Warning: Permanently added '10.128.10.48' (ECDSA) to the list of known hosts. 2020/12/20 15:07:00 fuzzer started 2020/12/20 15:07:00 dialing manager at 10.128.0.26:41713 2020/12/20 15:07:01 syscalls: 3281 2020/12/20 15:07:01 code coverage: enabled 2020/12/20 15:07:01 comparison tracing: enabled 2020/12/20 15:07:01 extra coverage: enabled 2020/12/20 15:07:01 setuid sandbox: enabled 2020/12/20 15:07:01 namespace sandbox: enabled 2020/12/20 15:07:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/20 15:07:01 fault injection: enabled 2020/12/20 15:07:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/20 15:07:01 net packet injection: enabled 2020/12/20 15:07:01 net device setup: enabled 2020/12/20 15:07:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/20 15:07:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/20 15:07:01 USB emulation: enabled 2020/12/20 15:07:01 hci packet injection: enabled 2020/12/20 15:07:01 wifi device emulation: enabled 15:09:55 executing program 0: socket(0x18, 0x0, 0x5) 15:09:55 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x20) 15:09:55 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x28802, 0x0) write$snapshot(r0, &(0x7f0000000040)="5d3bd9629cf216e757904c", 0xb) 15:09:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000002080)={0x18}, 0x18) 15:09:56 executing program 4: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 15:09:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) syzkaller login: [ 246.105088][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 246.379969][ T8569] IPVS: ftp: loaded support on port[0] = 21 [ 246.498188][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 246.653375][ T8625] IPVS: ftp: loaded support on port[0] = 21 [ 246.869183][ T8695] IPVS: ftp: loaded support on port[0] = 21 [ 246.889729][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.903478][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.914024][ T8501] device bridge_slave_0 entered promiscuous mode [ 246.965104][ T8569] chnl_net:caif_netlink_parms(): no params data found [ 246.976815][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.998742][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.021940][ T8501] device bridge_slave_1 entered promiscuous mode [ 247.139277][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.155488][ T8783] IPVS: ftp: loaded support on port[0] = 21 [ 247.206474][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.349183][ T8501] team0: Port device team_slave_0 added [ 247.384167][ T8501] team0: Port device team_slave_1 added [ 247.405428][ T8625] chnl_net:caif_netlink_parms(): no params data found [ 247.445081][ T8569] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.452358][ T8569] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.462123][ T8569] device bridge_slave_0 entered promiscuous mode [ 247.472840][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.480633][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.507120][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.537191][ T8569] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.544641][ T8569] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.554164][ T8569] device bridge_slave_1 entered promiscuous mode [ 247.562628][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.570397][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.598478][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.794899][ T8501] device hsr_slave_0 entered promiscuous mode [ 247.819345][ T9066] IPVS: ftp: loaded support on port[0] = 21 [ 247.860723][ T8501] device hsr_slave_1 entered promiscuous mode [ 247.869978][ T8695] chnl_net:caif_netlink_parms(): no params data found [ 247.892498][ T8569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.944605][ T8569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.105933][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 248.112489][ T8569] team0: Port device team_slave_0 added [ 248.123830][ T8569] team0: Port device team_slave_1 added [ 248.153025][ T8625] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.160787][ T8625] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.169237][ T8625] device bridge_slave_0 entered promiscuous mode [ 248.213593][ T8625] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.220958][ T8625] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.231751][ T8625] device bridge_slave_1 entered promiscuous mode [ 248.303492][ T8625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.317229][ T8569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.326515][ T8569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.352671][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 248.354060][ T8569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.375502][ T8569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.384443][ T8569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.411495][ T8569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.424451][ T8783] chnl_net:caif_netlink_parms(): no params data found [ 248.434355][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.441793][ T8695] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.450196][ T8695] device bridge_slave_0 entered promiscuous mode [ 248.460660][ T8625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.504792][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.512318][ T8695] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.521620][ T8695] device bridge_slave_1 entered promiscuous mode [ 248.578296][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 248.700549][ T8695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.718512][ T8625] team0: Port device team_slave_0 added [ 248.729282][ T8569] device hsr_slave_0 entered promiscuous mode [ 248.747504][ T8569] device hsr_slave_1 entered promiscuous mode [ 248.754332][ T8569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.763729][ T8569] Cannot create hsr debugfs directory [ 248.790725][ T8695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.804961][ T8625] team0: Port device team_slave_1 added [ 248.817949][ T3008] Bluetooth: hci3: command 0x0409 tx timeout [ 248.835785][ T8625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.842862][ T8625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.869486][ T8625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.927863][ T8625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.934841][ T8625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.962552][ T8625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.974363][ T9066] chnl_net:caif_netlink_parms(): no params data found [ 248.986301][ T8783] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.996499][ T8783] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.004965][ T8783] device bridge_slave_0 entered promiscuous mode [ 249.016560][ T8783] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.024158][ T8783] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.032991][ T8783] device bridge_slave_1 entered promiscuous mode [ 249.057402][ T3009] Bluetooth: hci4: command 0x0409 tx timeout [ 249.079239][ T8695] team0: Port device team_slave_0 added [ 249.120507][ T8695] team0: Port device team_slave_1 added [ 249.170109][ T8625] device hsr_slave_0 entered promiscuous mode [ 249.177213][ T8625] device hsr_slave_1 entered promiscuous mode [ 249.190508][ T8625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.198663][ T8625] Cannot create hsr debugfs directory [ 249.212790][ T8783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.237938][ T8501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.250962][ T8501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.261770][ T8501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.275137][ T8501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.288814][ T8783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.352156][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.360117][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.389090][ T8695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.451395][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.459020][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.487845][ T8695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.536152][ T8783] team0: Port device team_slave_0 added [ 249.549572][ T8695] device hsr_slave_0 entered promiscuous mode [ 249.564187][ T8695] device hsr_slave_1 entered promiscuous mode [ 249.571121][ T8695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.579277][ T8695] Cannot create hsr debugfs directory [ 249.590086][ T9066] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.597190][ T9066] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.606547][ T9066] device bridge_slave_0 entered promiscuous mode [ 249.623182][ T8783] team0: Port device team_slave_1 added [ 249.653219][ T9066] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.661230][ T9066] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.674078][ T9066] device bridge_slave_1 entered promiscuous mode [ 249.778609][ T3008] Bluetooth: hci5: command 0x0409 tx timeout [ 249.818825][ T9066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.828716][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.835688][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.862324][ T8783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.876357][ T8783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.883484][ T8783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.909873][ T8783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.944394][ T9066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.980009][ T8783] device hsr_slave_0 entered promiscuous mode [ 249.991639][ T8783] device hsr_slave_1 entered promiscuous mode [ 249.999640][ T8783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.007226][ T8783] Cannot create hsr debugfs directory [ 250.092993][ T9066] team0: Port device team_slave_0 added [ 250.126427][ T9066] team0: Port device team_slave_1 added [ 250.177546][ T3008] Bluetooth: hci0: command 0x041b tx timeout [ 250.185273][ T9066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.193451][ T9066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.220385][ T9066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.238497][ T8569] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.248882][ T8569] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.291022][ T9066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.299415][ T9066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.326242][ T9066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.342381][ T8569] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.375295][ T8625] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 250.398304][ T8625] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.417536][ T35] Bluetooth: hci1: command 0x041b tx timeout [ 250.423743][ T8569] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 250.483542][ T8625] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 250.529410][ T8625] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.549912][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.636146][ T9066] device hsr_slave_0 entered promiscuous mode [ 250.649771][ T9066] device hsr_slave_1 entered promiscuous mode [ 250.656332][ T9066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.664442][ T9066] Cannot create hsr debugfs directory [ 250.665623][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 250.686047][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.697125][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.711179][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.790284][ T8695] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.820213][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.830291][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.840905][ T3008] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.849071][ T3008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.877728][ T8695] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.897839][ T8184] Bluetooth: hci3: command 0x041b tx timeout [ 250.905985][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.923554][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.934851][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.946909][ T3009] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.954027][ T3009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.963717][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.982831][ T8695] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.995312][ T8695] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.043062][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.092379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.101724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.113776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.130725][ T8783] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 251.137943][ T8184] Bluetooth: hci4: command 0x041b tx timeout [ 251.176393][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.191076][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.202741][ T8783] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 251.258150][ T8783] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 251.276130][ T8569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.294546][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.308892][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.325068][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.334191][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.343157][ T8783] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 251.374764][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.394282][ T8625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.466710][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.476091][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.492096][ T8569] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.535370][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.545615][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.555819][ T3008] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.563361][ T3008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.572780][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.581289][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.606239][ T9066] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 251.616072][ T9066] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 251.645556][ T9066] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 251.665324][ T8625] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.674657][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.683829][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.692706][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.701986][ T3008] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.709213][ T3008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.744021][ T9066] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 251.756488][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.773972][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.784497][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.793560][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.802998][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.810975][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.819330][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.829567][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.839797][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.854736][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.857530][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 251.906812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.916264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.925746][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.932971][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.940863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.950045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.959294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.968744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.977163][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.984365][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.028048][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.044718][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.053743][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.068554][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.077215][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.151395][ T8695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.177546][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.186801][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.216051][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.252087][ T8783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.262269][ T8184] Bluetooth: hci0: command 0x040f tx timeout [ 252.298043][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.308442][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.317180][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.332261][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.342252][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.351665][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.360723][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.369773][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.404237][ T8625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.416495][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.425037][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.434883][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.443430][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.452067][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.460550][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.469002][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.478199][ T8695] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.489243][ T8569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.503363][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 252.534300][ T8783] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.541785][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.552046][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.561470][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.570791][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.584523][ T3009] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.591658][ T3009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.599972][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.609374][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.618892][ T3009] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.625950][ T3009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.634330][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.642899][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.651365][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.677144][ T8501] device veth0_vlan entered promiscuous mode [ 252.736237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.737593][ T8184] Bluetooth: hci2: command 0x040f tx timeout [ 252.746178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.759412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.768901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.785233][ T8625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.815132][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.833724][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.858385][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.868597][ T3009] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.878596][ T3009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.909437][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.927856][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.949427][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.969579][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.977579][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 253.018573][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.027058][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.062862][ T8501] device veth1_vlan entered promiscuous mode [ 253.084168][ T8569] device veth0_vlan entered promiscuous mode [ 253.106651][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.123833][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.135396][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.144852][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.154400][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.177135][ T3008] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.184278][ T3008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.192116][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.201593][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.217938][ T35] Bluetooth: hci4: command 0x040f tx timeout [ 253.245133][ T8695] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.255838][ T8695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.279819][ T8569] device veth1_vlan entered promiscuous mode [ 253.287625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.303687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.312961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.322569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.331551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.340511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.352633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.361991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.382664][ T9066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.418492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.426221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.435693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.445108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.455920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.466204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.475712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.507580][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.516168][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.542619][ T9066] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.570455][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.580401][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.590727][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.599369][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.608440][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.616661][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.625285][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.633309][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.642660][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.664352][ T8625] device veth0_vlan entered promiscuous mode [ 253.686962][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.701450][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.712987][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.722000][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.731108][ T3008] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.738360][ T3008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.746173][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.755874][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.775750][ T8783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.795528][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.804182][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.813588][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.822991][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.832434][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.841399][ T3008] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.848586][ T3008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.857933][ T8501] device veth0_macvtap entered promiscuous mode [ 253.867886][ T8695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.875368][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.901604][ T8501] device veth1_macvtap entered promiscuous mode [ 253.915144][ T8569] device veth0_macvtap entered promiscuous mode [ 253.928894][ T8569] device veth1_macvtap entered promiscuous mode [ 253.937523][ T35] Bluetooth: hci5: command 0x040f tx timeout [ 253.956672][ T8625] device veth1_vlan entered promiscuous mode [ 253.971082][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.981383][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.024382][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.055091][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.063998][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.073911][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.083084][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.093320][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.144469][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.159931][ T8783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.172877][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.184813][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.195789][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.205370][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.214324][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.223105][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.232910][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.268518][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.285378][ T8501] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.295418][ T8501] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.306041][ T8501] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.316021][ T8501] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.328443][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.337225][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.351703][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.361250][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.374573][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.385713][ T8184] Bluetooth: hci0: command 0x0419 tx timeout [ 254.386424][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.404317][ T8569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.427248][ T8695] device veth0_vlan entered promiscuous mode [ 254.442017][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.455903][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.465560][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.475959][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.484927][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.499668][ T8569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.510788][ T8569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.523827][ T8569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.557096][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.566049][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.574866][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.585473][ T8184] Bluetooth: hci1: command 0x0419 tx timeout [ 254.595796][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.606782][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.616294][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.635665][ T8569] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.648580][ T8569] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.663849][ T8569] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.673026][ T8569] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.704754][ T8695] device veth1_vlan entered promiscuous mode [ 254.722221][ T8783] device veth0_vlan entered promiscuous mode [ 254.733033][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.742046][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.752158][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.760879][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.769691][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.782078][ T8625] device veth0_macvtap entered promiscuous mode [ 254.804900][ T8625] device veth1_macvtap entered promiscuous mode [ 254.820145][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.830273][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.839768][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.847970][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.855932][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.864559][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 254.904752][ T8783] device veth1_vlan entered promiscuous mode [ 254.939397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.993528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.026703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.057716][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 255.088594][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.104293][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.118034][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.130361][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.144212][ T8625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.186891][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.230731][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.248182][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.256733][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.271786][ T9066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.291781][ T8695] device veth0_macvtap entered promiscuous mode [ 255.298074][ T3694] Bluetooth: hci4: command 0x0419 tx timeout [ 255.319075][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.333303][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.344096][ T8625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.354892][ T8625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.367108][ T8625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.401938][ T8695] device veth1_macvtap entered promiscuous mode [ 255.413482][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.413537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.414252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.437530][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.440659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.455096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.466442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.476367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.505716][ T8625] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.514632][ T8625] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.523918][ T8625] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.533123][ T8625] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.588885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.597030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.608570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.633025][ T8783] device veth0_macvtap entered promiscuous mode [ 255.643758][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.655137][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.665582][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.676539][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.686606][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.698437][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.713089][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.774580][ T8783] device veth1_macvtap entered promiscuous mode [ 255.795336][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.803769][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.813980][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.824093][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.865308][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.870153][ T9062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.884852][ T9062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.895308][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.906883][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.917629][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.927841][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.940897][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.952549][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.994195][ T9066] device veth0_vlan entered promiscuous mode [ 256.002096][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.012446][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.017975][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 256.021827][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.035391][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.044734][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.056699][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.066671][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.087642][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.087993][ T8695] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.106330][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.117539][ T8695] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.126279][ T8695] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.135239][ T8695] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.166981][ T9066] device veth1_vlan entered promiscuous mode [ 256.219200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.316461][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.343431][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.353401][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.364290][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.374649][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.385227][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.395366][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.406913][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.431373][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.459082][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.495428][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.516992][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.526520][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.567382][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.601651][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:10:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f00000005c0)={0x10, 0x2}, 0x1d) [ 256.633643][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.667949][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.682891][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.696999][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.710146][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.722701][ T8783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.734414][ T8783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.750802][ T8783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.776890][ T8783] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.777730][ T9062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.786011][ T8783] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.818597][ T9062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.841247][ T8783] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.862772][ T8783] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.890094][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.920711][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.949140][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:10:07 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10029}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:07 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x4d01c1, 0x0) [ 257.094935][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.125757][ T3009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.147127][ T9066] device veth0_macvtap entered promiscuous mode [ 257.170340][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.208339][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.219410][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.229355][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.253045][ T9066] device veth1_macvtap entered promiscuous mode 15:10:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xb, 0x3}, {0xf}, {0x6, 0x1}]}]}}, &(0x7f00000002c0)=""/211, 0x3e, 0xd3, 0x1}, 0x20) [ 257.305730][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.328853][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:10:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x7d, 0x10001, 0x0, 0x1}, 0x7d1) [ 257.348250][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.364431][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.419511][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.460455][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:10:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x4, 0x7d, 0x7f, 0xd0, 0x1}, 0x40) 15:10:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x4, 0x7d, 0x38e38e2, 0x0, 0x1}, 0x40) [ 257.536632][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.567015][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.580577][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.592796][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.603978][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.619719][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.631084][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.642923][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.653873][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.669626][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.683589][ T9066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.698732][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.706822][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 15:10:08 executing program 0: perf_event_open$cgroup(&(0x7f00000005c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 257.751862][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.800551][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.837446][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.863257][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.884948][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.901638][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.938629][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.949531][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.961124][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.972044][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.984743][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.011468][ T9066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.030149][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.053747][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.083082][ T9907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.094323][ T9907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.122593][ T9066] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.156202][ T9066] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.166252][ T9066] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.175538][ T9066] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.249367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:10:08 executing program 0: perf_event_open$cgroup(&(0x7f00000005c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 258.298042][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.306110][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:10:09 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) [ 258.408142][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.526883][ T9062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.544021][ T9062] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.624662][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.656103][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.689260][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.702339][ T8184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:10:09 executing program 4: perf_event_open$cgroup(&(0x7f00000005c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:09 executing program 5: socketpair(0x0, 0x401, 0x0, 0x0) 15:10:09 executing program 2: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:09 executing program 1: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x20) 15:10:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10080, 0x0) 15:10:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3080a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:09 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="17c215142e2cc7b1ba3fe2039fc5c707f99e8cea87128f3e424e6a05e7939508ac1afaaf8cd26bf52a1c14c316f162636c9d7f5a71d753dc870e209904f4a0ae51b7086fc727ebb6bc147cfde421469c5baceeb4896c43c237940e8b26aa649b7094c4c0513240b2731211cdcb80c6c1762e0ab3e166a783446e87b63d280c51880295a3c8d903d1c8b5923777963a5740055daf25d19bab3b4ff68851ce0d6c8d1a5ea4f1e53d8206a2e6effc7f60a13e18d3278cd302aa6718794720d8fb6dd36e1cb43e5014c17450460440a414e7195aad955d0d258322b93301a25cf0497f01d711928b08f9c00eee33bd41da81", 0xf0}, {&(0x7f0000000140)="cef0db317f2e3536a0c3d72031528a29be80", 0x12}, {&(0x7f0000000180)="4127f3c8e8a3b726a59e2c09574e08d8d562157b3fe556f484af0936cf9a2283ba08a7d74dc87a09768e19d802297acc56b0b86858f5cf936a2c4709d6dc37c960011fee16281adaeb5a9e525cc9bf4ddf37d2204c87f3b5ace77af2248aa766eea77a4b6f0656f85a745490d841629d899f3f5a64e5c635bae7b6e805fbb85f7c0c8a282b4316320a21683953eba1076923e9192172b9ab52a97706", 0x9c}, {&(0x7f0000000240)="dd2452e119592e87e06c6d8244c760b3c057e843e1e3f3a3024e2bae4a67b7d3401358281ecee058064c3300de8aa222f934620e199519e1a2b2546064198d88fd7b958374bdbb8bb2f9cc6c18f8dbb91c9f95b46982d4b000cd5d34b80bdf773abf88ed0557dd620f2e6c8be8dc893418bd3ca77f7a2aea7fb057d95d36b49ae286ef5dee71ad7ec6279707c346", 0x8e}, {&(0x7f0000000300)="223aa8db4ff1b416bd9e0cccdb1159fad5151c2a98bed9567a0a14b7685492513b418244673a19319c016fcc7f237b798cc13b71e5148fec5438d10105b3c9eab459ad61df050e02125524e16344368cba9e62554cc74933d3394228bf59d840", 0x60}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000380)="e3e85aeef1594edf77597a60b8853f5364ac4b4445495645363b42990afda7b377ef5017a76277560cae85046daeb1aaec4b95a0ecdd2018d20c733f57ffbb8949292c96a583f6db4036f3651a09b8ae8b195e5ab0d1d0b47e2193f7a9ede1d908ed950f8f1a9b9012f00ea98cb94b31cc814b2203c9f82fee4199ecd033f44416cdb8b5181bb30adf7edd79a00ed9fb3d8038f0edb0d58d722252bcf395baae8de04f460c3b3592170a72156a9ee54ef4076c2615f719837088aadd4f0a26423afa925f59e043a3469ea39a132813a66871ab2bec780c56b14ece4962a6c2f9a69b594cf76677d31732fbc1e22eba28", 0xf0}, {&(0x7f0000001640)="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", 0xa4d}, {0x0}], 0x9}, 0x0) 15:10:09 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000005c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 15:10:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x4, 0x7d, 0x7f, 0x0, 0x1}, 0x40) 15:10:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 15:10:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1, 0x0, [0xc]}, 0x40) 15:10:09 executing program 0: perf_event_open$cgroup(&(0x7f00000005c0)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:09 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000005c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='![\'\'!^@\x13-\x00') 15:10:09 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 15:10:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 15:10:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:10:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@func]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:09 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) 15:10:10 executing program 2: perf_event_open$cgroup(&(0x7f00000005c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004380)=@bpf_tracing={0x1a, 0x1, &(0x7f0000004200)=@raw=[@call], &(0x7f0000004240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:10 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}, 0x48) 15:10:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 15:10:10 executing program 4: perf_event_open$cgroup(&(0x7f00000005c0)={0x2, 0x70, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, &(0x7f00000002c0)=""/211, 0x32, 0xd3, 0x1}, 0x20) 15:10:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 15:10:10 executing program 1: perf_event_open$cgroup(&(0x7f00000005c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1}, 0x40) 15:10:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f0000000380)=@raw=[@generic={0x1}, @call], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:10 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) 15:10:10 executing program 0: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:10 executing program 2: perf_event_open$cgroup(&(0x7f00000005c0)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/211, 0x26, 0xd3, 0x1}, 0x20) 15:10:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x10001, 0x0, 0x1}, 0x40) 15:10:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000340), 0x4) 15:10:10 executing program 2: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x15, &(0x7f0000000200), &(0x7f0000000240)=0x8) 15:10:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 15:10:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x2}, 0x1c) 15:10:10 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 15:10:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000009c40)={&(0x7f0000009b00)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c000000090000000700000003000005050000000d0000000500000088d40000040000000300000001010000060000000500000008000000040000000000000e04000000000000000a0000000007000b040000000061302e00615f2e"], &(0x7f0000009b80)=""/159, 0x6d, 0x9f, 0x1}, 0x20) 15:10:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000740)=ANY=[@ANYBLOB="1002"], 0x94) 15:10:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001180)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="18919930da74558533664ba77fcbd0335f925c0c04b6918e6454ae01c101f6a27cc175859873ff09def26b5b24e55dfaf98efe5333129638a20b592af6de4861c62705cb918509cda180a8c8f78a9e747405004b9f98e81fc5d6f9955870a8ae496128180b3fe7cc66980396e8cbf652f5d205d88f"], 0x98) 15:10:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x109) accept(r0, 0x0, 0x0) 15:10:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 15:10:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind(r1, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 15:10:11 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 15:10:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000140)) 15:10:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) 15:10:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x40041, 0x0, 0x0) 15:10:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x8c) 15:10:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0xc8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 15:10:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000440)={0x1c, 0x1c, 0x2}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r1) 15:10:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, 0x0) 15:10:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 15:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={0x0, 0x9}, 0x8) 15:10:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001240), 0x14) 15:10:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000001c0), 0x4) 15:10:12 executing program 0: utimes(0x0, &(0x7f0000000640)={{0x0, 0x80000000}}) 15:10:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000340)=0xf8c, 0x4) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)='F', 0x1}], 0x1, 0x0, 0x38}, 0x0) 15:10:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 15:10:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x2}, 0x8) 15:10:12 executing program 0: accept4(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) socket$inet_tcp(0x2, 0x1, 0x0) 15:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 15:10:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x289}, 0x98) 15:10:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)=0x8) r2 = dup2(r1, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r5}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)=0x98) 15:10:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x1c, 0x1c, 0x1}, 0x1c) 15:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000580)={0x0, 0x3600}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='F', 0x1}], 0x1, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 15:10:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 15:10:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040), 0x8) 15:10:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="16370d336baf4b5f075d273b5f3067740e48e7a556dfa21394ab72801b1f1c120417ea79ad269c2952433665cd7a33cbc42f5212efd578d0b0014579f3b73647e5f94c04", 0x44}, {&(0x7f0000000100)="99d8db2a3b61189f66ee5a046adea8a6b422ea6a4a142549a5a669c428994111a3691c4725fc64fa9332c725c147b961eea5783b81abbdae25299d45a3c99dfd9fb6d28b87e97741bcb08f2a1f676e0e0b51047fd1fe07b53c27dd3ae93d", 0x5e}, {&(0x7f0000000180)="95bee35fef7a532a47acbeb12d1675b16a2dfba4e63eccdfc7c3668e89a8737d044f2efdb791", 0x26}, {&(0x7f0000000240)="8bc11e2adb922ed40ee16ed04dbc516317403e8dc7daa520d5483ac7f514074d976f0a6cd50a261e136a764d677366943ceead0de90990fc183c74e124436cf82f00b2f1f27a86e89bfed907e9218ae66529ffc51910ff9f352b1bb649e4b0c6189bfdeb26e3a576eec78d00e45f65be8a9ecb67", 0x74}, {&(0x7f0000000380)="20a50b0306f2e0b167709adb4e9735e7b7ec90835f379c649fca91e593e9921d77c236f2d904b98b14a3da5a9309947d8039e615492ae7783d", 0x39}], 0x5}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="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", 0xb59}], 0x1}, 0x0) 15:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000680)=ANY=[], 0xa) 15:10:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x8c) 15:10:12 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 15:10:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000140), &(0x7f0000000180)=0x8) 15:10:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 15:10:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200019f"], 0xa) 15:10:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 15:10:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0)=ANY=[], 0x8c) 15:10:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 15:10:13 executing program 1: socket(0x0, 0x0, 0x40) 15:10:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x8}, 0x98) 15:10:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 15:10:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x2, 0x2, [0x0, 0x0]}, 0xc) 15:10:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0xe1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x2, 0x2, [0x0, 0x8000]}, 0xc) 15:10:13 executing program 2: utimes(0x0, &(0x7f0000000640)={{}, {0x0, 0xffffffff80000000}}) 15:10:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="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", 0xb59}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="46cfd0679fc0c7476565d36f31c24e33b8a8e5e901c21da91d5be5aab940858c09882a51bc4e97f56480fbefbc680509ad9c84acf7d8c21cdef34dfa91d6912a9a3dbdd26c26467f7c8667634c814324e8b2a9d4a6cc3f8f3c0eb048d556ca5016844538efdfcd24", 0x68}, {&(0x7f0000000100)="5bb94a40c70087cd4abf9274e42ca8e8", 0x10}, {&(0x7f0000000140)='9', 0x1}, {&(0x7f0000000180)="09611b390ebad9397f220e134add2224b18a9b72f4ab00a2919f", 0x1a}, {&(0x7f0000000380)="4d72d460b4aec436e7371293fba8734230e8f224abeb48b60b8ae15f6780e1c7c2d7e39d8a41a8512a3f30a451310afb1cbd0a4badf4f730a58b553aa4efb510ee9d9b20ea182aa2590b32facb4206183c459833821e20575e508ed985abb9146cd4b057dc94a638090471b743282d9affe7f34d00a3813bb1c1f985112af639f05bc3095c21ce9dc2492b8a06d316b1b539d941f1b0ffcaef89a0da215e63c4b63b0ce20fde8880c5f534dd5c6c2af85d90f59b5da63dc6dce197464a52e8909d407f04ff54", 0xc6}], 0x5, &(0x7f00000001c0)=[{0x38, 0x88, 0xfffffffe, "e18a2a765264a8f19d4e4b80973679893879cac925f534f9ac440e51480acc8af4416c48"}], 0x38}, 0x84) 15:10:13 executing program 5: accept$unix(0xffffffffffffffff, &(0x7f0000000400), 0x0) 15:10:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 15:10:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 15:10:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x7}, 0x14) 15:10:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 15:10:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000240)="b5", 0x1, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:10:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xfffffffc}, 0x14) 15:10:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xffffffff, 0x0, 0x0, 0x0, 0x77f}, 0x98) 15:10:13 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0xfffffef5, 0x0, 0xffffffffffffffb0}, 0x0) 15:10:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{0x0}], 0x1) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 15:10:13 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000), 0x2) 15:10:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000000)="8b", 0x1}], 0x1000000000000226}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1}, 0x0) 15:10:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 15:10:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000000180)=0x18) 15:10:13 executing program 4: r0 = socket(0x18, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 15:10:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x56, 0x101}) 15:10:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 15:10:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x12, 0x0) close(r0) 15:10:14 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000100)={@local, @local}, 0x0) 15:10:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000000)="8b", 0x1}], 0x1000000000000226}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/40, 0x28}, {&(0x7f0000003700)=""/4093, 0xffd}], 0x2}, 0x842) 15:10:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 15:10:14 executing program 3: open$dir(&(0x7f0000000100)='./file1\x00', 0x200, 0x103) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 15:10:14 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0xa00, 0x0) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 15:10:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="8b", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1}, 0x842) 15:10:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="b80000000000000001"], 0x548}, 0x0) 15:10:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x548}, 0x0) 15:10:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8e}, 0x41a) 15:10:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x2) 15:10:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x2) 15:10:15 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0xa00, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r1, 0x4, 0x0) 15:10:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 15:10:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) poll(&(0x7f0000000000)=[{r2, 0x40}], 0x1, 0x0) 15:10:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[], 0x548}, 0x0) 15:10:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 15:10:15 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file1\x00', 0x200, 0x103) r1 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) dup2(r0, r1) 15:10:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000001c0), &(0x7f0000000200)=0xfffffe6c) 15:10:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001040)=[{&(0x7f0000000040)=""/4096}], 0x1000000000000251) 15:10:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0xa, 0x0}, 0x0) dup2(r0, r2) 15:10:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) listen(r0, 0x0) 15:10:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/197) 15:10:15 executing program 1: select(0xfffffffffffffefd, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) 15:10:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8e}, 0x0) select(0x40, &(0x7f00000000c0)={0xfffffffffffffff7}, 0x0, 0x0, 0x0) 15:10:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r0) readv(r1, &(0x7f0000000000), 0x15) 15:10:15 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0xa00, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 15:10:15 executing program 3: socket(0x0, 0x0, 0xe) 15:10:15 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 15:10:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 15:10:15 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 15:10:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 15:10:15 executing program 0: mknod(&(0x7f0000000040)='\x00', 0x0, 0x0) 15:10:16 executing program 1: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f0000000000), 0xc) 15:10:16 executing program 5: pipe(&(0x7f0000000a80)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 15:10:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(0x0) socket(0x0, 0x0, 0x0) 15:10:16 executing program 4: socket$inet(0x2, 0x0, 0x8) 15:10:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(0x0) 15:10:16 executing program 0: fcntl$lock(0xffffffffffffffff, 0x9, 0x0) 15:10:16 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x800) fcntl$lock(r0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x1, 0x7, &(0x7f0000000080)=""/249) sync() socket$inet6(0x18, 0x40000000, 0x0) 15:10:16 executing program 5: getsockopt$sock_timeval(0xffffffffffffff9c, 0xffff, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 15:10:16 executing program 2: bind(0xffffffffffffffff, &(0x7f0000002500), 0xe) 15:10:16 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:10:16 executing program 3: clock_nanosleep(0x40000000, 0x0, &(0x7f00000007c0)={0x4}, 0x0) 15:10:16 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 15:10:16 executing program 4: nanosleep(&(0x7f0000000140)={0xfffffffffffffc00}, 0x0) 15:10:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) setuid(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:10:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', 0x0) 15:10:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) fchown(r1, 0xffffffffffffffff, 0x0) 15:10:16 executing program 4: mmap(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:10:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) [ 266.307635][ T8184] usb 1-1: new high-speed USB device number 2 using dummy_hcd 15:10:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 15:10:16 executing program 4: socket(0x0, 0x271ad8913bbc7a66, 0x0) [ 266.367663][ T3694] usb 6-1: new high-speed USB device number 2 using dummy_hcd 15:10:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) [ 266.497773][ T8184] usb 1-1: device descriptor read/64, error 18 [ 266.557481][ T3694] usb 6-1: device descriptor read/64, error 18 [ 266.767628][ T8184] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 266.827633][ T3694] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 266.967454][ T8184] usb 1-1: device descriptor read/64, error 18 [ 267.037502][ T3694] usb 6-1: device descriptor read/64, error 18 [ 267.087671][ T8184] usb usb1-port1: attempt