0000000000)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) [ 439.991933][T12571] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 440.002978][T12571] ? getname_flags.part.0+0x1dd/0x4f0 [ 440.009272][T12571] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.016964][T12571] __x64_sys_mount+0x27f/0x300 [ 440.021783][T12571] ? copy_mnt_ns+0xae0/0xae0 [ 440.026410][T12571] ? syscall_enter_from_user_mode+0x1d/0x50 [ 440.032367][T12571] do_syscall_64+0x2d/0x70 [ 440.036819][T12571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.042822][T12571] RIP: 0033:0x460b9a [ 440.046752][T12571] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 440.066672][T12571] RSP: 002b:00007fb261446a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 440.076201][T12571] RAX: ffffffffffffffda RBX: 00007fb261446b10 RCX: 0000000000460b9a [ 440.084217][T12571] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fb261446ad0 04:09:31 executing program 4: socket(0xa, 0x3, 0x7) 04:09:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x20002, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 440.092355][T12571] RBP: 00007fb261446ad0 R08: 00007fb261446b10 R09: 0000000020000000 [ 440.100410][T12571] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 440.108443][T12571] R13: 0000000020000100 R14: 0000000020000300 R15: 0000000020013800 04:09:31 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) 04:09:31 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:09:31 executing program 1: add_key$user(&(0x7f0000000300)='user\x00', 0x0, &(0x7f0000000380)="9e", 0x1, 0xfffffffffffffffa) 04:09:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], &(0x7f00000001c0)=""/168, 0x1000000, 0xa8, 0x1}, 0x20) [ 440.761599][T12571] ================================================================================ [ 440.784650][T12571] Kernel panic - not syncing: panic_on_warn set ... [ 440.792108][T12571] CPU: 0 PID: 12571 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 440.801573][T12571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.814609][T12571] Call Trace: [ 440.817945][T12571] dump_stack+0x107/0x163 [ 440.822438][T12571] panic+0x343/0x77f [ 440.826373][T12571] ? __warn_printk+0xf3/0xf3 [ 440.831008][T12571] ? ubsan_epilogue+0x3e/0x5a [ 440.835983][T12571] ubsan_epilogue+0x54/0x5a [ 440.841005][T12571] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 440.848210][T12571] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.854621][T12571] ext4_fill_super.cold+0x18b/0x3c8 [ 440.861939][T12571] ? snprintf+0xbb/0xf0 [ 440.866255][T12571] ? ext4_calculate_overhead+0x1390/0x1390 [ 440.872108][T12571] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 440.877875][T12571] ? set_blocksize+0x1c1/0x400 [ 440.882832][T12571] mount_bdev+0x34d/0x410 [ 440.887207][T12571] ? ext4_calculate_overhead+0x1390/0x1390 [ 440.893061][T12571] ? __save_error_info+0x800/0x800 [ 440.898220][T12571] legacy_get_tree+0x105/0x220 [ 440.903041][T12571] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 440.909332][T12571] ? ns_capable_common+0x117/0x140 [ 440.914493][T12571] vfs_get_tree+0x89/0x2f0 [ 440.919038][T12571] path_mount+0x13ad/0x20c0 [ 440.924225][T12571] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.930593][T12571] ? strncpy_from_user+0x2a0/0x3e0 [ 440.936205][T12571] ? finish_automount+0xb20/0xb20 [ 440.941358][T12571] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 440.948030][T12571] ? getname_flags.part.0+0x1dd/0x4f0 [ 440.953440][T12571] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 440.959730][T12571] __x64_sys_mount+0x27f/0x300 [ 440.964966][T12571] ? copy_mnt_ns+0xae0/0xae0 [ 440.969598][T12571] ? syscall_enter_from_user_mode+0x1d/0x50 [ 440.977732][T12571] do_syscall_64+0x2d/0x70 [ 440.982552][T12571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.993445][T12571] RIP: 0033:0x460b9a [ 440.997746][T12571] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 441.018447][T12571] RSP: 002b:00007fb261446a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 441.026898][T12571] RAX: ffffffffffffffda RBX: 00007fb261446b10 RCX: 0000000000460b9a [ 441.035421][T12571] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fb261446ad0 [ 441.043449][T12571] RBP: 00007fb261446ad0 R08: 00007fb261446b10 R09: 0000000020000000 [ 441.051457][T12571] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 441.061356][T12571] R13: 0000000020000100 R14: 0000000020000300 R15: 0000000020013800 [ 441.070066][T12571] Kernel Offset: disabled [ 441.074568][T12571] Rebooting in 86400 seconds..