power cycle [ 267.157674][ T3694] usb usb6-port1: attempt power cycle [ 267.797463][ T8184] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 267.868251][ T3694] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 267.887758][ T8184] usb 1-1: Invalid ep0 maxpacket: 0 [ 267.957860][ T3694] usb 6-1: Invalid ep0 maxpacket: 0 [ 268.037438][ T8184] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 268.107688][ T3694] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 268.127846][ T8184] usb 1-1: Invalid ep0 maxpacket: 0 [ 268.133320][ T8184] usb usb1-port1: unable to enumerate USB device [ 268.197504][ T3694] usb 6-1: Invalid ep0 maxpacket: 0 [ 268.203388][ T3694] usb usb6-port1: unable to enumerate USB device 15:10:19 executing program 0: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf661e34b75759688) 15:10:19 executing program 3: mlock(&(0x7f0000003000/0x400000)=nil, 0x400000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000029000/0x4000)=nil, 0x4000, 0x0) 15:10:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 15:10:19 executing program 1: mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000040)={{0x18, 0x1}, {0x18, 0x3}}, 0x3c) 15:10:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x409, 0x0, 0x0) 15:10:19 executing program 5: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0x7, 0x0) 15:10:19 executing program 1: mlock(&(0x7f000038e000/0x4000)=nil, 0x4000) mprotect(&(0x7f000038e000/0x8000)=nil, 0x8000, 0x1) 15:10:19 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0) 15:10:19 executing program 2: shutdown(0xffffffffffffff9c, 0x0) 15:10:19 executing program 3: socket$inet(0x2, 0x0, 0x215) 15:10:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001d80)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 15:10:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 15:10:20 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 15:10:20 executing program 5: clone3(0x0, 0x0) clone3(&(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000380)=""/134, 0x86, 0x0, 0x0}, 0x58) 15:10:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000000c0)={0xa00000, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)}) 15:10:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000000)="8b", 0x1}], 0x1000000000000226}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1}, 0x842) 15:10:20 executing program 4: utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 15:10:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x40) 15:10:20 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 15:10:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000580)={0x1, 0x0, 0x0, '\''}) 15:10:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:10:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xa4) 15:10:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x16]}, 0x40) 15:10:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/174, 0xae}], 0x1) 15:10:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x40) 15:10:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x18) 15:10:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x1e) 15:10:20 executing program 0: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="fc", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000600)={0x0, r0}, 0x0, 0x0, 0x0) 15:10:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) 15:10:20 executing program 5: keyctl$reject(0x14, 0x0, 0x754000, 0x202, 0x0) 15:10:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0xd5}, 0x40) 15:10:20 executing program 0: keyctl$reject(0x2, 0x0, 0x21000000, 0x202, 0x0) 15:10:20 executing program 5: keyctl$reject(0x2, 0x0, 0x754000, 0x202, 0x0) 15:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(r0, &(0x7f0000007080)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 15:10:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000640)={0x7, 0x0, 0x0, @stepwise}) 15:10:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 15:10:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0xc7, &(0x7f00000001c0)=""/199, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:20 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000), 0x8) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:10:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000140)=0x104) 15:10:21 executing program 4: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) 15:10:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, 0x0, 0x0) 15:10:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001b80)=[@hopopts={{0x18}}, @hoplimit_2292={{0x14}}, @dstopts_2292={{0x18}}, @hoplimit={{0x14}}], 0x60}, 0x0) 15:10:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x12, &(0x7f00000000c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ed5}, @jmp={0x5, 0x1, 0x0, 0x0, 0xb, 0x0, 0x1d}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb900}, @ldst={0x0, 0x0, 0x6, 0xa, 0x9, 0x80}, @exit, @generic={0x8, 0x9, 0x7, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xef}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x525}, @generic]}, &(0x7f0000000180)='syzkaller\x00', 0x1000, 0xc7, &(0x7f00000001c0)=""/199, 0x41000, 0x9, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002780)={0x1, 0x10, 0x414f, 0xfffeffff}, 0x10}, 0x78) 15:10:21 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xc) 15:10:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0xc, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:21 executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={0x0}}, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000ac0)) syslog(0x3, &(0x7f0000000b00)=""/66, 0x42) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000c00)) openat$rtc(0xffffffffffffff9c, 0x0, 0x10a01, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:10:21 executing program 2: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, 0x0, 0x0, 0x0) 15:10:21 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 15:10:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2a4102, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:10:21 executing program 5: syz_io_uring_setup(0x662f, &(0x7f0000000440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 15:10:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 15:10:21 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x280, 0x0) 15:10:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, 0x0, &(0x7f0000000480)) 15:10:21 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) uname(&(0x7f0000000040)=""/184) 15:10:21 executing program 5: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="fc", 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="fc", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000600)={0x0, r0}, 0x0, 0x0, 0x0) 15:10:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000001180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 15:10:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="83"], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:21 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:10:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x2}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 15:10:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 15:10:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x65, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$l2tp(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 15:10:22 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) 15:10:22 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) 15:10:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f00000004c0)=""/4096, 0x46, 0x1000, 0x1}, 0x20) 15:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 15:10:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x58}, 0x0) 15:10:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x72, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:22 executing program 2: r0 = syz_io_uring_setup(0x662f, &(0x7f0000000440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:10:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0xb, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:22 executing program 1: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'vxcan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000f00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f40)={'team0\x00'}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/rtc0\x00', 0x4208c2, 0x0) sync() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f000000e000)={&(0x7f0000000000), 0xc, &(0x7f000000dfc0)={0x0}, 0x1, 0x0, 0x0, 0x4000040}, 0x24004880) 15:10:22 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:10:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x33fe0}}, 0x0) 15:10:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f00000000c0)="8634cbe67407d9b031e2d58393135b9c63"}) 15:10:22 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) pselect6(0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x0, 0x10001}, 0x0, &(0x7f0000000340)={0xb4, 0x9, 0x2, 0x7, 0x81, 0x1, 0x0, 0x1000}, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xfffffffffffffff7]}, 0x8}) syz_io_uring_setup(0x662f, &(0x7f0000000440)={0x0, 0xd7c6, 0x2, 0x0, 0x5d, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) socket$nl_audit(0x10, 0x3, 0x9) 15:10:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xe}, {0xc}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/244, 0x4e, 0xf4, 0x1}, 0x20) 15:10:22 executing program 4: socketpair(0x18, 0x0, 0x2b, &(0x7f0000000040)) 15:10:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x135f, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 15:10:22 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) io_uring_setup(0x5c17, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 15:10:22 executing program 0: socket(0x11, 0xa, 0x6) 15:10:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x2}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x5, &(0x7f00000000c0)=@framed={{}, [@jmp, @exit]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01004e"], &(0x7f00000000c0)=""/168, 0x27, 0xa8, 0x1}, 0x20) 15:10:22 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x95) 15:10:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="d0", 0x1}], 0x1, &(0x7f00000003c0)=[@sndinfo={0x20}], 0x20}, 0x0) 15:10:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x76, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:22 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 15:10:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 15:10:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') 15:10:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002780), 0x10}, 0x78) 15:10:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x6, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x16, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:23 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0xfff, 0x1, '='}) 15:10:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:10:23 executing program 0: futex(0x0, 0x2216c4bb804aac9b, 0x0, 0x0, 0x0, 0x0) 15:10:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @authinfo={0x18}], 0x30}, 0x0) 15:10:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x20}, 0x1c) 15:10:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7d, &(0x7f00000000c0)=ANY=[], 0x4) 15:10:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 15:10:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002740), 0x8, 0x10, 0x0}, 0x78) 15:10:23 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x10}, 0x10}}, 0x0) 15:10:23 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x2, &(0x7f00000001c0)) 15:10:23 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7}, r0, 0xe, 0xffffffffffffffff, 0x0) 15:10:23 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00'}) 15:10:23 executing program 2: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)) 15:10:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:23 executing program 5: syz_io_uring_setup(0x662f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008018}, 0x4000000) 15:10:23 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000280)={0x0, 0x0}) syz_io_uring_setup(0x662f, &(0x7f0000000440)={0x0, 0xd7c6, 0x2, 0x2, 0x5d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 15:10:24 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vim2m\x00', 0x2, 0x0) 15:10:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x8}, 0x20) 15:10:24 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x0, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 15:10:24 executing program 1: bind$qrtr(0xffffffffffffffff, &(0x7f0000000000), 0xc) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 15:10:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x50}, 0x0) 15:10:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:24 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x3}}) 15:10:24 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000001140)={0x28, 0x0, 0xffffffff, @local}, 0x10) 15:10:24 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000040), 0x40) 15:10:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/168, 0x27, 0xa8, 0x1}, 0x20) 15:10:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 15:10:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, 0x0, &(0x7f0000000480)=0x4) 15:10:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x13, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0xf}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x58}, 0x0) 15:10:24 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x0, 0x0) 15:10:24 executing program 1: syz_io_uring_setup(0x662f, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x10, 0x3f5, 0x4, 0x70bd25, 0x25dfdbfd, "", ["", "", ""]}, 0x10}}, 0x4000000) 15:10:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1000000}]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) [ 274.382103][T10717] sctp: [Deprecated]: syz-executor.5 (pid 10717) Use of int in maxseg socket option. [ 274.382103][T10717] Use struct sctp_assoc_value instead 15:10:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000480)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 15:10:25 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 15:10:25 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003840)=[{0x0}, {0x0}], 0x2, &(0x7f0000003880)=[{0x28, 0x0, 0x0, "5e53ac8a23f46bfe4ffb208d64457236ff"}], 0x28}, 0x38) 15:10:25 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280), 0x5a67742b5743d7ea) 15:10:25 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 15:10:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x83, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x1e, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:25 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 15:10:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0xe7}, 0x40) 15:10:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x4, &(0x7f00000000c0)=ANY=[], 0x4) 15:10:25 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={r0}) 15:10:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0xf, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="b5"], 0x14) 15:10:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000480)) 15:10:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) 15:10:25 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480a00, 0x0) 15:10:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, 0x0, &(0x7f0000000480)) 15:10:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x0, 0x2}, 0x20) 15:10:25 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000000c0)) 15:10:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000000000000000000000774"], &(0x7f0000000100)=""/236, 0x1f, 0xec, 0x1}, 0x20) 15:10:25 executing program 0: syz_io_uring_setup(0x28ca, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:10:25 executing program 3: syz_io_uring_setup(0x662f, &(0x7f0000000440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 15:10:26 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 15:10:26 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)) 15:10:26 executing program 3: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x9c, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 15:10:26 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 15:10:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000100)={0xa, 0x0, 0x7, @dev, 0x4}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="8c", 0x1}], 0x1}, 0x0) 15:10:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12fc2a79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000004c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:10:26 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001100358600090003000001000700e400", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 15:10:26 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000400)) 15:10:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="99b74ce74e4e983697d2be", 0xb}, {&(0x7f00000004c0)="fa143e70a144bd6f8eb1fc4bfe98bdfa087e52efc0c19c60014d1cafa2574019d54b36e0a7bcd5783711e1620ffe4e510d95c0d49b14f8e2133bbb7d8af12d0b5b43651526d4bce8be3a0ee51e5c11d574ff28745f1d7354d0460ef6b6d3a649906ed5f14b4163889dc0c64a67a6925bd28ef47ddc9513ee0d9a063e6a0472b932487e6e438e8c79f448ac5edf084e7bbecb5b56aaf77724c52851aa337e475409a699a1ee320e6263682ea68677c65de6faaa075595e5547440342a2c915a6b721c09b72e86178972e09ba67b08f0ae2b5ce32a77314b90f9eb9f37377e42a4dec9fca221243a9023032bb43888674cf295befbab4515b6a5a3133048a722723ad6b3ed2e9e706e75bfa73d591a0552ac7a07074d3229d9fcde7ea953a65ee5916bb82119c503c1cad4638cb9f46d04526410f40ca6fc068efe86ddaad40de6e07fc3b14a61a9a3e818334cabc71c8c6af5589979392a2c5332f5baa16b23b0e2e31768df70d954c70ec6b1859029e26c3cc79d95723638421bfa104a62eec09bc94f2b28a7c530b9e3e7459b99c14a0c5e27bd9c039fa4a7a6891070c57e315169545f5c32c160b72c1a2838ef92908d9d0560732ff7aaf407159172bff2f5db149f256aba5cc1a6c1600d1105d38e3feb680f6fba5b04449820d6df56f89d7a1cdd9cde37fd37c6768983f90d364d7cf66985d2fb912afa2d23cc1ba223d39b9f0e8994c0626a35634f220f413d7e7fec2f4250e694f547d407045d0f84044e125f55b9de14ba242af90e46920f9710d7782f2510f16e19822b4162824b5f57092815e541da77edae59b43e7c80198098cbabff99f9df3abad77def6e7317a1a965f9de36a9b8de507df4525f652b2e34d3d72a7bd1daa1e3bd6808c6a9ff2ea21d6e596aeb6e49237d090e98b3fb565c9deb3f2189d96c74617236c9a51d8e71734d9259eb5edfb58ca86c819af2317addb47cd08791a6c623d0fbdf3822ff628e50a2d6b8946bba527d38051bc483d0927cba7da9695cacffca1283bf05d7bd5aac9efc334f4df0f6ffde2dd1b769d5728793565bc3601821bd01416140f3169858b7e05df49328d3aa43e2ff09ce45a6631e7914d7aa698e7bb36aacb09b88a35dc9676f07d5e37a830c4ebeb061313dd786056e0da6c362318d8937ee600d799a545fa11572443763c9c9ce3df51505d35bfaf8801b01dea25c60efbbef3385f94a70086f9ee2f73198f4c02091a8b0b22c0710a6975cf9d09ab145f796e756ec9d2e3c9baf0570765d75cbfc643e972a1456717a6ccf0127de1c7f937a190de84ce8c471f2a0c00d3953550f13e60bec87bc853f90d56f2e1390327cd648e3bc2555244e9f6c77a86125c1a45ec60024c3d90ffab065ca9cdf26c5b68ed3fbba2380ad624d43f29a63d3cecc64ff7bf6af3da1daf6d60167c45d5f2320bd34cfba54b613ef7a4059ad93d2efddf9770b87ae8b51fca9b9466935d7da1d6d6a101e7a3aba980b779f8187f9eb9c03981218246cb49ff5b95ad905ec38cc3ecd1b0e843c35832f475c3fc4d7b3e4ca924b95e58a9b4396115205ed9d69dc049e9993be642ee36a23eee399de6ea71f76d5e0df655043a6e654401df90f32f1fe6a9140c134d1906b4063aa4856ce0f177bfc8f9c561eda46d2f9a8d522068c547c6befcd5f28c6843fa45f36ff2c46c50c8146c8ff2cc91db07cac6af6b978e0e9233175638f0dc9c28d79bb60b1aa200d38f630c632", 0x4d9}], 0x2}, 0x20040045) 15:10:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x24}}, 0x0) 15:10:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000480)=0x84) 15:10:26 executing program 3: syz_io_uring_setup(0x662f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 15:10:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6f, 0x0, &(0x7f0000000480)=0x84) 15:10:26 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000040), 0x40) 15:10:26 executing program 1: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 276.599505][T10785] syz-executor.5 (10785) used greatest stack depth: 22304 bytes left 15:10:27 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:10:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:27 executing program 3: migrate_pages(0x0, 0x7, 0x0, &(0x7f0000000180)) 15:10:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000004c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 15:10:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xb, 0x0, &(0x7f0000000480)) 15:10:27 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)) 15:10:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/232, 0x1a, 0xe8, 0x8}, 0x20) 15:10:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:27 executing program 4: lstat(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(&(0x7f0000000280)='./file0\x00', 0x0) 15:10:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001580)={'batadv0\x00'}) 15:10:27 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x200000, 0x0) 15:10:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000068"], &(0x7f00000001c0)=""/244, 0x66, 0xf4, 0xffffffff}, 0x20) 15:10:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, 0x0, &(0x7f0000000480)) 15:10:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 15:10:27 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 15:10:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0xff}}}, &(0x7f0000000480)=0x9c) 15:10:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:10:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x8, &(0x7f00000000c0)=@framed={{}, [@initr0, @jmp, @map_val]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:27 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x80440) 15:10:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1c, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:27 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0xa, "3d8b5a7793bb05892e5e"}) 15:10:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0xe, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 15:10:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) migrate_pages(0x0, 0x401, &(0x7f0000000000), 0x0) 15:10:28 executing program 3: select(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={0x77359400}) 15:10:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:28 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x2}, 0x10) 15:10:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7, 0x0, &(0x7f0000000480)=0x4) 15:10:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x3c}}, 0x0) 15:10:28 executing program 0: io_uring_setup(0x7842, &(0x7f0000000180)={0x0, 0xf765}) 15:10:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340)={0xff}, 0x4) 15:10:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7b, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="8c", 0x1}], 0x1}, 0x0) 15:10:28 executing program 2: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000400)={0x0}) 15:10:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x202}, 0x40) 15:10:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x34000, &(0x7f0000001400)=ANY=[@ANYBLOB="1400000000000000290000000b0000000984fffff69e0000000028"], 0x40}, 0x0) 15:10:28 executing program 3: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0xb4}, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xfffffffffffffff7]}, 0x8}) 15:10:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x1ec5b3, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0xff}}}, &(0x7f0000000480)=0x9c) 15:10:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 15:10:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:10:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) 15:10:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x9, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 15:10:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) 15:10:29 executing program 0: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x4, 0x20c840) 15:10:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="d0", 0x1}], 0x1, &(0x7f00000003c0)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x18}, 0x0) 15:10:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0xa, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xc, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:29 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) 15:10:29 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 15:10:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, 0x0, &(0x7f0000000480)=0x84) 15:10:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {0xd}]}]}}, &(0x7f00000004c0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 15:10:29 executing program 5: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 15:10:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xb, &(0x7f00000000c0)=ANY=[], 0x4) 15:10:29 executing program 4: io_uring_setup(0x3cd5, &(0x7f0000000100)={0x0, 0x0, 0x20}) 15:10:29 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)) 15:10:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000029c0)={&(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000300)="17", 0x1}], 0x1}, 0x480d4) 15:10:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4460a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:10:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=r0], &(0x7f00000000c0)=0x79) 15:10:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4460a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:10:30 executing program 1: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000080)=0x2, 0x0) 15:10:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000013c0)='NLBL_MGMT\x00') 15:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 15:10:30 executing program 0: socket$netlink(0x10, 0x3, 0x2e) 15:10:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000140)) 15:10:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/232, 0x1a, 0xe8, 0x1}, 0x20) 15:10:30 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x113042) 15:10:30 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x4041) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 15:10:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x2, &(0x7f00000000c0)=ANY=[], 0x14) getresgid(&(0x7f000000ab00), &(0x7f000000ab40), &(0x7f000000ab80)) 15:10:30 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) 15:10:30 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000040), 0x40) 15:10:30 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="a0", 0x1, 0xffffffffffffffff) 15:10:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '$jVz'}, 0x0, 0x0, @fd}) 15:10:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:30 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x54140, 0x0) 15:10:30 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 15:10:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="99b74ce74e4e983697d2be49", 0xc}, {&(0x7f00000004c0)="fa143e70a144bd6f8eb1fc4bfe98bdfa087e52efc0c19c60014d1cafa2574019d54b36e0a7bcd5783711e1620ffe4e510d95c0d49b14f8e2133bbb7d8af12d0b5b43651526d4bce8be3a0ee51e5c11d574ff28745f1d7354d0460ef6b6d3a649906ed5f14b4163889dc0c64a67a6925bd28ef47ddc9513ee0d9a063e6a0472b932487e6e438e8c79f448ac5edf084e7bbecb5b56aaf77724c52851aa337e475409a699a1ee320e6263682ea68677c65de6faaa075595e5547440342a2c915a6b721c09b72e86178972e09ba67b08f0ae2b5ce32a77314b90f9eb9f37377e42a4dec9fca221243a9023032bb43888674cf295befbab4515b6a5a3133048a722723ad6b3ed2e9e706e75bfa73d591a0552ac7a07074d3229d9fcde7ea953a65ee5916bb82119c503c1cad4638cb9f46d04526410f40ca6fc068efe86ddaad40de6e07fc3b14a61a9a3e818334cabc71c8c6af5589979392a2c5332f5baa16b23b0e2e31768df70d954c70ec6b1859029e26c3cc79d95723638421bfa104a62eec09bc94f2b28a7c530b9e3e7459b99c14a0c5e27bd9c039fa4a7a6891070c57e315169545f5c32c160b72c1a2838ef92908d9d0560732ff7aaf407159172bff2f5db149f256aba5cc1a6c1600d1105d38e3feb680f6fba5b04449820d6df56f89d7a1cdd9cde37fd37c6768983f90d364d7cf66985d2fb912afa2d23cc1ba223d39b9f0e8994c0626a35634f220f413d7e7fec2f4250e694f547d407045d0f84044e125f55b9de14ba242af90e46920f9710d7782f2510f16e19822b4162824b5f57092815e541da77edae59b43e7c80198098cbabff99f9df3abad77def6e7317a1a965f9de36a9b8de507df4525f652b2e34d3d72a7bd1daa1e3bd6808c6a9ff2ea21d6e596aeb6e49237d090e98b3fb565c9deb3f2189d96c74617236c9a51d8e71734d9259eb5edfb58ca86c819af2317addb47cd08791a6c623d0fbdf3822ff628e50a2d6b8946bba527d38051bc483d0927cba7da9695cacffca1283bf05d7bd5aac9efc334f4df0f6ffde2dd1b769d5728793565bc3601821bd01416140f3169858b7e05df49328d3aa43e2ff09ce45a6631e7914d7aa698e7bb36aacb09b88a35dc9676f07d5e37a830c4ebeb061313dd786056e0da6c362318d8937ee600d799a545fa11572443763c9c9ce3df51505d35bfaf8801b01dea25c60efbbef3385f94a70086f9ee2f73198f4c02091a8b0b22c0710a6975cf9d09ab145f796e756ec9d2e3c9baf0570765d75cbfc643e972a1456717a6ccf0127de1c7f937a190de84ce8c471f2a0c00d3953550f13e60bec87bc853f90d56f2e1390327cd648e3bc2555244e9f6c77a86125c1a45ec60024c3d90ffab065ca9cdf26c5b68ed3fbba2380ad624d43f29a63d3cecc64ff7bf6af3da1daf6d60167c45d5f2320bd34cfba54b613ef7a4059ad93d2efddf9770b87ae8b51fca9b9466935d7da1d6d6a101e7a3aba980b779f8187f9eb9c03981218246cb49ff5b95ad905ec38cc3ecd1b0e843c35832f475c3fc4d7b3e4ca924b95e58a9b4396115205ed9d69dc049e9993be642ee36a23eee399de6ea71f76d5e0df655043a6e654401df90f32f1fe6a9140c134d1906b4063aa4856ce0f177bfc8f9c561eda46d2f9a8d522068c547c6befcd5f28c6843fa45f36ff2c46c50c8146c8ff2cc91db07cac6af6b978e0e9233175638f0dc9c28d79bb60b1aa200d38f630c6", 0x4d8}], 0x2}, 0x20040045) 15:10:30 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x4000) 15:10:30 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4069, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 15:10:30 executing program 0: select(0x40, &(0x7f00000000c0)={0x1}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x2710}) 15:10:30 executing program 1: socketpair(0x36, 0x0, 0x0, &(0x7f0000000040)) 15:10:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8006}}], 0x40}, 0x0) 15:10:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="99b74ce74e4e983697d2be49", 0xc}, {&(0x7f00000004c0)="fa143e70a144bd6f8eb1fc4bfe98bdfa087e52efc0c19c60014d1cafa2574019d54b36e0a7bcd5783711e1620ffe4e510d95c0d49b14f8e2133bbb7d8af12d0b5b43651526d4bce8be3a0ee51e5c11d574ff28745f1d7354d0460ef6b6d3a649906ed5f14b4163889dc0c64a67a6925bd28ef47ddc9513ee0d9a063e6a0472b932487e6e438e8c79f448ac5edf084e7bbecb5b56aaf77724c52851aa337e475409a699a1ee320e6263682ea68677c65de6faaa075595e5547440342a2c915a6b721c09b72e86178972e09ba67b08f0ae2b5ce32a77314b90f9eb9f37377e42a4dec9fca221243a9023032bb43888674cf295befbab4515b6a5a3133048a722723ad6b3ed2e9e706e75bfa73d591a0552ac7a07074d3229d9fcde7ea953a65ee5916bb82119c503c1cad4638cb9f46d04526410f40ca6fc068efe86ddaad40de6e07fc3b14a61a9a3e818334cabc71c8c6af5589979392a2c5332f5baa16b23b0e2e31768df70d954c70ec6b1859029e26c3cc79d95723638421bfa104a62eec09bc94f2b28a7c530b9e3e7459b99c14a0c5e27bd9c039fa4a7a6891070c57e315169545f5c32c160b72c1a2838ef92908d9d0560732ff7aaf407159172bff2f5db149f256aba5cc1a6c1600d1105d38e3feb680f6fba5b04449820d6df56f89d7a1cdd9cde37fd37c6768983f90d364d7cf66985d2fb912afa2d23cc1ba223d39b9f0e8994c0626a35634f220f413d7e7fec2f4250e694f547d407045d0f84044e125f55b9de14ba242af90e46920f9710d7782f2510f16e19822b4162824b5f57092815e541da77edae59b43e7c80198098cbabff99f9df3abad77def6e7317a1a965f9de36a9b8de507df4525f652b2e34d3d72a7bd1daa1e3bd6808c6a9ff2ea21d6e596aeb6e49237d090e98b3fb565c9deb3f2189d96c74617236c9a51d8e71734d9259eb5edfb58ca86c819af2317addb47cd08791a6c623d0fbdf3822ff628e50a2d6b8946bba527d38051bc483d0927cba7da9695cacffca1283bf05d7bd5aac9efc334f4df0f6ffde2dd1b769d5728793565bc3601821bd01416140f3169858b7e05df49328d3aa43e2ff09ce45a6631e7914d7aa698e7bb36aacb09b88a35dc9676f07d5e37a830c4ebeb061313dd786056e0da6c362318d8937ee600d799a545fa11572443763c9c9ce3df51505d35bfaf8801b01dea25c60efbbef3385f94a70086f9ee2f73198f4c02091a8b0b22c0710a6975cf9d09ab145f796e756ec9d2e3c9baf0570765d75cbfc643e972a1456717a6ccf0127de1c7f937a190de84ce8c471f2a0c00d3953550f13e60bec87bc853f90d56f2e1390327cd648e3bc2555244e9f6c77a86125c1a45ec60024c3d90ffab065ca9cdf26c5b68ed3fbba2380ad624d43f29a63d3cecc64ff7bf6af3da1daf6d60167c45d5f2320bd34cfba54b613ef7a4059ad93d2efddf9770b87ae8b51fca9b9466935d7da1d6d6a101e7a3aba980b779f8187f9eb9c03981218246cb49ff5b95ad905ec38cc3ecd1b0e843c35832f475c3fc4d7b3e4ca924b95e58a9b4396115205ed9d69dc049e9993be642ee36a23eee399de6ea71f76d5e0df655043a6e654401df90f32f1fe6a9140c134d1906b4063aa4856ce0f177bfc8f9c561eda46d2f9a8d522068c547c6befcd5f28c6843fa45f36ff2c46c50c8146c8ff2cc91db07cac6af6b978e0e9233175638f0dc9c28d79bb60b1aa200d38f630c6", 0x4d8}], 0x2}, 0x20040045) 15:10:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x2000009c) 15:10:30 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000002480)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) 15:10:30 executing program 0: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 15:10:30 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2b0000, 0x0) 15:10:30 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) 15:10:31 executing program 4: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 15:10:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000004e"], &(0x7f00000001c0)=""/244, 0x66, 0xf4, 0xffffffff}, 0x20) [ 280.537497][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 280.777674][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 280.908039][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 281.108172][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 281.125822][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.135090][ T5] usb 6-1: Product: syz [ 281.147450][ T5] usb 6-1: Manufacturer: syz [ 281.154826][ T5] usb 6-1: SerialNumber: syz [ 281.253327][ T5] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 281.459366][ T5] usb 6-1: USB disconnect, device number 6 [ 282.247512][ T8184] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 282.487494][ T8184] usb 6-1: Using ep0 maxpacket: 8 [ 282.608226][ T8184] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.777781][ T8184] usb 6-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 282.786879][ T8184] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.796384][ T8184] usb 6-1: Product: syz [ 282.801385][ T8184] usb 6-1: Manufacturer: syz [ 282.806007][ T8184] usb 6-1: SerialNumber: syz [ 282.850310][ T8184] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 15:10:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0xd, 0x1, &(0x7f0000000a00)=@raw=[@call], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:33 executing program 0: bpf$MAP_CREATE(0x6, 0x0, 0x0) 15:10:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f0000000780)=0x9c) 15:10:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:10:33 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 15:10:33 executing program 3: io_uring_setup(0x0, &(0x7f0000000180)) [ 283.058887][ T5] usb 6-1: USB disconnect, device number 7 15:10:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8, 0x0, &(0x7f0000000480)) 15:10:33 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000140)) 15:10:33 executing program 3: socketpair(0x29, 0x2, 0x20000000, &(0x7f00000002c0)) 15:10:33 executing program 1: sched_getaffinity(0x0, 0x8, &(0x7f0000000180)) 15:10:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1400000000000000840000000b"], 0x40}, 0x0) 15:10:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) 15:10:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xfffffffd}, 0x1c) 15:10:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x8, 0x0, &(0x7f0000000480)) 15:10:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="b5076d"], 0x14) 15:10:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}, 0x1c) 15:10:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') write$tcp_congestion(r0, 0x0, 0x0) 15:10:34 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000340)) 15:10:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x13, &(0x7f00000000c0)=ANY=[], 0x4) 15:10:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1f, 0xfffffffd, 0x7}, 0x40) 15:10:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 15:10:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 15:10:34 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) 15:10:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x8}, 0x20) 15:10:34 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:10:34 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, &(0x7f0000000000)=0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x8000, 0x8, 0xbe70, 0x8, 0xffffffffffffffff, 0xfffffffd, [], 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3}, 0x40) socket$alg(0x26, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, 0x0) 15:10:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000180)) 15:10:34 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x490881, 0x0) 15:10:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4460a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:10:34 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') waitid(0x2, 0x0, &(0x7f00000001c0), 0x8, 0x0) 15:10:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f00000004c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:10:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, &(0x7f0000000480)=0x84) 15:10:34 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x0, 0x0) 15:10:34 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card1/oss_mixer\x00', 0x208400, 0x0) 15:10:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:34 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) 15:10:34 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) io_uring_setup(0x7842, &(0x7f0000000180)={0x0, 0x0, 0x2}) syz_open_dev$vcsn(0x0, 0x2, 0x0) 15:10:34 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x10981, 0x0) 15:10:34 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80000001, 0x40, 0xfffffffa, 0x1, 0x8, 0x6}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x8880, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000001c0)={0xfff, 0x22, "3d8b5a7793bb05892e5e95298a50f5a28363a51dc2db42abf8cc706f6b5db16bac47"}) 15:10:35 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x123201) 15:10:35 executing program 3: getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) 15:10:35 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000002500)='syz0\x00', 0x200002, 0x0) 15:10:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200), 0x8) 15:10:35 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x248800) getpeername(r0, 0x0, 0x0) 15:10:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:35 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x1f}, &(0x7f0000000140)={0x0, r0/1000+10000}) 15:10:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 15:10:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x7c, &(0x7f00000000c0)=ANY=[], 0x4) 15:10:35 executing program 1: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:10:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x135f}, 0x40) 15:10:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0x53) 15:10:35 executing program 3: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, &(0x7f0000000240)='*', 0x1, 0xfffffffffffffffc) 15:10:35 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000002600), 0x4) 15:10:35 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x5}, 0x0) 15:10:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x70, 0x0, &(0x7f0000000480)) 15:10:35 executing program 5: socketpair(0xa, 0x0, 0xc746, &(0x7f00000000c0)) 15:10:35 executing program 2: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, &(0x7f0000000340), &(0x7f0000000380)={0x77359400}, &(0x7f0000000400)={&(0x7f00000003c0)={[0xfffffffffffffff7]}, 0x8}) 15:10:35 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x12, &(0x7f00000000c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ed5}, @jmp, @map_val={0x18, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb900}, @ldst={0x0, 0x0, 0x6, 0xa, 0x9, 0x80}, @exit, @generic={0x8, 0x9, 0x7, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xef}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x525}, @generic={0x1f, 0x6, 0x9, 0x2, 0x7}]}, &(0x7f0000000180)='syzkaller\x00', 0x1000, 0xc7, &(0x7f00000001c0)=""/199, 0x41000, 0x9, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000002740)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000002780)={0x1, 0x10, 0x414f, 0xfffeffff}, 0x10}, 0x78) 15:10:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000090) 15:10:35 executing program 1: io_uring_setup(0x14c, &(0x7f0000000180)={0x0, 0x0, 0x4}) 15:10:35 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) 15:10:35 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0), 0x10) 15:10:35 executing program 3: setreuid(0xffffffffffffffff, 0xee00) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x1, 0x0, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:10:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x73, 0x0, &(0x7f0000000480)=0x84) 15:10:35 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4069, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0xf, &(0x7f00000007c0)={0x5, 0xf, 0xf, 0x1, [@generic={0xa, 0x10, 0x3, "c94878dc3464dd"}]}}) 15:10:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@init={0x18}, @authinfo={0x18}], 0x30}, 0x0) 15:10:36 executing program 1: socketpair(0x10, 0x2, 0x800009, &(0x7f0000000040)) 15:10:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:36 executing program 3: bpf$MAP_CREATE(0x1e, 0x0, 0x0) 15:10:36 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) 15:10:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/232, 0x1a, 0xe8, 0x1}, 0x20) 15:10:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000040)=']', 0x1}], 0x1, &(0x7f0000000540)=[@dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x20}, 0x0) 15:10:36 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x2, 0x0) read$proc_mixer(r0, &(0x7f0000000080)=""/147, 0x93) 15:10:36 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) 15:10:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x9, 0x3}, {}, {0x1}, {0xd, 0x3}]}]}}, &(0x7f00000004c0)=""/4096, 0x46, 0x1000, 0x1}, 0x20) 15:10:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) [ 285.857562][ T8184] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 286.107481][ T8184] usb 1-1: Using ep0 maxpacket: 8 [ 286.317845][ T8184] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 286.487838][ T8184] usb 1-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 286.496933][ T8184] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.534250][ T8184] usb 1-1: Product: syz [ 286.542650][ T8184] usb 1-1: Manufacturer: syz [ 286.555673][ T8184] usb 1-1: SerialNumber: syz [ 286.600316][ T8184] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 286.805491][ T17] usb 1-1: USB disconnect, device number 6 [ 287.577417][ T8184] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 287.827522][ T8184] usb 1-1: Using ep0 maxpacket: 8 [ 288.027732][ T8184] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.197544][ T8184] usb 1-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 288.206635][ T8184] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.220548][ T8184] usb 1-1: Product: syz [ 288.224744][ T8184] usb 1-1: Manufacturer: syz [ 288.231947][ T8184] usb 1-1: SerialNumber: syz [ 288.291373][ T8184] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 15:10:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x200000c4, &(0x7f00000000c0)=ANY=[], 0x4) 15:10:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12fc2a79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 288.499012][ T9796] usb 1-1: USB disconnect, device number 7 15:10:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 15:10:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x15, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:39 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:10:39 executing program 2: syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x2, 0x0) 15:10:39 executing program 3: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x9c, &(0x7f00000000c0), 0x0) 15:10:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@hopopts_2292={{0x18}}, @flowinfo={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4ef5}}], 0x48}, 0x0) 15:10:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)) 15:10:39 executing program 1: select(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, &(0x7f0000000100)) 15:10:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x22, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:39 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x5e) 15:10:39 executing program 2: pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000380)={0x77359400}, 0x0) 15:10:39 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4069, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x440}}]}}}]}}]}}, 0x0) 15:10:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) 15:10:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x75, 0x0, &(0x7f0000000480)) 15:10:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x18, 0x84, 0x5, {0x60}}], 0x18}, 0x0) 15:10:39 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/26, 0x1a, 0x0, 0x9, 0x0, 0x80000000, 0x8}}, 0x120) 15:10:39 executing program 0: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'gretap0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) syslog(0x3, &(0x7f0000000b00)=""/66, 0x42) openat$rtc(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/rtc0\x00', 0x10a01, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) 15:10:39 executing program 4: bpf$MAP_CREATE(0x2, 0x0, 0xffffff19) io_uring_setup(0x7842, &(0x7f0000000180)={0x0, 0x0, 0x2}) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) [ 289.308854][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.357431][ T8184] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 289.362337][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 15:10:40 executing program 4: bpf$BPF_BTF_LOAD(0x24, 0x0, 0x0) [ 289.426014][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.485571][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.518101][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 15:10:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/232, 0x1a, 0xe8, 0x1}, 0x20) [ 289.536067][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.551607][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.567129][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.583777][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.600419][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.623769][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.645699][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.647496][ T8184] usb 4-1: Using ep0 maxpacket: 8 [ 289.662903][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.677561][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.695655][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.714672][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.739232][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.754629][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.765495][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.786976][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.788269][ T8184] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 289.798204][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.833268][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 15:10:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '$jVz'}, 0x0, 0x0, @fd}) [ 289.857486][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.896644][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 15:10:40 executing program 5: syz_io_uring_setup(0x28ca, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 289.917554][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.924979][ T5] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 289.952007][ T5] hid-generic 0000:0009:0000.0001: hidraw0: HID v800000.00 Device [syz0] on syz0 [ 290.018260][ T8184] usb 4-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 290.051407][ T8184] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.087800][ T8184] usb 4-1: Product: syz [ 290.104491][ T8184] usb 4-1: Manufacturer: syz [ 290.123707][ T8184] usb 4-1: SerialNumber: syz [ 290.179712][T11305] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 290.220744][ T8184] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 290.441126][ T3694] usb 4-1: USB disconnect, device number 2 [ 291.217400][ T3694] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 291.459444][ T3694] usb 4-1: Using ep0 maxpacket: 8 [ 291.578704][ T3694] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 291.767520][ T3694] usb 4-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 291.776710][ T3694] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.785495][ T3694] usb 4-1: Product: syz [ 291.790199][ T3694] usb 4-1: Manufacturer: syz [ 291.794918][ T3694] usb 4-1: SerialNumber: syz [ 291.831369][T11305] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 291.850196][ T3694] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 15:10:42 executing program 3: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 15:10:42 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f0000000040), 0x40) 15:10:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x204}}], 0x38}, 0x0) 15:10:42 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000100)) 15:10:42 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003840)=[{0x0}, {0x0}], 0x2, &(0x7f0000003880)=[{0x10}], 0x10}, 0x38) 15:10:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000540)={0x0, 0x0, 0x0, "656e1225b017d9d90f04ba08713a08f49279d7ad81c6eefde08d1aa0c07ee9f1"}) [ 292.061687][ T5] usb 4-1: USB disconnect, device number 3 15:10:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 15:10:42 executing program 5: migrate_pages(0x0, 0x9c, 0x0, &(0x7f0000000100)) 15:10:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 15:10:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x19, 0x0, &(0x7f0000000480)) 15:10:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'sit0\x00', 0x0}) 15:10:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x500, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x58}, 0x0) 15:10:42 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '}_D#'}, 0x0, 0x0, @fd, 0xfff}) 15:10:43 executing program 5: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe1e, 0x81e697de8ec93a7a) 15:10:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) 15:10:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x40}, 0x0) 15:10:43 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, 0x0) 15:10:43 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000340)) 15:10:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x300}, 0x0) 15:10:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="99b74ce74e4e983697d2be49", 0xc}, {&(0x7f00000004c0)="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", 0xa85}], 0x2}, 0x20040045) 15:10:43 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=r0, 0xffffffffffffffff, 0x6}, 0x10) 15:10:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd, 0x1}]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) 15:10:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0xf, 0x84, 0x8, @mcast2}, @init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @private1}], 0x58}, 0x0) 15:10:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000280)=""/232, 0x26, 0xe8, 0x1}, 0x20) 15:10:43 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 15:10:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_val]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002780), 0x10}, 0x78) 15:10:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000280)=""/92, &(0x7f0000000300)=0x5c) 15:10:43 executing program 2: select(0x40, &(0x7f00000000c0)={0x1}, 0x0, 0x0, 0x0) 15:10:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:43 executing program 3: syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 15:10:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000480)=0x84) 15:10:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7a, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x18, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:43 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)={0x77359400}) 15:10:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 15:10:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x5}, 0x40) 15:10:43 executing program 0: openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x408202, 0x0) 15:10:43 executing program 1: socketpair(0x1d, 0x0, 0x200, &(0x7f0000000000)) 15:10:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:43 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x22003, 0x0) 15:10:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/26, 0x1a}}, 0x120) 15:10:44 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x208000, 0x0) 15:10:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/232, 0x1a, 0xe8, 0x1}, 0x20) 15:10:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x36}, @private1}}) 15:10:44 executing program 5: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 293.548346][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.563349][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:10:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000480)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 293.617207][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.664262][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.704568][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:10:44 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4069, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x0, {0x9}}}]}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000940)=@string={0x2}}, {0x2, &(0x7f0000000980)=@string={0x2}}]}) 15:10:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000027c0)=@bpf_lsm={0x1d, 0x7, &(0x7f00000000c0)=@framed={{}, [@initr0, @jmp, @exit]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:44 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 293.729966][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.756546][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.766200][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 15:10:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xd, 0x0, &(0x7f0000000480)) [ 293.786038][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.812780][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.830011][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.843906][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.855241][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.873764][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.885580][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.917375][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.924801][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.944255][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.981394][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.996345][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.017548][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.024978][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.047558][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.054990][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.077413][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.104722][ T5] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.133030][ T5] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 15:10:44 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) syz_io_uring_setup(0x662f, &(0x7f0000000440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 15:10:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, 0x0, &(0x7f0000000480)=0x4) 15:10:44 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$IOCTL_VMCI_VERSION(r0, 0x79f, 0x0) 15:10:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000001b00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 294.410060][T11503] sctp: [Deprecated]: syz-executor.5 (pid 11503) Use of int in max_burst socket option. [ 294.410060][T11503] Use struct sctp_assoc_value instead 15:10:45 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 15:10:45 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x10}, 0x10}}, 0x0) 15:10:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x21, &(0x7f00000000c0)=ANY=[], 0x14) [ 294.527752][ T3694] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 294.777468][ T3694] usb 5-1: Using ep0 maxpacket: 8 [ 294.897687][ T3694] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.909553][ T3694] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.919955][ T3694] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 294.967660][ T3694] usb 5-1: language id specifier not provided by device, defaulting to English [ 295.088133][ T3694] usb 5-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 295.098549][ T3694] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.110999][ T3694] usb 5-1: Product: syz [ 295.115288][ T3694] usb 5-1: SerialNumber: syz [ 295.407787][ T3694] usbhid 5-1:1.0: can't add hid device: -22 [ 295.415150][ T3694] usbhid: probe of 5-1:1.0 failed with error -22 [ 295.439254][ T3694] usb 5-1: USB disconnect, device number 2 [ 296.147386][ T3694] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 296.387867][ T3694] usb 5-1: Using ep0 maxpacket: 8 [ 296.527933][ T3694] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.541266][ T3694] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.551508][ T3694] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 296.597968][ T3694] usb 5-1: language id specifier not provided by device, defaulting to English [ 296.718409][ T3694] usb 5-1: New USB device found, idVendor=046d, idProduct=4069, bcdDevice= 0.40 [ 296.727544][ T3694] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.735569][ T3694] usb 5-1: Product: syz [ 296.740309][ T3694] usb 5-1: SerialNumber: syz 15:10:47 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 15:10:47 executing program 3: add_key$user(&(0x7f0000000980)='user\x00', &(0x7f00000009c0)={'syz', 0x3}, &(0x7f0000000c40)="bd", 0x1, 0xfffffffffffffffc) 15:10:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x25, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x18, 0xe8, 0x1}, 0x20) 15:10:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x2, &(0x7f00000000c0)=ANY=[], 0x14) getresgid(&(0x7f000000ab00), &(0x7f000000ab40), &(0x7f000000ab80)) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:10:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x23, 0x0, &(0x7f0000000480)) [ 297.028848][ T3694] usbhid 5-1:1.0: can't add hid device: -22 [ 297.054910][ T3694] usbhid: probe of 5-1:1.0 failed with error -22 [ 297.116826][ T3694] usb 5-1: USB disconnect, device number 3 15:10:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="99b74ce74e4e983697d2be49", 0xc}, {&(0x7f00000004c0)="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", 0x4d9}], 0x2}, 0x20040045) 15:10:47 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000500)={0x0}) 15:10:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, &(0x7f00000000c0)=ANY=[], 0x14) 15:10:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000000000084"], &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:47 executing program 4: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, 0x0, &(0x7f0000000380)={0x77359400}, 0x0) 15:10:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 15:10:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000280)=""/232, 0x32, 0xe8, 0x1}, 0x20) 15:10:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1e, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 15:10:48 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x4bb6ceeeb4545c70}, 0x10) 15:10:48 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 15:10:48 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000040), 0x40) 15:10:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x12, &(0x7f0000000000)=ANY=[@ANYRES64], 0x4) 15:10:48 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 15:10:48 executing program 3: syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x1) 15:10:48 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dri/renderD128\x00', 0x0, 0x0) 15:10:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0xff}}}, &(0x7f0000000480)=0x9c) 15:10:48 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 15:10:48 executing program 0: bpf$MAP_CREATE(0x14, 0x0, 0x0) 15:10:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7a, 0x0, &(0x7f0000000480)=0x84) 15:10:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x0, 0x0, 0x4}, 0x40) 15:10:48 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 15:10:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x80000001}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="83", 0x1}], 0x1}}], 0x1, 0x0) 15:10:48 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x10142d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000002300)={[], 0x0, 0x20001, 0x4e4}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) 15:10:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000002840)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) fchmod(r1, 0x0) 15:10:48 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000015000/0x2000)=nil], &(0x7f0000000280)=[0x1], &(0x7f0000000040), 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f00000000c0)={0x0, @frame_sync}) 15:10:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') 15:10:48 executing program 5: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000000)) 15:10:48 executing program 2: getcwd(&(0x7f0000000000)=""/252, 0xfc) 15:10:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x11c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_STATUS={0x8}, @CTA_NAT_DST={0x5c, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @private}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}]}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @dev}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_ID={0x8}, @CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_NAT_DST={0x44, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MAXIP={0x8}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_MARK={0x8}]}, 0x146}}, 0x0) 15:10:48 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000280)=""/141, &(0x7f0000000180)=0x8d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 15:10:48 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x79b803, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/62, 0x3e) 15:10:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002840)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f4a7c0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000080006ef6c1ff0200000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea080000001d00000026abfb07671923618d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3aa9c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d564beb6d952aab9c71766b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae6b0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000000005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7433282830689da6b53b263339863297771429d1a0000003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b565d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7060000000000000001bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee3f9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a20002a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f967ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000f15d6533f7781f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0e00000000000000000000000000000057d77480e0345e67a96413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae557045445c732d193b84f63e022fe755f4007a4a899eaf52c4a07474e6e5490a7d3c34a1658228b6675bd837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc76cbcd74dc07748f974e6eaa937447d226d23dcd55cb796da2dfb714a81e1dd5ff41ce7e6faed94fc39acfb3fd25dfa8116a1a0a5a19fdc6b7540f68d370910766f44db545b2d9c06ae51b1ec7c453cc69ea39cd0de8d55a81d79b42283a96db929445aac0d09e2a552e1e5168624a749e9db91928dc87f5901fad5dea83dcb3926db8be16d64e96d32172dcdbbad8ef120d1f8c8840bd298e1b3b6f1a9c3f16c762fee8cda844a7edc33adde0a297cea5c7ac4453b39d8da9f690e7bcba47b96497d0ff444ad790181f079dce237fdb8ecfb0c674293d2bf80419fcc34cf807c1bb376b0a7b17c91dc52b67af6220b9eda5168d7f7a10b74f5c5628e2f6a5ceb10e38679a56abd8906079d2dd11769c1b3f884bf03238a544d12b8b3700f9874007b2844d05690550e6fdb5a5841058f6ca33f963c4e97becba1c660412d31d4a12b1717d9a30b11af6e88e6bb2dcb5285cf14676fec5af6300bd57e545953ed0974e3ecf6e4735d3d17a457120aa11fe928ff94ea7d23e84ca11449e6b8072c805ce53527c05b3c93062d4b4772799d661c75807cf34ed9234c72ab605a07a58aac7b71646a2265ceb399dd868a98f76a7cefaeb9c20ab79da95861fead71371bed7a6df123d5e5be222d4ed2c45b85c5749b3e4593ca45d670ca1696a991b98c53e8b9b7bfbaead77e5229386b6c34339a388bd49716e3538c73398c3e7d2529b0a83797e38818bd50032d18d6254bf87cb100da133cf7cf48ed4cdc807d7d97cf45d1f6d0e48608bcec48cf1353c6941f75ede8593311ba7bd6a5fc952193f992594646c8805487a38cc03e61b150d7f060217d3f678d656b25d1370c83c3b0d8195769669b4f31e7431f4185e4220be09d218353eea1ae3d99b3cdfc56"], &(0x7f0000000100)='GPL\x00'}, 0x41) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') 15:10:48 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x0, r3}) 15:10:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 298.783199][T11651] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:10:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 15:10:50 executing program 2: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xcf, 0x2) 15:10:50 executing program 5: perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:10:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000880)={0x1, &(0x7f0000000840)=[{0x9, 0x0, 0x0, 0xef4a}]}) 15:10:50 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000540)={0x0, 0x0, 0x0}) 15:10:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000600), r4, r0}}, 0xfffffdea) [ 300.087794][T11621] blktrace: Concurrent blktraces are not allowed on loop0 15:10:50 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x1a1002) 15:10:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 15:10:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 15:10:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b00)=ANY=[@ANYBLOB="80", @ANYRES32=0x0], 0x680}}, 0x0) 15:10:50 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) 15:10:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0xfffffffffffffedd) 15:10:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' '], 0x20}}, 0x408c0) [ 300.441537][T11695] input: syz0 as /devices/virtual/input/input5 15:10:51 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38}, 0x38}}, 0x0) 15:10:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0x0, 0x0) 15:10:51 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 300.547075][T11695] input: syz0 as /devices/virtual/input/input6 15:10:51 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000380)) 15:10:51 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x88081) 15:10:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:10:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 15:10:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0xffffff8b}}, 0x24040809) 15:10:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001340)={0x1, &(0x7f00000012c0)=[{0x3}]}) 15:10:51 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x222c1) 15:10:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 15:10:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:10:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'ip6erspan0\x00'}) 15:10:51 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x399940) 15:10:51 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x12, 0x20b}, 0x4c}}, 0x0) 15:10:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b00)=ANY=[@ANYBLOB="80060000", @ANYBLOB="000427"], 0x680}}, 0x0) 15:10:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/157, &(0x7f0000000100)=0x9d) 15:10:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000240)=[{0x5}, {}]}) 15:10:51 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 15:10:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) fcntl$setstatus(r1, 0x4, 0x6100) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:10:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 15:10:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000b00)=ANY=[@ANYBLOB="000427"], 0x680}}, 0x0) 15:10:51 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 15:10:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000240)=""/124, 0x7c}], 0x2, 0x0, 0x0) 15:10:51 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:10:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 15:10:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000100)=""/202, &(0x7f0000000000)=0xca) 15:10:52 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @remote, 0xfe000000}, 0x80, 0x0}}], 0x1, 0x0) 15:10:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x34) 15:10:52 executing program 3: shmget(0x0, 0x11000, 0x0, &(0x7f0000fee000/0x11000)=nil) 15:10:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 15:10:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 15:10:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:10:53 executing program 4: syz_open_dev$dri(&(0x7f0000002140)='/dev/dri/card#\x00', 0xfff, 0x241) 15:10:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x20}}, 0x0) 15:10:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000400)) 15:10:53 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 15:10:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f000000ad40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000000ad80)={0x262}) 15:10:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000500)=0x101, 0x4) 15:10:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 15:10:53 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000040), 0xfffffffffffffff9) 15:10:53 executing program 3: getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000002b00)) 15:10:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000780)='GPL\x00', 0xfff, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002380)={0x0, 0x0, 0x0, &(0x7f00000021c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/76, 0x4c}], 0x1, 0xa7, 0x0) 15:10:53 executing program 1: getresuid(&(0x7f0000000040), &(0x7f0000004240), &(0x7f0000004280)) 15:10:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:10:53 executing program 0: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/11, 0xb}], 0x1, 0x0, 0x0) 15:10:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' '], 0x20}}, 0x408c0) 15:10:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000002c0)={{0xfa}}) 15:10:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x642f}, 0x0) 15:10:53 executing program 2: getgroups(0x1, &(0x7f0000002080)=[0x0]) 15:10:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0xc3}}) 15:10:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080), 0x11) 15:10:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14}, 0x14}, 0x300}, 0x0) 15:10:53 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) 15:10:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}]}, @CTA_LABELS_MASK={0x4}, @CTA_MARK={0x8}]}, 0x2c}}, 0x0) 15:10:54 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 15:10:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:10:54 executing program 3: utimensat(0xffffffffffffffff, &(0x7f00000002c0)='\x00', 0x0, 0x0) 15:10:54 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') 15:10:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/76, 0x4c}], 0x1, 0xa7, 0x0) 15:10:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 15:10:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x200600, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:10:54 executing program 2: ioprio_set$pid(0x1, 0x0, 0x2000) 15:10:54 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f000000ad40)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000000ad80)) 15:10:54 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:10:54 executing program 3: socketpair(0x1, 0x2, 0x9, &(0x7f0000000380)) 15:10:55 executing program 0: socket(0x11, 0x3, 0x10001) 15:10:55 executing program 4: pselect6(0x40, &(0x7f0000000780), &(0x7f00000007c0)={0xffff}, &(0x7f0000000800), &(0x7f0000000840)={0x77359400}, &(0x7f00000008c0)={&(0x7f0000000880), 0x8}) 15:10:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 15:10:56 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xffffffff}, 0x8) 15:10:56 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003580)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:10:56 executing program 2: fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 15:10:56 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 15:10:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:10:56 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x541b, 0x0) 15:10:56 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 15:10:56 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40400) read$hidraw(r0, 0x0, 0x0) 15:10:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:10:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000005300)={0x0, 0x0, &(0x7f00000052c0)={0x0}}, 0x8081) 15:10:56 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x9}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 15:10:56 executing program 0: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000000)={0x18}) syz_genetlink_get_family_id$nbd(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001680)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x105000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001880)=""/35) syz_genetlink_get_family_id$batadv(&(0x7f0000001980)='batadv\x00') 15:10:56 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffff, 0x101102) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:10:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x400448c9, &(0x7f00000000c0)) 15:10:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000), 0x5a) 15:10:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x80, 0x700, 0x400, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:10:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x118) 15:10:56 executing program 4: socket(0x1d, 0x0, 0x8) 15:10:56 executing program 1: syz_open_dev$vcsn(&(0x7f00000016c0)='/dev/vcs#\x00', 0x0, 0x0) 15:10:56 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000600)) 15:10:56 executing program 3: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x111041) 15:10:56 executing program 0: keyctl$set_reqkey_keyring(0xe, 0xfffffffffffffff8) 15:10:56 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x17}, 0x10) 15:10:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4]}}) 15:10:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 15:10:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"ec7d30382b27d294487cc268893184c4"}}}}, 0x90) 15:10:57 executing program 5: mq_open(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0, &(0x7f0000000080)) 15:10:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 15:10:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8904, 0x0) 15:10:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae07, 0x0) 15:10:57 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 15:10:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 15:10:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:10:57 executing program 5: io_uring_setup(0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 15:10:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8912, 0x0) 15:10:57 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x3, @vbi}) 15:10:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 15:10:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006d40)={0x77359400}) 15:10:57 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40002160) 15:10:57 executing program 5: syz_io_uring_setup(0xb08, &(0x7f0000000080)={0x0, 0x5bd3, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 15:10:57 executing program 1: mq_open(&(0x7f0000000340)='%)\xc9-\xd4\x11D\xff\x83\x952\xdeU\xdc\x82\xb8}j+#.&%\xa7\x19)\x00', 0x0, 0x0, 0x0) 15:10:57 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000003900)='mptcp_pm\x00') 15:10:57 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x20c01, 0x0) 15:10:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:10:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000012c0)={'batadv0\x00'}) 15:10:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5451, 0x0) 15:10:57 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000040c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setparam(r1, &(0x7f0000002080)) 15:10:57 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x20c01, 0x0) write$nbd(r0, &(0x7f0000003a00), 0x10) 15:10:57 executing program 2: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000000)={0x18}) getrusage(0x0, &(0x7f0000000040)) 15:10:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:10:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001980)={0x0, 0x1, 0x6, @local}, 0x10) 15:10:58 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x31d082, 0x0) 15:10:58 executing program 3: syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004940)) 15:10:58 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 15:10:58 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0xf0f045}) 15:10:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f00000024c0)=[{0x0}], 0x1}}], 0x1, 0x40, &(0x7f0000006d40)={0x77359400}) 15:10:58 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 15:10:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) 15:10:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x541b, 0x0) 15:10:58 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 15:10:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={0x0}}, 0x0) 15:10:58 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40, 0x0) 15:10:58 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x890b, 0x0) 15:10:58 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 15:10:58 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x410100, 0x0) 15:10:58 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 15:10:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xc0045878, 0x0) 15:10:58 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$sock(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x240c1) 15:10:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x40049409, 0x0) 15:10:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8918, 0x0) 15:10:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 15:10:59 executing program 2: setitimer(0x0, 0x0, &(0x7f00000020c0)) 15:10:59 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000005380)='/dev/vcsu\x00', 0x0, 0x0) 15:10:59 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000180)={0xb80f}, &(0x7f00000001c0)) 15:10:59 executing program 3: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) 15:10:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000240)='d', 0x1}], 0x2}, 0x0) [ 308.648380][T12095] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 15:10:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:10:59 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 15:10:59 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nvram\x00', 0x201, 0x0) 15:10:59 executing program 2: setitimer(0x0, 0x0, &(0x7f00000020c0)) 15:10:59 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 15:10:59 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2bda31f512c32a35, 0xffffffffffffffff, 0x0) 15:10:59 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004940)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004fc0)='/proc/self/net/pfkey\x00', 0x2680, 0x0) 15:10:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 15:10:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x89a0, 0x0) 15:10:59 executing program 1: getitimer(0x1, &(0x7f0000000200)) 15:10:59 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f72016a5"}, 0x0, 0x0, @planes=0x0}) 15:10:59 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:10:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000200)="f3", 0x1}, {0x0}, {&(0x7f0000001240)='N', 0x1}], 0x3, &(0x7f0000001300)="632c5dc77c1b1a26186c8ed501df0543faa580ab86a1e7e78f35b121915994875c06528abd", 0x25}, 0x40) 15:10:59 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc0205647, &(0x7f00000000c0)) 15:10:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001700)={'erspan0\x00', 0x0}) 15:10:59 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x1}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xf73]}, 0x8}) 15:10:59 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc0505611, &(0x7f00000000c0)) 15:10:59 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x2, &(0x7f00000000c0)) 15:11:00 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 15:11:00 executing program 4: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001680)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) syz_open_dev$vcsn(&(0x7f00000016c0)='/dev/vcs#\x00', 0x1, 0x105000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001840)) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) getrusage(0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001980)='batadv\x00') 15:11:00 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$sock(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@txtime={{0x18}}], 0x18}, 0x0) 15:11:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:11:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000200)="f3", 0x1}, {&(0x7f0000000240)='d', 0x1}], 0x2, &(0x7f0000001300)="632c5dc77c1b1a26186c8ed501df0543faa580ab86a1e7e78f35b121915994875c06528abd", 0x25}, 0x40) 15:11:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{&(0x7f0000002300)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000024c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002500)=""/12, 0xc}}], 0x1, 0x40, &(0x7f0000006d40)={0x77359400}) 15:11:00 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x581, 0x0) 15:11:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001480)='/dev/nvram\x00', 0x105800, 0x0) 15:11:00 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x3, @sdr}}) 15:11:00 executing program 4: mq_open(&(0x7f0000000080)='#[^@', 0x0, 0x0, &(0x7f00000000c0)) 15:11:00 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000dc0)=""/206, 0xce) 15:11:00 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x4b47, 0x0) 15:11:00 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 15:11:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0xfffffffffffffe52) 15:11:00 executing program 4: select(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x6}, 0x0, &(0x7f0000000540)={0x77359400}) 15:11:00 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000180), 0x0) 15:11:00 executing program 3: io_uring_setup(0x4c05, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x20e}) 15:11:00 executing program 5: socket$l2tp6(0x2, 0x2, 0x73) 15:11:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x3, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @jumbo]}}}, @hopopts_2292={{0x18}}], 0x48}}], 0x1, 0x0) 15:11:00 executing program 0: socket$inet6(0xa, 0x0, 0x9fed) 15:11:00 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 15:11:00 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) 15:11:00 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x81e}) 15:11:00 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/ocfs2_control\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 15:11:00 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) 15:11:00 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x87e0) 15:11:01 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x101c0) 15:11:01 executing program 3: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, 0x0, 0x0) 15:11:01 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/bsg\x00', 0x44140, 0x0) 15:11:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000007de00)={0x0, 0x0, "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", "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"}) 15:11:01 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 15:11:01 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nvram\x00', 0x0, 0x0) 15:11:01 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000a80)='/dev/vcs#\x00', 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 15:11:01 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40400) read$hidraw(r0, &(0x7f0000000dc0)=""/206, 0xce) 15:11:01 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xc5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)={0xffffff7f}) 15:11:01 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/123, 0x7b) 15:11:01 executing program 1: syz_open_dev$media(&(0x7f0000001600)='/dev/media#\x00', 0x0, 0x0) 15:11:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8}, 0x10) 15:11:01 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x42, 0x0) 15:11:01 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8982, 0x0) 15:11:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x91) 15:11:01 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x680, 0x0) 15:11:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, 0x7}}) 15:11:02 executing program 0: socketpair(0x18, 0x0, 0xdc, &(0x7f0000000040)) 15:11:02 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) 15:11:02 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002c40)) 15:11:02 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:11:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x980001}) 15:11:02 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/ocfs2_control\x00', 0x101000, 0x0) 15:11:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f0000000640)=[{&(0x7f00000006c0)="f471950d540780c8358989762e659e7da0778ab4e15b7fd946f1e857bda38e96a878245c87de9029b9c6c9f3458fec6ff1611d6994508868155194bac9d64daf7150f467dd60bd75d28c05f9a31a5c0c6db79dd71f43e88d175d372c9111cfe7e7311662700499119d", 0x69}, {&(0x7f0000000580)="72fd82b3279dda0463b94ffeac0a75cb51fbe28c6c59f9fe26e0a67b0c429c2c52ba9bc4491290a9b4f61602abb92d4d3d4bf2ad08790d9f3c993b7d6784084ac3e65892cee1ee464904d7a6de81d0b491bffd95fa9fb6342e79122c80530d6113d1485d9ca5b313b679cd", 0x6b}], 0x2}, 0x0) 15:11:02 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:11:02 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001680)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 15:11:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'gretap0\x00', 0x0}) 15:11:02 executing program 2: socket(0x0, 0x2cc, 0x0) 15:11:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0xf0f044}) 15:11:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:11:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000004140)={0x7, 0x3, &(0x7f0000003f40)=@framed, &(0x7f0000003fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:11:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:11:03 executing program 1: socket(0x2c, 0x3, 0xee2) 15:11:03 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0x10, 0x0) 15:11:03 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)) 15:11:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x8}, 0xc) 15:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001680)={'tunl0\x00', &(0x7f00000015c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @remote}}}}) 15:11:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000740)={'gretap0\x00', 0x0}) 15:11:03 executing program 5: rt_sigaction(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 15:11:03 executing program 0: syz_genetlink_get_family_id$mptcp(0x0) syz_io_uring_setup(0xcbb, &(0x7f0000000140)={0x0, 0x77a0, 0x0, 0x1, 0xfe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:11:03 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 15:11:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 15:11:03 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, 0xfffffffffffffffe) 15:11:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/227) 15:11:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80108906, 0x0) 15:11:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc0}}, 0x0) 15:11:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 15:11:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001640)=""/236) 15:11:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 15:11:03 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 15:11:03 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00'}) 15:11:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:11:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 15:11:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 15:11:03 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 15:11:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c0002000600010002000000080005"], 0x44}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32], 0x20}}, 0x0) 15:11:03 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/nvram\x00', 0x4942, 0x0) 15:11:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002500)='/dev/vcsa\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 15:11:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 15:11:04 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0xf0f041}) 15:11:04 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1000000000000002, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)) 15:11:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 15:11:04 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280300, 0x0) [ 313.661342][T12346] vivid-000: disconnect [ 313.678130][T12344] vivid-000: reconnect 15:11:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 15:11:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 15:11:04 executing program 3: syz_io_uring_setup(0x3e96, &(0x7f0000000000)={0x0, 0x9430}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 15:11:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 15:11:04 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x49b8033976f7e825) 15:11:04 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5421, 0x0) 15:11:04 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000003280)) 15:11:04 executing program 3: syz_io_uring_setup(0x3e96, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) 15:11:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004fc0)='/proc/self/net/pfkey\x00', 0x2680, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000005380)='/dev/vcsu\x00', 0x10000, 0x0) 15:11:04 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2c6a00, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 15:11:04 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') 15:11:04 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0xf0f046}) 15:11:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x40}, 0x10) 15:11:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2}, 0x40) 15:11:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x1, @vbi}) 15:11:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001680)={'tunl0\x00', &(0x7f00000015c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 15:11:04 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x3938700}) 15:11:04 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:11:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000cc40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 15:11:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0xc0}}, 0x0) 15:11:05 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x7c8}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xa, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @jumbo, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@pad1, @pad1, @ra]}}}, @dontfrag={{0x14}}], 0xc8}}], 0x1, 0x0) 15:11:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 15:11:05 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/vcsu\x00', 0x220400, 0x0) 15:11:05 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5411, 0x0) 15:11:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x5, 0x0, {0x1, @sliced}}) 15:11:05 executing program 1: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) getrusage(0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001680)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x1) 15:11:05 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x40082, 0x0) 15:11:05 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000004fc0)='/proc/self/net/pfkey\x00', 0x2680, 0x0) 15:11:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) 15:11:05 executing program 0: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0xfffffffffffffeb4) 15:11:05 executing program 1: ioprio_set$pid(0x0, 0x0, 0x4007) 15:11:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x3000000, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2}) 15:11:05 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000001980)='batadv\x00') 15:11:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:11:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0x1, 0x0, 0x0, 0xc, 0x0, 0x400000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x60}}, 0x0) 15:11:05 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000dc0)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f85f8b", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @dev}}}}}, 0x0) 15:11:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCL_SELLOADLUT(r0, 0x560d, &(0x7f0000000240)={0xb}) 15:11:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c, 0x0}, 0x0) 15:11:05 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_LK(r0, &(0x7f0000002300)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0xffffff1c) 15:11:05 executing program 3: syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) 15:11:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x4, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 15:11:05 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0xffffff1c) 15:11:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 15:11:05 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00') 15:11:05 executing program 1: io_setup(0x3, &(0x7f0000000000)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$batadv(&(0x7f00000013c0)='batadv\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000015c0)='./cgroup/syz0\x00', 0x200002, 0x0) 15:11:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00') 15:11:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc) 15:11:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) 15:11:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 15:11:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="3102c1ffffffd7"], 0x10) shutdown(r3, 0x0) 15:11:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000600)=""/248, &(0x7f0000000700)=0xf8) 15:11:06 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x642, 0x0) 15:11:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') move_mount(r2, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:11:06 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb475}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 15:11:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x20}, {0x6, 0x1, 0xfd, 0x84}]}) 15:11:06 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:11:06 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 15:11:06 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 15:11:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x100}]}) [ 316.486576][ T36] audit: type=1326 audit(1608477067.022:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12485 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 15:11:07 executing program 5: clock_gettime(0xe4d693411735f00e, 0x0) 15:11:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40010001) [ 316.747567][ T9796] usb 4-1: new full-speed USB device number 4 using dummy_hcd 15:11:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, 0x0, 0xffff}) 15:11:07 executing program 4: socket$inet(0x2, 0x5, 0x10001) 15:11:07 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x3, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0, 0x0]) 15:11:07 executing program 2: getrusage(0xffffffffffffffff, &(0x7f00000022c0)) 15:11:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) [ 317.117691][ T9796] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 317.190210][ T36] audit: type=1326 audit(1608477067.732:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12485 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 15:11:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r4, &(0x7f0000000480)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 15:11:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xffffffffffffffff}, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) [ 317.288206][ T9796] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.303563][ T9796] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.328166][ T9796] usb 4-1: Product: syz [ 317.343165][ T9796] usb 4-1: Manufacturer: syz [ 317.355964][ T9796] usb 4-1: SerialNumber: syz [ 317.613899][ T9796] usb 4-1: USB disconnect, device number 4 [ 318.397462][ T17] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 318.757609][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 318.927677][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.936839][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.945990][ T17] usb 4-1: Product: syz [ 318.950774][ T17] usb 4-1: Manufacturer: syz [ 318.955386][ T17] usb 4-1: SerialNumber: syz [ 319.218025][ T3694] usb 4-1: USB disconnect, device number 5 15:11:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x20, 0xe8, 0x7}, {0x6, 0x0, 0x0, 0x84}]}) 15:11:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 15:11:09 executing program 0: unshare(0x400) r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 15:11:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, 0x0, &(0x7f0000000080)) 15:11:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x78) 15:11:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200), 0x8) 15:11:09 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x80501) 15:11:10 executing program 0: socket(0x18, 0x0, 0x892c) 15:11:10 executing program 5: gettid() syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x63}}}}}]}}]}}, 0x0) clone3(0x0, 0x0) [ 319.423598][ T36] audit: type=1326 audit(1608477069.962:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12574 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 15:11:10 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f7365305800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000500000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 15:11:10 executing program 2: io_setup(0x18, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:11:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2a042, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x13, r0, 0x8000000) [ 319.728805][T12592] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 319.847462][ T3694] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 320.199931][ T36] audit: type=1326 audit(1608477070.742:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12574 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 320.217758][ T3694] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:11:10 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 15:11:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x20080, 0x0) 15:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x1, 0x0) recvmmsg(r2, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:11:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f000000b780)='/dev/kvm\x00', 0x0, 0x0) 15:11:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="bf01ce8819e55e93cb9ddb0dc985df9a", 0x10) [ 320.427938][ T3694] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 15:11:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000700)) 15:11:11 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f000000b600)={0xffffffffffffffff}, 0x4) 15:11:11 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) [ 320.474396][ T3694] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.528170][ T3694] usb 6-1: Product: syz [ 320.532418][ T3694] usb 6-1: Manufacturer: syz [ 320.537036][ T3694] usb 6-1: SerialNumber: syz [ 320.862452][ T3694] usb 6-1: USB disconnect, device number 8 15:11:11 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc40, 0x0) 15:11:12 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) 15:11:12 executing program 3: statx(0xffffffffffffffff, 0x0, 0x0, 0x5570b0369d86e9d0, 0x0) 15:11:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x10, r0, 0x8000000) 15:11:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x4, 0x20, 0xe8, 0x7}, {0x6, 0x1, 0xfd, 0x84}, {0x6}]}) 15:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 15:11:12 executing program 5: clock_gettime(0xe4d693410000000b, 0x0) [ 321.885521][ T36] audit: type=1326 audit(1608477072.422:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12646 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 15:11:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, 0x0) 15:11:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000140)) 15:11:12 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000140)={0x0}) 15:11:12 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:11:12 executing program 3: syz_usb_connect$uac1(0x0, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x0, 0xff, '0'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:11:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x81c6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 322.683699][ T36] audit: type=1326 audit(1608477073.222:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12646 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 322.737589][ T3694] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 323.108379][ T3694] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.125588][ T3694] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 323.153289][ T3694] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 323.193248][ T3694] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 323.388298][ T3694] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 323.405777][ T3694] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.433375][ T3694] usb 4-1: Product: syz [ 323.444973][ T3694] usb 4-1: Manufacturer: syz [ 323.456238][ T3694] usb 4-1: SerialNumber: syz 15:11:14 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) 15:11:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x50, &(0x7f0000000100)="f9d73fbe0fd38926e8f588bc65a43e9b4c56e7e6a249065fedb98bc065d5c244a8f7c63b52e610f89e4e3040e208cbad25102f04b0a3a853aff99b09652bc4ed1069e9ccddd987734cd4ccfc3d48bede"}) 15:11:14 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 15:11:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 15:11:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 15:11:14 executing program 0: getpid() syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x8, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) [ 323.787718][ T3694] usb 4-1: 0:2 : does not exist 15:11:14 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 15:11:14 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x3, &(0x7f0000000740)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)="e7", 0x1}, 0x0, 0x0]) 15:11:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 323.930448][ T3694] usb 4-1: USB disconnect, device number 6 15:11:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001500)="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", 0x1ba}], 0x1}, 0x0) [ 324.247572][ T7] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 324.507757][ T3694] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 324.637591][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 324.667381][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 324.838425][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.853704][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.867576][ T7] usb 1-1: Product: syz [ 324.872060][ T7] usb 1-1: Manufacturer: syz [ 324.877688][ T3694] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.879751][ T7] usb 1-1: SerialNumber: syz [ 324.899718][ T3694] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.930401][ T3694] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 325.009141][ T3694] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 325.153560][ T17] usb 1-1: USB disconnect, device number 8 [ 325.278415][ T3694] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 325.308305][ T3694] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.357021][ T3694] usb 4-1: Product: syz [ 325.393248][ T3694] usb 4-1: Manufacturer: syz [ 325.446817][ T3694] usb 4-1: SerialNumber: syz 15:11:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902"], 0x0) 15:11:16 executing program 2: prlimit64(0x0, 0x700, 0x0, 0x0) [ 325.557686][ T3694] usb 4-1: can't set config #1, error -71 [ 325.572537][ T3694] usb 4-1: USB disconnect, device number 7 15:11:16 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1) 15:11:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 15:11:16 executing program 1: sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x5a65a75fbd740e1d) 15:11:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x4, 0x20, 0xe8, 0x7}, {0x6, 0x1, 0xfd, 0x84}, {0x6, 0xf8, 0x68, 0xfff}]}) 15:11:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_bond\x00'}) 15:11:16 executing program 1: r0 = getpgrp(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 15:11:16 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 325.806948][ T36] audit: type=1326 audit(1608477076.342:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12769 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 15:11:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003400)={0x0, 0x989680}) 15:11:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0xffffffffffffffff}, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 15:11:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}) [ 326.077447][ T3694] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 326.327481][ T3694] usb 4-1: Using ep0 maxpacket: 8 [ 326.448330][ T3694] usb 4-1: config 0 has no interfaces? [ 326.454242][ T3694] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 326.488347][ T3694] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.527679][ T3694] usb 4-1: config 0 descriptor?? [ 326.618346][ T36] audit: type=1326 audit(1608477077.132:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12769 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 326.793966][ T8184] usb 4-1: USB disconnect, device number 8 15:11:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 15:11:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 15:11:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000700)) 15:11:17 executing program 2: socket$inet6(0xa, 0x80006, 0x0) 15:11:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 15:11:17 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="12015002000000082505a8a44000010203010902"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 15:11:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000008e40)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:11:18 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={0x0, 0x0, 0x18}, 0x10) 15:11:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 15:11:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 15:11:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x15, 0x8, 0x0, r2, 0x0}]) 15:11:18 executing program 2: socketpair(0x1e, 0x0, 0x9, &(0x7f0000007e40)) 15:11:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000010000000086"], 0x30}}, 0x0) 15:11:18 executing program 0: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x8b, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff}}], {{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 15:11:18 executing program 1: socket$inet6(0xa, 0x8d7b865def7c609d, 0x0) [ 327.687623][ T3009] usb 5-1: new high-speed USB device number 4 using dummy_hcd 15:11:18 executing program 2: unshare(0x400) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:11:18 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xac2, 0x0) [ 327.751877][T12831] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.784646][T12832] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 327.937611][ T3009] usb 5-1: Using ep0 maxpacket: 8 [ 328.100122][ T7] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 328.118947][ T3009] usb 5-1: unable to get BOS descriptor or descriptor too short [ 328.208416][ T3009] usb 5-1: config 0 has no interfaces? [ 328.347574][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 328.378498][ T3009] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.393697][ T3009] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.408240][ T3009] usb 5-1: Product: syz [ 328.412989][ T3009] usb 5-1: Manufacturer: syz [ 328.452103][ T3009] usb 5-1: SerialNumber: syz [ 328.490614][ T3009] usb 5-1: config 0 descriptor?? [ 328.498149][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 328.728383][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.737839][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.745846][ T7] usb 1-1: Product: syz [ 328.752349][ T7] usb 1-1: Manufacturer: syz [ 328.756980][ T7] usb 1-1: SerialNumber: syz [ 328.767184][ T8184] usb 5-1: USB disconnect, device number 4 [ 328.780013][T12835] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 328.792539][T12835] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 328.840381][ T7] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 329.044592][ T3009] usb 1-1: USB disconnect, device number 9 [ 329.547460][ T8184] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 329.797478][ T8184] usb 5-1: Using ep0 maxpacket: 8 [ 329.827474][ T17] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 329.957721][ T8184] usb 5-1: unable to get BOS descriptor or descriptor too short [ 330.047682][ T8184] usb 5-1: config 0 has no interfaces? [ 330.077537][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 330.237580][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 330.267778][ T8184] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 330.276877][ T8184] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.285977][ T8184] usb 5-1: Product: syz [ 330.291094][ T8184] usb 5-1: Manufacturer: syz [ 330.295809][ T8184] usb 5-1: SerialNumber: syz [ 330.308760][ T8184] usb 5-1: config 0 descriptor?? 15:11:20 executing program 3: setgroups(0x4, &(0x7f0000002080)=[0x0, 0xee00, 0x0, 0x0]) 15:11:20 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 15:11:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, 0xe8) 15:11:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/128, 0x80}], 0x1, 0xab, 0x0) 15:11:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 330.378006][ T8184] usb 5-1: USB disconnect, device number 5 [ 330.418031][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.437595][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.474297][ T17] usb 1-1: Product: syz [ 330.492177][ T17] usb 1-1: Manufacturer: syz [ 330.517179][ T17] usb 1-1: SerialNumber: syz 15:11:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) 15:11:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 15:11:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_ima(r1, 0x0, 0x0, 0x9, 0x0) [ 330.584914][T12835] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 330.615561][T12835] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 330.660010][ T17] cdc_ether: probe of 1-1:1.0 failed with error -22 15:11:21 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 15:11:21 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 15:11:21 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0}) 15:11:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001240)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:11:21 executing program 3: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000240)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 15:11:21 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000002ac0)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) [ 330.835201][ T35] usb 1-1: USB disconnect, device number 10 15:11:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:11:21 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 15:11:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000980)={0x2, 0x0, @multicast1}, &(0x7f00000009c0)=0x10) 15:11:21 executing program 5: mq_open(&(0x7f0000000000)='\b\x00\x00', 0x0, 0x0, &(0x7f00000000c0)) 15:11:21 executing program 0: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001e40)) 15:11:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:11:21 executing program 0: bpf$PROG_LOAD(0x3, 0x0, 0x29) 15:11:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 15:11:22 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002e40)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 15:11:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 15:11:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xfff, 0x4f5, 0x387, 0xa, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 15:11:22 executing program 3: openat$tcp_mem(0xffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 15:11:22 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4556}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:11:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:11:22 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x8, 0x0, 0xe43}}) 15:11:22 executing program 3: syz_io_uring_setup(0x539d, &(0x7f0000006640)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 15:11:22 executing program 2: bpf$PROG_LOAD(0x2, 0x0, 0x700) 15:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1600bd7e, &(0x7f0000000200)="92", 0x1) 15:11:22 executing program 5: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) getresgid(&(0x7f0000000500), 0x0, 0x0) 15:11:22 executing program 4: syz_io_uring_setup(0x4145, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001540), 0x0) syz_io_uring_setup(0x160f, &(0x7f00000016c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001740), 0x0) [ 332.070378][T12965] rtc_cmos 00:00: Alarms can be up to one day in the future [ 332.121320][T12965] rtc_cmos 00:00: Alarms can be up to one day in the future 15:11:22 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x8c) 15:11:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ca, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:11:22 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x15, 0x0, 0x800}}) 15:11:22 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) eventfd2(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 15:11:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002c80)='ethtool\x00') 15:11:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x50, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 15:11:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000040)=0x15, 0x4) 15:11:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:11:22 executing program 5: socket(0x11, 0x0, 0x5) 15:11:23 executing program 3: inotify_init1(0x0) pselect6(0x40, &(0x7f00000000c0)={0x7}, 0x0, &(0x7f00000001c0)={0x8}, 0x0, 0x0) 15:11:23 executing program 0: socket(0xa, 0x0, 0xfffffffd) 15:11:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000140)=""/150, 0x0, 0x96}, 0x20) 15:11:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x5, 0x6, 0x401}, 0x14}}, 0x0) 15:11:23 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x84676798166e0ce5, 0x0) fcntl$getownex(r0, 0x3, 0x0) 15:11:23 executing program 5: io_uring_setup(0x7345, &(0x7f0000000640)={0x0, 0x1782, 0x1, 0x3, 0x1b5}) r0 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000001000009000000c299c0ff000000008510000002000000851000000500000022b3c0fff0ffffff18000000000001000000000007720000e963d3192c10da18770f47029085a1f8000000000200000800000000000000007dfe6bb6fd5dff4ae4ffbad53dec712cd02dbb99c57a161c4b1fb7cb4f85453b1f1dd629fe178379384654317548dcb6f5c895803dd8366a1b71d2886790318c24d166b63b1b5eff9d4daa458e80dc9d3a7eb3a8"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x10}, 0x74) 15:11:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x35, &(0x7f0000001b80)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 15:11:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 15:11:23 executing program 4: mq_open(&(0x7f0000000000)='#@\x00', 0x0, 0x0, 0x0) 15:11:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000140)=""/150, 0x26, 0x96, 0x1}, 0x20) 15:11:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x84) 15:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001b40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 15:11:23 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:11:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:11:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, &(0x7f00000063c0)={0x0, 0x3938700}) 15:11:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 15:11:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x15, 0x4) 15:11:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xb, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 15:11:23 executing program 0: clock_gettime(0x0, &(0x7f0000001340)) 15:11:23 executing program 4: openat$vsock(0xffffff9c, 0xffffffffffffffff, 0x0, 0x0) 15:11:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001240)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x61ce6ffcf336ebb5}, 0x14}}, 0x0) 15:11:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000640)) 15:11:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000006580)={0x0, 0x0, &(0x7f0000006540)={0x0}}, 0x0) 15:11:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005500)) 15:11:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x15, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:11:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1600bd7c, &(0x7f0000000200)="92", 0x1) 15:11:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000001000009000000c299c0ff0000000085100000020000008510"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:11:23 executing program 1: openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) 15:11:24 executing program 2: set_mempolicy(0x0, &(0x7f0000000000), 0x2) 15:11:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:11:24 executing program 4: socketpair(0xa, 0x3, 0x1, &(0x7f0000000180)) 15:11:24 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000840)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000e40)) 15:11:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 15:11:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) 15:11:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 15:11:24 executing program 3: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x1c, 0x0) 15:11:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x5, 0x0) pselect6(0x7d, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x8}, 0x0, 0x0) 15:11:24 executing program 0: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0) 15:11:24 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4556}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:11:24 executing program 1: syz_io_uring_setup(0x4145, &(0x7f0000001600)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 15:11:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000540)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 15:11:24 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000002d40)='/proc/mdstat\x00', 0x0, 0x0) 15:11:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@hoplimit_2292={{0x10}}, @flowinfo={{0x10}}], 0x20}}], 0x1, 0x0) 15:11:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@dev, @empty}, 0x10) 15:11:24 executing program 5: bpf$PROG_LOAD(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:11:24 executing program 1: process_vm_readv(0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/174, 0xae}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000740)=[{&(0x7f0000000700)=""/21, 0x15}], 0x1, 0x0) 15:11:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000063c0)={0x0, 0x3938700}) 15:11:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2400}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}]}, 0x24}}, 0x0) 15:11:24 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000009500"/24], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb7) 15:11:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x2, 0x10, 0x3}, 0x14}}, 0x0) 15:11:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000140)=""/150, 0x26, 0x96, 0x1}, 0x20) 15:11:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 15:11:24 executing program 3: bpf$PROG_LOAD(0x21, 0x0, 0x0) 15:11:24 executing program 0: socket(0x2, 0x0, 0xffff) 15:11:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, 0x0, 0x0) 15:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 15:11:25 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002c80)='ethtool\x00') 15:11:25 executing program 2: mq_open(&(0x7f0000000100)='\b\x05\xf7\xdd\x87N\x7f\xda\xc4\x15\xd9\xb9G\xde\xdf_7j\xcd9\xbc\x92\xa1j>\xe2\xc9\xf1u w\x92W\xf6\x8a\t\\<\xcf\xba\xbe\xbd?D!\xf0\x05\b\xad\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00', 0x0, 0x0, 0x0) 15:11:25 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000002d40)='/proc/mdstat\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 15:11:25 executing program 0: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:11:25 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f00000001c0)={0x8}, 0x0, 0x0) 15:11:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000040), 0x4) 15:11:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getmulticast={0x14, 0x3a, 0x1}, 0x14}}, 0x0) 15:11:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f000000d880)) 15:11:25 executing program 1: bpf$PROG_LOAD(0x2, 0x0, 0x0) 15:11:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000880)={0x1}, 0x1) 15:11:25 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 15:11:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000080)={0x0, 0xfffff000}, 0x8) 15:11:25 executing program 1: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1100) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000240)=0x7fffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x80000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x2200, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f0000000180)=@e={0xff, 0xc, 0xa, 0x7f, @SEQ_CONTROLLER=0xfe, 0xa5, 0x1, 0x3e}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 15:11:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:11:26 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="62000002", @ANYRES16, @ANYBLOB="000827bd700afedbdf251000008a817779000300000040000180080008000100128006"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000ffff3f000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008d305ca8d79b9784589e3fca9f8cbc8000100e00000020800"], 0x1}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r5, r6) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x3, 0x59, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000180)=""/89}, &(0x7f0000000200)=0x78) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:11:26 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x10001, 0x4000) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, 0x0, 0x801) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)={0x36c, 0x0, 0x10, 0x0, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xb6, 0x2a, [@challenge={0x10, 0x1, 0xb1}, @random={0x7, 0xad, "8f5f896e99d9500238678164094a64f9a37ae5cf7015ef13b2829ec07fe297c19d87f80b0b5f1bff77c353c503990c827d0c38c2f19f4c837c1987cfb16c2837b76603a9857acefa530aec39f982ea334513dd1fe59b54a06025bd9a1afb7cb9344cfb99a42d82e51d0e95ac73bf23e35f5a8a457a9e5c130a6361018f2d67f06e0b72477e58547fd2e2c335a71d3c7c29feea55658884faf2425f560378735f7d90dbba9edc08e67c74fe0935"}]}, @NL80211_ATTR_IE={0x293, 0x2a, [@random={0x94, 0xcb, "36c17f3dbdcafde612b7d9dcf47bbe83f15108003749bb86271dc0dc92b4aa42b474d131d57cf0a0538e098c9d572eff6175f8515a07511614ca6542668217076a4f7d9aecee4eb82b8178d4e8031f7df47d149bb8af9fbb029e5da684b2f58729c23869d0370d9f0453be58fb0fdefb3cf4ddff1ffd70149e1c436edc525fff390495fbb51ce2b685f34168c4508564b814217ad68b749e626eb85b4e77744b0990bbed507e10ad71cb0d49932eed5929a0e2f09e01ca037f4848dfc08e8a5ff4351e782bc0e9bc84888a"}, @preq={0x82, 0x46, @not_ext={{}, 0x9, 0x6f, 0x9, @device_b, 0x6, "", 0x3f, 0x0, 0x4, [{{0x0, 0x0, 0x1}, @broadcast, 0x7}, {{0x0, 0x0, 0x1}, @device_b, 0x6ce2}, {{}, @broadcast, 0x3}, {{0x0, 0x0, 0x1}, @device_b}]}}, @measure_req={0x26, 0xb6, {0x5, 0x80, 0xda, "ff48673a4aa65171a5ab32e015f8b36bd3512e976c2ebd30f24ccfd82bfba0ea35415703fef7383dcb7ff4eb4fa7609de07c53ab5fb9ca66e75ebf1b387c584f7a1f7cc208714da0864124b03c903a02a63de0c799261f5ff7fcee1a03e4c5d98a779297a4102126b21488adc90107ad381bc580387d95da5933b8e2da532d0dd834a9df68e7e5d0eaf938a57a15779a3aef437c7788a2c87712bafff76016f7b438481b9c2a71bf505010a87565574c94f249"}}, @ibss={0x6, 0x2, 0x1}, @perr={0x84, 0x9c, {0x3, 0xa, [@not_ext={{}, @device_a, 0x0, "", 0x41}, @ext={{}, @broadcast, 0x800, @device_b, 0x7}, @not_ext={{}, @device_a, 0x2, "", 0x37}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b, 0x8000}, @ext={{}, @device_a, 0x2, @broadcast, 0x5}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @broadcast, 0x1000, @device_a, 0x3b}, @not_ext={{}, @broadcast, 0x6, "", 0x3a}]}}, @mic={0x8c, 0x18, {0xe78, "a6c19c694e84", @long="6b30967c8f4febb99f33f643f6a79b0d"}}, @supported_rates={0x1, 0x4, [{0x0, 0x1}, {0x60, 0x1}, {0x4, 0x1}, {0x48, 0x1}]}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x36c}, 0x1, 0x0, 0x0, 0x20008004}, 0x2400c000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000140)='/dev/dlm-monitor\x00', &(0x7f0000000380)='\x00', &(0x7f0000000340)='IPVS\x00', &(0x7f0000000400)=',)\x00', &(0x7f0000000480)='L\x00'], &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 335.715807][ C1] hrtimer: interrupt took 30765 ns 15:11:26 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x6, 0x4, 0x7743, 0x40, 0x0, r0, 0x0, [], 0x0, r1, 0x0, 0x2}, 0x40) 15:11:26 executing program 3: write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x1e) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000340)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x400000006]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) request_key(0x0, &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='cpuacct.stat\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000000)={@none, 0x6}) [ 335.739903][T13179] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:11:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x8a801, 0xa) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) recvmsg$qrtr(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000200)=""/122, 0x7a}, {&(0x7f0000000280)=""/160, 0xa0}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/82, 0x52}], 0x6, 0x0, 0x0, 0x60}, 0x38, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x5, 0x7ff, 0xff, 0x7fff, 0x8, "d86d4d0000000000020300", 0x1, 0x3ff}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$cgroup_devices(r1, &(0x7f0000000640)='devices.allow\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000700)={0x8, 0x1, 0x5, 0x85, 0x8, "919cf8f050e311d4"}) r8 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x0, 0x28240) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000ffdbdf25100000001400028008e40400f0430000060002004e2000001c00028008000345b32b9712799f75000a00000005000d00010000000800060006000000240002800800040003000e00080003000100000006000f000300000006000b0002000000427a137c74dc1fba30b39bda2608f87c25af6a664157ddbbee02e34e48684d03dc35e2d761cb1c3a1cfb27a77ac8b0ede17e12aa21e294845d7cebbd70f138fd84ed1c538bd26409330532de92239345c38ec8050a3bd0ab096f687eb22263b783b47754795ee2a40f7f57661614b6a3484373831ad3e7c7aff6ca3e54ec661a069e3355c93e52379be21004df40eb"], 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x4020010) ioctl$vim2m_VIDIOC_STREAMON(r7, 0x40045612, &(0x7f00000000c0)=0x3) [ 335.801325][T13179] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.832367][T13179] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:11:26 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={r0, 0x6, 0xfccb, 0x6}) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x6, 0x10, 0x7, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x1, 0x63, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x20, 0x8, 0x81}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x110, 0x8, 0x0, 0x81, 0xff, 0x5}, 0xc, &(0x7f0000000280)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x5, 0x2, 0x1}]}, 0x8, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x3001}}, {0xc4, &(0x7f0000000300)=@string={0xc4, 0x3, "62bc2e478e56bb775d96061fb26f40c37b123311ec214c5f0c293f8ddf7e296ce565ee311c065abbb24391de0998c7c107d2c5b8f7e9a7c09a8e55e336993720841daa282bfa2f19082a8913db0309efd3148d6853415ff7fd284eddfabcc06a4f985bee137fd63e04ef2017881216bf075bdb6699343b258ad2fa16478dc1ed55e0ac8f32f19e3ad24dcc63b79746189839d4b720fd1f8b9e6344e36ddcfc333eaf385867bc475aa82f6602e63a1f67f9fc5b11584c279cda88688d62c08341f6c2"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x2809}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x41c}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x400a}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x441}}]}) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000600)="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", 0x1000) r3 = syz_open_dev$cec(&(0x7f0000001600)='/dev/cec#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000001640)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000001680)={0x0, 0x2, [@multicast, @multicast]}) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000001800)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000017c0)={&(0x7f0000001700)={0x8c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x0, 0x46}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r4 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001840)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) ppoll(&(0x7f0000001880)=[{r1, 0x2000}, {r2, 0x10}, {r4, 0x400}, {r0, 0x1000}, {r2, 0x8042}, {r1, 0x4000}], 0x6, &(0x7f00000018c0), &(0x7f0000001900)={[0x1f]}, 0x8) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000001940)={0x5, @output={0x1000, 0x0, {0x80000000, 0x7ff}, 0xfff, 0x5}}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001a40)=""/139, &(0x7f0000001b00)=0x8b) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000001b40)=0x3) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000001b80)={0x80fd, 0x1}) fchown(r0, 0xee00, 0xee01) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001bc0)='net/psched\x00') getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000001c00)={'filter\x00'}, &(0x7f0000001c80)=0x54) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000001cc0)=0x1048, 0x4) 15:11:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x44201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000000)) 15:11:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r4, &(0x7f0000001140)=ANY=[@ANYBLOB="06000000000000000000000001000000a3d107749fa65f625aa6af00000000177f000000000005000000000000872a0aff6cf6449de684b3bc16076caf1b00ef665ad9b19f55dd7d02c64530d30a05ff2a996c00000000000000d4000000000000000000000000002e0a424cfea3aa5a581cd146308bb7d8e672420f61cf3b17ea34ed8072ae06a4c009236638842e4d3df89b5d50a528a60d112b6ee566563155f9593c9a438c8ce38345a8426f3163bd24806385f299da613b15207c85dd1d64b4c905e84f76cde64eb7eaee1eaeed289d3cdd9ef54cb005ab98dc"], 0x68) 15:11:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000080)={0xc59, 0x5, 0x8, 0x1, 0x7, 0x7344, 0x1}) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000002280)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40100}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000040)) [ 336.344771][T13214] dlm: no locking on control device 15:11:26 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x5, 0xd0, 0xd3, 0x8, 0x77d, 0x4aa, 0x5bd8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdb, 0xcc, 0x7a, 0x0, [], [{{0x9, 0x5, 0xb8fc4d5e64cee785, 0x13}}]}}]}}]}}, 0x0) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x926e, 0x8, 0x5, 0xc5, 0x4, 0x5, 0x7, 0xff, 0x3, 0x5, 0xc1, 0x1, 0x9}, {0x6, 0x7, 0x4, 0x40, 0x0, 0x81, 0xdd, 0x9, 0x3, 0x0, 0x4, 0x0, 0x9}, {0x3, 0x514b, 0x40, 0x2, 0x20, 0x6, 0xfd, 0x1, 0x0, 0xff, 0x80, 0x6f, 0x800}], 0x5}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xae}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8001, @private1={0xfc, 0x1, [], 0x1}, 0x3ff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xff, @local, 0xdf}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x48010}, 0x20000001) 15:11:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x5000}, {r2, 0x80a2}, {r1, 0x10c}, {r1, 0x64a}], 0x4, 0x58) socket$nl_route(0x10, 0x3, 0x0) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) ioctl$FBIOPUTCMAP(r4, 0x4605, &(0x7f0000000240)={0x9, 0x4, &(0x7f0000000080)=[0xfffa, 0x1, 0xa122, 0x4], &(0x7f00000000c0)=[0x48, 0x101, 0x3, 0x4], &(0x7f0000000100)=[0x190, 0x202, 0x8, 0x4, 0x101], &(0x7f0000000180)=[0x2, 0x5, 0x5]}) r6 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r6, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r6, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x1318}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x34000) pipe2(&(0x7f0000000040), 0x4800) 15:11:27 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0xfff, 0x5, 0x401, 0x55c5, 0x1, 0x9}) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000000c0)=0x8) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000180)={0xfffff800}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000007c0)={0x6, &(0x7f00000001c0)=""/253, &(0x7f0000000700)=[{0x8c6a726, 0xc5, 0xffffffff, &(0x7f00000002c0)=""/197}, {0x6, 0x4c, 0x0, &(0x7f00000003c0)=""/76}, {0x101, 0x4e, 0x8000, &(0x7f0000000440)=""/78}, {0xff, 0xff, 0x4, &(0x7f00000004c0)=""/255}, {0x8a94, 0x4e, 0x8, &(0x7f00000005c0)=""/78}, {0x40, 0x98, 0x2, &(0x7f0000000640)=""/152}]}) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000800)={r0, 0x1, 0x10000, 0x1000}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000880)={0x6, 0x20, [], 0x0, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0]}) r2 = accept$inet6(r0, &(0x7f00000008c0), &(0x7f0000000900)=0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000940), &(0x7f0000000980)=0x4) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000009c0)=""/120) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x9}, &(0x7f0000000a80)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000ac0)={r3, 0xfffffffe, 0x10}, &(0x7f0000000b00)=0xc) syncfs(r1) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000001, 0x8}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x2806692e5a4e519a) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000c80)) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x3c, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xb9b, 0x29}}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "29bc4396e3070948a27f651f3c963a0d"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20044000) 15:11:27 executing program 1: openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) exit_group(0x0) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x5d) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0x3}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000180), r3, 0x9}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="0000b67c50d92b2283406b3653e081f8e0d130bdfeb78f132b426ec1cc6eeb7cd2273961f4030dbd82d14ed8946a3c71d4200000000000000087391e22ed91c99a77d972ae4aebc8861911e7e1beae172d925dd201a350fbf18d903a110b31a40f104f85e3c64bd972f40817a23a8df5c29e2dc9155f370c71d22dac27167bacb496c47fbb1b748c4683830f31c4b426eb48632c262f22057e243173b3312233944c3b1b670bf761e2349e426c12c0173176b03ca6964ebb3f8bd97aee5e44d9bbc7d8ec10a001ef8828963390267c7ee4a1366072df4fa149b4"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) [ 336.547510][ T9907] usb 1-1: new full-speed USB device number 11 using dummy_hcd 15:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = open(&(0x7f0000001a80)='./file0\x00', 0x486b8cf02a55093, 0x20) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r6, r7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000340)="66baf80cb8c8358480ef66bafc0cb8f2f6dbe0ef620cab660ff4720066baf80cef66bafc0ced0f09d856b80f013ec4e22193842700800000660f3881220f010a", 0x40}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x42, 0x0, 0xfd, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_config_ext={0x43, 0x8}, 0x0, 0x2, 0x800, 0x0, 0x0, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 336.675410][T13229] ceph: Bad value for 'source' 15:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff010000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x16}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x198, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x198}}, 0x1) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000048000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x18}, 0x8000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 336.828073][ T3009] usb 4-1: new high-speed USB device number 9 using dummy_hcd 15:11:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x1, 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000100)={0x77359400}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x30, r1, 0x5, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x80, 0x9}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0xc8}, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000), 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) write$vhost_msg(r4, &(0x7f0000000440)={0x1, {&(0x7f0000000180)=""/14, 0xe, &(0x7f0000000380)=""/177, 0x3, 0x4}}, 0x48) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)={0x168, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdfb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_BEARER={0x100, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x133, @ipv4={[], [], @remote}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @empty, 0x4a81}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x15}, 0x7ff}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x168}}, 0x40000) [ 336.948174][ T9907] usb 1-1: not running at top speed; connect to a high speed hub [ 336.970374][T13250] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.047985][ T9907] usb 1-1: config 1 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 337.077756][ T3009] usb 4-1: Using ep0 maxpacket: 8 [ 337.093186][ T9907] usb 1-1: config 1 interface 0 has no altsetting 0 [ 337.165182][T13255] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.198927][ T3009] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 337.231802][ T3009] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 337.288006][ T9907] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 337.334638][ T9907] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.409430][ T9907] usb 1-1: Product: â ‰ [ 337.436517][ T9907] usb 1-1: Manufacturer: 뱢䜮嚎瞻é™á¼†æ¾²ì€á‰»á„³â‡¬å½Œâ¤Œè´¿ç»Ÿæ°©æ—¥ã‡®Øœë­šäŽ²é ‰ì‡‡íˆ‡ë£…삧躚î•é¤¶â€·á¶„⢪飼᤯⨈ᎉϛᓓæ¢ä…“ïŸâ£½ë³ºæ«€é¡î¹›ç¼“㻖ᜠኈ뼖嬇曛㒙┻튊᛺赇î·î•è¾¬ï„²ãªžä·’æŒéž·á¡†ã¦˜ëŸ”ﴠ謟掞î„ã¼ê¼¾å ¸ë±§å©‡â¾¨É¦ã«¦æœŸï³¹á…›ä±˜é°§è£šèµ¨ì¢ä†ƒì‹¶ [ 337.548349][ T3009] usb 4-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 337.571364][ T3009] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.598236][ T9907] usb 1-1: SerialNumber: ј [ 337.618913][ T3009] usb 4-1: Product: syz [ 337.657188][ T3009] usb 4-1: Manufacturer: syz [ 337.685070][ T3009] usb 4-1: SerialNumber: syz [ 337.722374][ T3009] usb 4-1: config 0 descriptor?? 15:11:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00028009000100626f6c64000000060c0002800800040000000000b92200df4f763ee800c92b1f4906239dd03633bf15b29b323af0"], 0x3c}}, 0x0) [ 338.007738][ T9907] usblp: can't set desired altsetting 7 on interface 0 [ 338.015783][ T3009] powermate: Expected payload of 3--6 bytes, found 0 bytes! [ 338.034092][ T3009] powermate: probe of 4-1:0.0 failed with error -5 [ 338.057209][ T9907] usb 1-1: USB disconnect, device number 11 [ 338.088274][ T3009] usb 4-1: USB disconnect, device number 9 [ 338.717649][ T3009] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 338.797492][ T35] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 339.107718][ T35] usb 4-1: Using ep0 maxpacket: 8 [ 339.128828][ T3009] usb 1-1: not running at top speed; connect to a high speed hub [ 339.207894][ T3009] usb 1-1: config 1 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 339.244007][ T3009] usb 1-1: config 1 interface 0 has no altsetting 0 [ 339.263363][ T35] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 339.279775][ T35] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 339.427613][ T3009] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 339.436844][ T3009] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.607465][ T3009] usb 1-1: Product: â ‰ [ 339.611673][ T3009] usb 1-1: Manufacturer: 뱢䜮嚎瞻é™á¼†æ¾²ì€á‰»á„³â‡¬å½Œâ¤Œè´¿ç»Ÿæ°©æ—¥ã‡®Øœë­šäŽ²é ‰ì‡‡íˆ‡ë£…삧躚î•é¤¶â€·á¶„⢪飼᤯⨈ᎉϛᓓæ¢ä…“ïŸâ£½ë³ºæ«€é¡î¹›ç¼“㻖ᜠኈ뼖嬇曛㒙┻튊᛺赇î·î•è¾¬ï„²ãªžä·’æŒéž·á¡†ã¦˜ëŸ”ﴠ謟掞î„ã¼ê¼¾å ¸ë±§å©‡â¾¨É¦ã«¦æœŸï³¹á…›ä±˜é°§è£šèµ¨ì¢ä†ƒì‹¶ [ 339.647784][ T35] usb 4-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 15:11:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x87) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) 15:11:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x111000, 0x8) alarm(0x3) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x26801, 0x0) fallocate(r3, 0x100000005, 0x0, 0x28120002) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x50000) 15:11:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x1ab841, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000002480)=[{&(0x7f00000025c0)="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", 0xffdf}], 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r5, r6) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000714000329bd7000fddbdf2508004400", @ANYRES32=r3, @ANYBLOB="73195eee", @ANYRES32=r3, @ANYBLOB='\b\x00D\x00', @ANYRES32=r5, @ANYBLOB='\b\x00D\x00', @ANYRES32=r3, @ANYBLOB="0800010001000000"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x40004) 15:11:30 executing program 5: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff010000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x16}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f00000013c0)={0xc74, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x0, 0x7, 0xd8, 0x4}, {0x1, 0x1f, 0xa1, 0x9}, {0x6, 0x7, 0x92, 0xfffffeff}, {0x578d, 0x7f, 0x3, 0x8}, {0x0, 0x7, 0x2, 0x5}, {0x4896, 0x3, 0x5, 0x401}, {0x3, 0x0, 0x7, 0x2}, {0x1, 0x8, 0x8, 0x6}, {0x6, 0xfe, 0x4, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6ebc}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff84}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xdc6f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x9c, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3a, 0x0, 0x9, 0x7f}, {0xa65, 0x8, 0x0, 0x8}, {0x3ff, 0x7, 0x81, 0x7}, {0x1, 0x0, 0x81, 0x7}, {0xfff, 0x40, 0x8, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x194, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8347}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0xc74}, 0x1, 0x0, 0x0, 0x20004800}, 0x200000c0) 15:11:30 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x44201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r2 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r2, r2, &(0x7f0000000080), 0xa198) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000000)) 15:11:30 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x0, 0x100}, {0xfffffffc, 0xfffffffe}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) msgget(0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xea, 0x10000) socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000240)={0x7ac, 0x1f, 0x1c000000, 0xeb7, 0x13, "c8532ff5c51bc4a17c1c92754f799f8bcbe4ba"}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c67726f75705f69643da5b72b63f8457c501c06ce91cd06", @ANYRESDEC=0xee00, @ANYBLOB=',rootcontext=user_u,\x00']) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) openat$dir(0xffffffffffffff9c, 0x0, 0x4200, 0x166) [ 339.656896][ T35] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.780615][ T36] audit: type=1800 audit(1608477090.312:10): pid=13311 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15753 res=0 errno=0 [ 339.784013][ T35] usb 4-1: Product: syz [ 339.869481][ T3009] usb 1-1: SerialNumber: ј [ 339.890588][ T35] usb 4-1: Manufacturer: syz [ 339.894455][ T36] audit: type=1800 audit(1608477090.432:11): pid=13315 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15755 res=0 errno=0 [ 339.921826][ T35] usb 4-1: config 0 descriptor?? [ 339.929806][ T3009] usb 1-1: can't set config #1, error -71 [ 339.983994][ T3009] usb 1-1: USB disconnect, device number 12 [ 339.999276][ T35] usb 4-1: can't set config #0, error -71 [ 340.031512][ T35] usb 4-1: USB disconnect, device number 10 15:11:30 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00022cbd7000fcdbdf250800000008001100000000000600020000000000060003000800000008001800ac1414380c000f000500060000000000060002000100"/74], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008081}, 0x40040) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x480d4}, 0x40) sync() [ 340.228061][T13326] fuse: Bad value for 'fd' [ 340.321207][T13326] fuse: Bad value for 'fd' 15:11:31 executing program 1: syz_usb_connect$uac1(0x0, 0xcb, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb9, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x3}, [@selector_unit={0x8, 0x24, 0x5, 0x2, 0x7, "a44654"}, @extension_unit={0x7, 0x24, 0x8, 0x1, 0x6, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x4, 0x0, 0x1001}, @as_header={0x7, 0x24, 0x1, 0x1, 0x1, 0x1001}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xda, 0x2, 0x3, 0x11, "182f", "c10b"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x8, 0x3, 0x3f, 0x80, "5da4de5d88975d"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x2, 0x2, 0x0, "8b", ':'}, @as_header={0x7, 0x24, 0x1, 0x6, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x4, 0x6, 0x7f, {0x7, 0x25, 0x1, 0x80, 0x1, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x81, 0x4}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x1, 0x2, 0x8, 0x2, 'v8'}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x70, 0x0, 0x9, {0x7, 0x25, 0x1, 0x80, 0x1, 0x401}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x8, 0x8, 0x80, 0x8, 0x2f}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x5, [{0x95, &(0x7f0000000f40)=@string={0x95, 0x3, "3087f624c6211c044f4cbef1701420705b17dfe4b7d1b616a91fa46c0087711556c337d4bfeeca08302c405b73222719bb37b6a223a9946639f7bea5fd66fc95d223ff2c3facbf44ed4c7f8f843c4aba3870dc6ef2abf0c3819771001a2de81618216c91dbbcb69ffb05f6164f03045e0d9d4c5d9d060f5a0aa22d59317053c5fbaa7a42c5f4057c153a805d06b70307b195ee"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x1404}}, {0xb1, &(0x7f0000000280)=@string={0xb1, 0x3, "096038b42a7a72a798bcfa80c0e4b0319bad0e727bcc063ae1c6c3bec30de1eff82aeca4a32c78e65bdf346a7c6501293ab6f6a37bf8921a54329f2ce80c2c85dc4a511a6f868a825b5fb6d5b5fd3c4c08efaedcc11705a771e582553febd90ee7bb4aebf8394db3f130a69822e8567657cf86aa493171d3cad92f090f75c66f8c56995ac7b3a46da936e0b791e294185b7aadb394fe182539e800881890908664b86364bbf8dca6d46830bcd168d9"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x424}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x804}}]}) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x351, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x229, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0x2, 0x7, {0x9, 0x21, 0x3, 0x2, 0x1, {0x22, 0x5b7}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1, 0x4, 0x8}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x250, 0x81, 0x7, 0x81, 0x10, 0xff}, 0x33, &(0x7f00000004c0)={0x5, 0xf, 0x33, 0x4, [@ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x3f, 0x1, 0x8, 0xf00, 0x0, [0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "dc9df0e69469c168efaefecab414ff0e"}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x2, 0x5, 0x1c82}]}, 0x3, [{0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x425}}, {0xcc, &(0x7f0000000540)=@string={0xcc, 0x3, "b0569568fe810d3f14134c19204b238ff841beb1aec264987daf7ff06de8fc1fff809dccb830f6df0ae765b4fc79fd41378d58428161c24f2763c1307f56c01bca7d20656373eba768af3712894bac40c593864c40cca9b4d986c2c1fca53abea3a1948e652e71525d06ca65914f59a057960d026e9757eb0fec81ca868f42d55ad6e37ebe597b24c068ca839ba599d51d318c96679db4bf56d4d8b4ff5dda0fd0f37caa12ed71d3b13f1ed216a44326e11a6b0ef9440821f0b8aee0a6b054aa480b9e55844cc5c9d43e"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x1409}}]}) r0 = syz_usb_connect$uac1(0x5, 0x95, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x20, 0x30, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x9, 0x1, 0x1, 0x2, "1409c963a9d293"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x1, 0x38, 0x4, {0x7, 0x25, 0x1, 0x2, 0x0, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x3, 0x4, 0x0, "eb9e583d91da"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x2, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x8, 0x73, 0x37, {0x7, 0x25, 0x1, 0x1, 0x81, 0x7}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x110, 0xbb, 0xe4, 0x4, 0xff, 0x4}, 0x8, &(0x7f00000007c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0x6f, &(0x7f0000000800)=@string={0x6f, 0x3, "d9762202a634bec139cf10dada4a5046cb5d5b14434c6cd917eeffb6c5f924ac97137bbf920eff93e5c549822d4695b3ebcaa6275acd8bad355d9c32d976c5688099e04b4b1672d76bda7eab0dad07bf7dc77bcb37566aa9d04bb4098ec69e099b6edd9cb5392a9f6e00c42e4e"}}]}) syz_usb_ep_read(r0, 0x1, 0xa6, &(0x7f00000008c0)=""/166) syz_usb_connect$uac1(0x0, 0xd6, &(0x7f0000000980)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc4, 0x3, 0x1, 0x9, 0x20, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7fff, 0x1f}, [@mixer_unit={0x7, 0x24, 0x4, 0x2, 0x4, "9922"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x301, 0x3, 0x2, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x3ff, 0xbd, 0xb7, "10fb8907fd42e9"}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0xff, 0x4, 0x7, {0x7, 0x25, 0x1, 0x3, 0x3, 0x1f7e}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x81, 0x60, 0x3}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x81, 0x2, 0x2, 0x9, "64c391", '&{'}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xce, 0x4, 0x1, 0xef, "7e0c1b721e162181e1"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x1, 0x4, 0xbc, "f6b7d76548"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x4, 0x0, 0x9, '8', "9d0d"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x0, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x8, 0x6, 0xff, {0x7, 0x25, 0x1, 0x2, 0x1, 0x5}}}}}}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000a80)={0xa, 0x6, 0x150, 0x1, 0x4, 0xb1, 0xee0a99235634fef2, 0x8}, 0x5, &(0x7f0000000ac0)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x3c0a}}]}) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000b80)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x6, 0x20, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "64cefd23"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x0, 0x8001}, {0x6, 0x24, 0x1a, 0x7, 0x10}}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x1, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x60, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xb8, 0x20, 0x5}}}}}}}]}}, &(0x7f0000000ec0)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x250, 0x8, 0x2, 0x0, 0x40, 0x7f}, 0x3a, &(0x7f0000000c40)={0x5, 0xf, 0x3a, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0x81, 0x6}, @generic={0xb, 0x10, 0x2, "24a2425fc4b6fa08"}, @generic={0x16, 0x10, 0x1, "a9ba22f954bb4dd5c533c110d087a0707f4e15"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x8, 0x6}]}, 0x5, [{0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x44c}}, {0xb3, &(0x7f0000000cc0)=@string={0xb3, 0x3, "0cd14e108b34ef5ddc81551e5bace77f8d48e2ce9bf62a80662aa6cc3f42af95d80e87a9dbcb3a5244c0f439e4b668186c7ecf6ca03e98e9167b5ee4a768982cc269503d7d7a312a75fcd81a1637ceabffdbcb6d0f26c651ed80abb8a8bd8fdf4e95d51d525ec3486323a9e3b379076f08580500ba873ccc21125f703b93217ca2ae51e6b17d63165f24aa23dde8dbbe90c2147edd082ecff8373a585a653749e85220742a97084acdbb81676573fbc9eb"}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x812}}, {0x96, &(0x7f0000000dc0)=@string={0x96, 0x3, "7ea97e0b748e5cfdf47efbb233233c01baed2fb1e3c3f5d5a98b5de9752fe7580587a5a0d25223ae77ece4f786f593db949b8d38af6d5d20b7cccdf344e771a5530429ba3178246d49e9718d7af3dda573217bd996e8dd3a256e6cb11b7dafd07185c64c2aca22f9ade43b174d15af65f9cceb1738b66bf41e3d285af163e4f40fe7853851f51fe46de99829bdaaf27727909066"}}, {0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0x7807}}]}) 15:11:31 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x4, 0x1, 0x4, 0x1000, 0xfffffdfb, {r0, r1/1000+60000}, {0x4, 0x0, 0xb, 0x1, 0x80, 0x7d, "850800"}, 0x40000009, 0x4, @fd, 0xbd68}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='sched\x00') ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f00000001c0)=0xe6c) r3 = socket$kcm(0x29, 0x2, 0x0) close(r3) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) recvmmsg(r3, &(0x7f000001bfc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/102, 0x66}], 0x1}}], 0x1, 0x1802, 0x0) r5 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r5, r6) mknodat(r5, &(0x7f0000000000)='./file0\x00', 0x100, 0x8) 15:11:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000107d1e2e2c40000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40842, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r3, 0xfffffffffffffffa) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) r6 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x408200) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x0}, 0x0) 15:11:32 executing program 5: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff010000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x16}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f00000013c0)={0xc74, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x0, 0x7, 0xd8, 0x4}, {0x1, 0x1f, 0xa1, 0x9}, {0x6, 0x7, 0x92, 0xfffffeff}, {0x578d, 0x7f, 0x3, 0x8}, {0x0, 0x7, 0x2, 0x5}, {0x4896, 0x3, 0x5, 0x401}, {0x3, 0x0, 0x7, 0x2}, {0x1, 0x8, 0x8, 0x6}, {0x6, 0xfe, 0x4, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6ebc}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff84}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xdc6f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x9c, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3a, 0x0, 0x9, 0x7f}, {0xa65, 0x8, 0x0, 0x8}, {0x3ff, 0x7, 0x81, 0x7}, {0x1, 0x0, 0x81, 0x7}, {0xfff, 0x40, 0x8, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x194, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8347}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0xc74}, 0x1, 0x0, 0x0, 0x20004800}, 0x200000c0) [ 342.287598][ T3009] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 342.308378][ T9907] usb 2-1: new high-speed USB device number 2 using dummy_hcd 15:11:33 executing program 2: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget(0x1, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff010000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x16}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f00000013c0)={0xc74, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x0, 0x7, 0xd8, 0x4}, {0x1, 0x1f, 0xa1, 0x9}, {0x6, 0x7, 0x92, 0xfffffeff}, {0x578d, 0x7f, 0x3, 0x8}, {0x0, 0x7, 0x2, 0x5}, {0x4896, 0x3, 0x5, 0x401}, {0x3, 0x0, 0x7, 0x2}, {0x1, 0x8, 0x8, 0x6}, {0x6, 0xfe, 0x4, 0x1}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6ebc}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff84}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xdc6f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x9c, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x3a, 0x0, 0x9, 0x7f}, {0xa65, 0x8, 0x0, 0x8}, {0x3ff, 0x7, 0x81, 0x7}, {0x1, 0x0, 0x81, 0x7}, {0xfff, 0x40, 0x8, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x194, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8347}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}]}, 0xc74}, 0x1, 0x0, 0x0, 0x20004800}, 0x200000c0) [ 342.528117][ T3009] usb 1-1: Using ep0 maxpacket: 16 [ 342.557661][ T9907] usb 2-1: Using ep0 maxpacket: 32 [ 342.648328][ T3009] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.678749][ T9907] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 342.693548][ T3009] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 342.719319][ T9907] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 342.753077][ T3009] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.40 [ 342.780699][ T9907] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 342.831495][ T3009] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.893191][ T3009] usb 1-1: config 0 descriptor?? [ 343.028373][ T9907] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 15:11:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x280041, 0x48, 0x3}, 0x18) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000140)={0x80, 0x1, 0x5}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getnexthop={0x20, 0x6a, 0x120, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x20}}, 0x80) [ 343.113616][ T9907] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.198678][ T9907] usb 2-1: Product: 怉ë¸ç¨ªê²ë²˜èƒºî“€ã†°ê¶›çˆŽì±»ã¨†ì›¡ë»ƒà·ƒî¿¡â«¸ê“¬â²£î™¸æ¨´æ•¼â¤ë˜ºê¶ï¡»áª’㉔ⲟ೨蔬䫜ᩑ虯芊彛햶ﶵ䰼áŸêœ…喂໙믧㧸ëヱ颦癖콗ꪆㅉí±à¤¯ç”濆嚌媙ë‡æ¶¤ãš©ëŸ îŠ‘ᢔ穛뎭ﺔ┘蠀逘èšë¡¤æ‘£ï¢»ê›œæ£”배棑 [ 343.320774][ T9907] usb 2-1: Manufacturer: á„ [ 343.337863][ T9907] usb 2-1: SerialNumber: Ф [ 343.389233][T13393] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 343.517828][ T3009] usbhid 1-1:0.0: can't add hid device: -71 [ 343.524321][ T3009] usbhid: probe of 1-1:0.0 failed with error -71 [ 343.640492][T13393] udc-core: couldn't find an available UDC or it's busy 15:11:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008001300", @ANYRES32=r1, @ANYBLOB="7cc902e33cfa0fdb013a6af25f05aa99d1df40513442a97882be47b6d488c2fa8b6af081e792e26455558cfad67819191483488202390ff2ed92f3a84930793652e56d9315fb579819e73841402893df36774ce246a01d9afc204d9be9ffbc4f47a190ba9ca75b779ab8fd0f7fdf3812031d487c"], 0x3c}}, 0x0) [ 343.689275][ T3009] usb 1-1: USB disconnect, device number 13 [ 343.788242][T13393] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 343.816491][T13393] udc-core: couldn't find an available UDC or it's busy [ 343.823822][T13393] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 343.862496][T13393] udc-core: couldn't find an available UDC or it's busy 15:11:34 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000feffffffffffff425baf26fda7848c929691ac2f4376c371000000000000000000000000000000f1dcfff9dc9febdd9846b41f555dd74baa3712154e1e2c06e590fd34b6d86400de10fd9faceeb08df0720f18194df2d47a7ea26486e4729ad594", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000004000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000e000000080001006270660018000200060004000000000004000500080008000000005f"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 343.912451][T13393] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 343.930726][T13421] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 343.992500][T13393] udc-core: couldn't find an available UDC or it's busy [ 344.005949][T13424] netlink: 'syz-executor.3': attribute type 19 has an invalid length. [ 344.041668][T13393] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 344.128453][T13427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:11:34 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x48020, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000340)={0x80, 0x0, 0x7fff, 0x5}, 0x8) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8014}, 0x48044) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000480)=@gcm_128={{0x303}, "6cc397e2ac337056", "42e7bf778790f89db3c4e7233a533816", "1a633bf9", "24406aaa7a68655d"}, 0x28) fanotify_init(0x40, 0x800) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$FIONCLEX(r2, 0x5450) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000b00)=0x4) clock_gettime(0x1, &(0x7f0000000b40)) pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r4, 0x5411, &(0x7f0000000bc0)) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000c00)=""/49, 0x31}], 0x1, &(0x7f0000000c80)=""/192, 0xc0}, 0x2) r5 = dup(r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002400)={r0, &(0x7f0000000d80)="0eb8842efeaed9dde4e7f79af8a62d360e281ce91ee6a3a2ca25c7d17ce5e40e784a90374ee8c7d8474de5897e1977f70fb037b3364a310e7c64eb2993a11a", &(0x7f00000023c0)=@tcp6=r5, 0x4}, 0x20) r6 = openat$incfs(r5, &(0x7f0000002440)='.log\x00', 0x8002, 0x90) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000002480)=0x9, 0x2) getsockopt$inet_int(r2, 0x0, 0x21, &(0x7f00000024c0), &(0x7f0000002500)=0x4) [ 344.170055][ T9907] usb 2-1: 0:2 : does not exist [ 344.226356][ T9907] usb 2-1: USB disconnect, device number 2 [ 344.284676][T13441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.358845][ T3009] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 344.607532][ T3009] usb 1-1: Using ep0 maxpacket: 16 15:11:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x100000000016b03e, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r6 = dup2(r5, r5) write$qrtrtun(r6, &(0x7f0000000040)="2bcc464686805585", 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400f7ffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xf}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x6}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:11:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) bind$packet(r3, &(0x7f0000000100)={0x11, 0xf8, 0x0, 0x1, 0x9a, 0x6, @broadcast}, 0x14) ftruncate(r0, 0x200005) sendfile(r1, r2, 0x0, 0x7bf53e62) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='geneve0\x00') io_submit(r5, 0xf0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a19}]) 15:11:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 344.738421][ T3009] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.820582][ T3009] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.887682][ T8184] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 344.904504][ T3009] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.40 [ 344.913985][ T36] audit: type=1800 audit(1608477095.442:12): pid=13458 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15757 res=0 errno=0 [ 345.017780][ T3009] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.040620][T13462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.081592][ T36] audit: type=1804 audit(1608477095.572:13): pid=13464 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/201/file0/bus" dev="sda1" ino=15757 res=1 errno=0 [ 345.102215][ T3009] usb 1-1: config 0 descriptor?? [ 345.158650][ T8184] usb 2-1: Using ep0 maxpacket: 32 [ 345.198051][ T3009] usb 1-1: can't set config #0, error -71 [ 345.206014][ T3009] usb 1-1: USB disconnect, device number 14 [ 345.298516][ T8184] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 345.326651][ T8184] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 345.353038][T13467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.388365][ T8184] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:11:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r2 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x3, 0x77, 0x4, 0x8, 0x71, 0x8}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0xfffffff7, 0x4, 0x0, 0x0, 0x5}, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x24000041, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x4, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x0, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="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", 0xfc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x20480, 0x0, 0x4d97) [ 345.646141][ T36] audit: type=1800 audit(1608477096.182:14): pid=13464 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15759 res=0 errno=0 15:11:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0020000002010200000000000000000a00000a08000940000002007912a20bda4f2d1fc52956b0485ee574a9790aa45ad2f85d045755fb54a891a0eddb7eb5d6cae0430a"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x200408d0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000000c0)={0x8f}) r1 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) syz_emit_ethernet(0x54, &(0x7f00000002c0)={@local, @multicast, @void, {@generic={0x8863, "c5a7e934f39c"}}}, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#\n$)-.\x02\xcc\xd7\xb2f\xcdY\xb9\xc7\x9d\xb2a\r\xd7\xef\xc5\x112s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&#\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa4\xdc\n://\xf3\x96\xaf\b1\x1b48\bu\x01\xab\x90\x8d_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 15:11:36 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x92040, 0x0) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f00000000c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x37cb1133) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 15:11:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x51) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0xfe, 0x7f, 0x0, 0x4, 0x80008, 0x5, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000080), 0xc}, 0x0, 0x3, 0x3, 0x6, 0x10000, 0x37}, 0x0, 0x0, r0, 0x3) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000180)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 345.707489][ T8184] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 345.716596][ T8184] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.845485][ T8184] usb 2-1: Product: 怉ë¸ç¨ªê²ë²˜èƒºî“€ã†°ê¶›çˆŽì±»ã¨†ì›¡ë»ƒà·ƒî¿¡â«¸ê“¬â²£î™¸æ¨´æ•¼â¤ë˜ºê¶ï¡»áª’㉔ⲟ೨蔬䫜ᩑ虯芊彛햶ﶵ䰼áŸêœ…喂໙믧㧸ëヱ颦癖콗ꪆㅉí±à¤¯ç”濆嚌媙ë‡æ¶¤ãš©ëŸ îŠ‘ᢔ穛뎭ﺔ┘蠀逘èšë¡¤æ‘£ï¢»ê›œæ£”배棑 [ 345.890725][ T36] audit: type=1804 audit(1608477096.282:15): pid=13477 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/newroot/201/file0/file0/bus" dev="sda1" ino=15759 res=1 errno=0 15:11:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') shmctl$SHM_UNLOCK(r0, 0xc) 15:11:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001200010000f7437f07f37080e5483a0e999aabc56a081b00", @ANYBLOB="000000003908f7", @ANYRES32], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80) r1 = socket(0x10, 0x3, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff010000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x16}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x48, &(0x7f0000000380)={@local, @broadcast, 0x0}, &(0x7f00000003c0)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf0, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x14}, 0x4000010) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x7, 0x2, 0x0, 'queue0\x00', 0x9}) [ 346.143521][ T36] audit: type=1800 audit(1608477096.352:16): pid=13477 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15759 res=0 errno=0 [ 346.178585][ T8184] usb 2-1: Manufacturer: á„ [ 346.254984][T13487] libceph: resolve '# [ 346.254984][T13487] $)-.ÌײfÍY¹Ç²a×ïÅ2sˆ [ 346.254984][T13487] ' (ret=-3): failed [ 346.277223][ T8184] usb 2-1: can't set config #1, error -71 [ 346.296931][ T8184] usb 2-1: USB disconnect, device number 3 15:11:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x4a) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x404, 0x70bd2d, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0xc000) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x1010, 0x0, @loopback}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000040)) [ 346.421078][T13511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:11:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x301081, 0x14) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@mcast2}, 0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='es']) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0), &(0x7f0000000200)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000001040)="69b7ebaad0816f11cecb67dea65d79bdfbf3eb7a68631e4336ae168c8d875875c31f3a32c1ed853d709bf8cb174d318000072b6c9ab2c1e7a0557d4f61b3ad1b6fd4957b80a769d925ce989914ad0d6b41a8070f3b8a10649b0771d51056959626f6e5f2fd1f95bec6cad112b5cb25af7b83294e85c74075b661b18e1ea17300f95d15032c7e21913b995baf3ad79e52c077454b64f14a7539249a0b91ee1ade7bd1b3a3890e701a67929b65bd65963563ebdd23edc83dd9f46d8f3fc4cb20553a51d1df425e58011dec7eb69145973ea7fbebadb7b664073b1a1218ef79e02c1a03e7795cbb8512593e62076bb28c1eb5d43599365599e4ab1816ea0544c2e2f540238096d2b2cf153472b85921b7ac9345061e6e73e4285e9cb5fc19bf06839f17d3f70e36bbe9d976d2d317b4add7743d6a22024b4cbfb234ee3357f21f85746ea37c5d5dcde61e0301bdda83f56a71ef91cd632420303aa8447190a8feeb6dfaa965e5a7a1a31da2eac5638c69f5d45521271a4e650227c6a314e1a485f3826458b2b59c2d19b5588c4195a6321d5c1b59aefa488e8b4117dd15a355660923fa5e5ca0ff418248e342beec15481e8fb2606328439f196be34576a674228ec9f975cdb2affcc30cb60a7ac2af31ed0f370e73c5c21a78b29d42460bb01139f7e2d8ba63c4801332b14b59bb947cdd1e3c387b3f28875388888cefa3ddbfa280845b9d2e2b0eb4d519f8526cd0ff07c3ea0cfbcd750aedd044bf4360dbcb33369c9baecf5dbed0d6267007dfdc24531b9d39a1b1d5a36005703da0e5091b8ca651405cead00d0f6882153faa503bc5b7dc2deed14361d4e61d242ad890e55e225c9a614fd336eefca287eace0a65f9de587512c904ead852332e784cbc022d140e88e3149f8cd69d2092ba62122585faaed0f2657784ce6e33a8edf443c1a2f2f297da556421b45ad9b1f2c2b0c1a7b12a099ae6b063dd89b9b9531481ac6f1474a45e82bd0166e43cf6fa41cc239e11f247fa95f325b225bd44281b36af2a4b253b3af2e65356120e4d7c1ea903d2b03d2d3cabae39ba38cdbcdc48d572f8aed2e0c18ab043efe524ed4a543a12228d5ea849656c0503226558bc1d8d26395995ca4f59257628d94efb5189f719722f214a53653465faeae83e5f81c0083f570216955c36e7fc9e6877a8527128d161dbea77b284b5b9287f6c1a846c333106db5dc3c18412770859d57e4b903c78a4287a08d534fc948ab19fa0a9d58d0511b250834884edc34f2406452cfa94766b7f308a2e615f3e0b8c53e9ad819799f49d2b2d50325ea2d16ff08271e9ae339283bffaff76955c5d9e4b429ac09b2ea15b90ef418854807f747e1ddf7e7680c5369cbeade8c0292d8751d79ec7bfa6026aa5fd97c20cdb0bb2ffdace4e540c46a4d436828172946ef023f0d284b227cc0f99cd3ced31819e7a8ba8f291f301aa0f35080529caaed22b9a94be77c9dc1b032b5bf9613011b92cdf1b6b4f7b367167088f12749e29c61b9506029b30115507dcae18e64897ab3642faf4fd9d277b8f7e56bee48a70852a581b861113a955bd7819a2c0398bd321d1d9eb8374f61b13d62b38cb71e3bcc89c365916c3731540d74a669304d2bbfbb97e7cce28a9a24a530159ece4f3348cc4eb4f48863ac7abdc1a5b3c71c7c120ccfe3ae9474f76218cfc70b20644c0f69ac9135648d0902ce50fce356491fee4891a4c00b97a87176d59f32b60a6b4adeccbd9e1ab8b8e4d19b15d3abf5d49bf42b4eac34cba54d25d0a741c917a0eb39ff31d90f046fedd7f2a9aa435cc6e1fe2e5a1932b6452d6a97f7e9fcaba3b57cda02a9e0008764f6eb8c6068faeebc925dc60e115dacf63fec04e1e1455cffe54fb511b7ac65caca1fb7666cab1371398b3af056de14e8244885c51a0806568138acf67f64bf95b51080701d370957375ac569934a107fd07dd85a7c45bf02bddef6711bccd8be6633051aff44a32b719252d7389f3955f933d7fcb8eefbafa5b3a3f850e7facb9e0b03841e9825cab35175d7819e816b2228e9f10f699462e3a506b6d1a4d2ad3e44d80832a0e9d9675e5594fcfedf90b35ba43cacaef439d8533efda05ca2dd79ab6dde1efafcbbbf319c56e57170abfd84812bc78caea9da8ef35825d41587f00ad3dd2bf63eafe3611ddcbc382cabed87ea02f00926bb9617da63dc2cdc0e2c5ea08d3204a2fb974ad1ea11fc53e130d1ba08630bc353da1c3a31f871845756096835bf91f08ced8234aa627c06b30e2237ce8fb38a15a046a37622c39f0e85080758ed33efaf011061bc269a05b2e645632d1b0a69b2f0733241f7650a43358003fb5b97d87d047493ee2482d34947575a4efd8ba65c7be1bc05e85defa710dab23c7633925fdf45038dcac890f2a109f94c2b26eadb4c7bc2970216fa68fcbc54fd89bc9bb180725d3df63366000fe1d19f166e6d639cccefc1dc3e52dd1569b4e479c85ebfd1c02021783a81580d9f4a2c1d5233c90a743614ca81fc2e6da338583843aeab69be3d97dd1d362e47c706043167f5a84c74968269c54afb0cda6b405c0ff77f4d3ad7d60b84ae42d3bb916687ad5f71c854e8eca2cae1358c46b555fe4797c78f18b87efd9dbeaa27fd4b214d508d3a7c2f6b33aed259eea5a7cc8b1b469578440a5fe63c77e109968cf2040480f96c8913ba51bcbe0efc9e72a5dc27f9c70c00c68153afa45b3a3f3a71f530b887bdccc9964b9a8a4dad58fecdb6ea10fcefe7a6e202d3fd4613ff96afdc447c8a23987c3b72f28a6e5613317a1683247e222611d555d11286cad6d516d13338bf599076e3790acef1cc43150cc0e3c989ef05ffa4286105844c10fd567dc37577f46375b8710972f62f53012358b4431ce72a704bb7b34bfd2e57479447b1dcb6825060650f3cbfba74732fcf48a52b415cf6a20993713965fe56a11707ef5039cfc28c388832be5217fe4189a05184590eb354abce6e1376deca1d628ce2ace162568270de531315bea50bda67177c0060ab99fc277bdb7e47768faacc8441f23b901e7e3c0308860d58470a2418a78c90a75afdcc4e10af3fde587b18d7fb5d91184af879c523fba143a77021873135654ff163f8c7a14d4bdf90cd4d6a7426ad268b2d04d6730bcb1c06ff8d10242b8b340a28621cf83d54ab866e9510fcd77ea56853dcbaeb65cc5adac072691bb5c3ce2465180bee0849239d540a4c8a2605c0c1f58c8640bca526d329dca165d5473967038349aa75a7395c5d5e8faf1e5962ed075dceadb4e9dabc452e045d8e3704bd9e5b4292bfca6644cee5a7129ede29d673e5d1c4168b580b8590d03e000b9fe2bda0b2b4165fb7387da6f2855d5372e97966506a41e4820265aac091585b20841a4dfb99316d75bb001bdf1d144ce5421c65fcb6d67b21d1dff6cc7bc14f7677e489b0a15b69c8f9bd81d1682944e59047a0972f462b7683be79507fb2dcb9d0c9f61783de13ae8ec8bd82147bb184ab3502cb218fe2e3ac1be8940ffc6ab78661598cc78ca2481e1b041e0980b49eee5be5101bf4dbc74152869ed7f8e84526bbf3711625a4f6dcc0012ae0c9828d54700fa2498b6147e1444e1b497a0dbca2d4d989cc64ac4bd6af6e492b896dc364e9f60da80088e8b362d072fdd1447b4842e86055788bcef18d7856b3a71ebdf836a92a445ef2df6305a2bf30f1a4ddce0ed4eb56102778be795906583273815863c723b8e37950ea9131ea1f7c77d3ce913cb25d88a93c264a27777723a8bb859346fda61db49d44f3b537106a0afefed59d9f62b52d2c38e9bf57064b83dbaef0173802c959ab529a0f162a66dca9816ea5b40e0e0048e900a12641e2095f2abf1d093d32832f78f5e0398275174b80d2a0ee4968f6729e68a03a864b8c7925b2746202d4e4e9524223bbaaaa381f9cbaa9f5bf4bd324326a3a81ec7911233d9071177cc7694c670e573260561973e15d47a0ef856b02053ebeb231e6a098d9b7ab5c859770a33b53cf9274b6bd67ebd6f6fe4afcac0f474873dd5a7c76accf150dc3d611d3668f63e6841c87754313003287229d7290236d423cd536b266c35a9525980b46faa28b2abedb9f6bea94dbad7199501cc5be3910d10878df64eb1c6fda6747635571444e7505ae286659e0d5e9bd7073f95c3aaac7d5fe93e162d4a761b5ee0d28b1d9b9fd5711db76995fb2db4e62808218f99c84737de9b622f7bf1005e28002be93d1327e9d128d7978aab64aaab83e3f84d4fd5ddf6a5967e6cf67b4c49ad84295351bfbd5b1f46daf7325bd6c9dde96e4138bd4ef8fd8673d41c93beac266d2bbbaba34c922e1ed33b804e59075f81524806bbe21eac4b8f4186930c279172dfdc2bebeacae270a234472e927ef9ece4f71d9233955abc3d0e712f316b3fd51ddd75bc642b19d68b29623f98b18a026909ed75d9f04c9c322a27c1293d563e471789ba6e2e3653bacd4618a44471daa10d446484952d0c48ae955721248c0288ebc1ea25ce417b7c38cc552f30654d2e99b022c145c109cf30b2a48b04fd6ff0ef9ebc97acc51f037b00d81dd66bba20ad0022fda9323da50836bbeb7c37b234ae3bc00fb51a8575faa1c98af2ea65cd60b485627589810c06650c3ff380d31e4cbe56768ce593f0586221cd1e0c3c1f1ec3b678fa160e484e785ff0717e078a5fa3df2b19911371cf15fd74c23bb6773d20cac3e285da10a4cf54778bffefdf56e12e0c57d7b9759d261d23735178fce28590a3b25d3e97e854747ce1131d0e1fb1c736b58f2566dc6965ec64af6579c5fc3d4e765ff3de9da02eb52c78fae8dc30f3d6712e6270ac392017da5ea929323ba82477bcd1cd70959f8faf7827179a3590cf5a14ea7cb8924422e218008ac5c168b28f9a33cb59752e7265995c8c97db78991677f20df7a3db7cb507344413bcf127bd19fbc855d5818c8d80946dcb9bba19bb5380f87c21ccbcb7d71a4342bfc24d0503cb4b73a1153fc049fea9b5b10f68e8da288f6aa23c147e88447ecbca1d3fb5a212de6673c101a0a929d7bef435d32f63ab0a76035e88f9930ea152a7dbbec67bc08f62d0732675ed24f48b65099becb91c64bc087900fa6ef83c2e2bbe24b2ed55266b187267d0f77bcb4ea142ebc3f93736ca442b3e59cb825e47dd00bf333b03f98370271112d2db21256849d07d95322f5eecf93614adcb43ef98121282bdbda4f73f4548a94c3d85551e267207e75e05149e281e899b5c1e342d68252a1651f9ede7c4b061b735deff822594cb66265c2d980ddffd6802657a0cb569e6b2a91d34b8cc19d2f34e4ccdce2a205d11d3c80e6d79c5fd6721a1b2301f5047c89c2e8dd443f049b95f05042de4908f817f0417c8d045a50e78985ad873552af2aa58410e2e4111ee78331c8761ca05d4a68edf3e90976d5bcad7d8e1f1df066d09b34032eedabfabc8bddc12b690d84bf0bb302b5a6611dabb84a811c77e246ec523cac9486c80ce8c", 0xf43) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 346.504118][ T36] audit: type=1800 audit(1608477097.042:17): pid=13518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 346.570485][T13514] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:11:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) r6 = dup2(r4, r5) ioctl$BTRFS_IOC_SNAP_CREATE(r4, 0x50009401, &(0x7f0000000b40)={{r1}, "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"}) splice(r6, &(0x7f0000000040)=0x5, r4, &(0x7f0000000100)=0x7f, 0x6, 0x2) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28012, r3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="b98d14894b996f2b00000000000004d1", 0x10) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$inet(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb", 0x20000001}], 0x1}, 0x0) 15:11:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001800012c000000000000000002000000001c0006000000001c0016801800030014000000fe8000000000000000000000000000bb0600150002"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x1000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 15:11:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000080)="5a7f8dff4382361108e092c9097a6915d35e6543d8eb428c80b57d7a65cdbfd01ee33be32ce04bb3a10485db8c77de320000000000", 0x35, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 15:11:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r2, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x34}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001, 0x45}}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa00, 0x52}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xcf, 0x3}}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc0}, 0x6453765cd07d9c7b) connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'vcan0\x00'}}, 0x1e) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0x0) sendmmsg(r3, &(0x7f000000d180), 0x0, 0x2008c0d0) [ 346.948821][T13541] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 15:11:37 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x58c00, 0x18) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x100000, 0x1000, &(0x7f0000fa3000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$RAW_CHAR_CTRL_SETBIND(0xffffffffffffffff, 0xac00, 0x0) r5 = gettid() setpriority(0x0, r5, 0x9a3e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setparam(r5, &(0x7f0000000040)=0x5814) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) getuid() [ 347.099278][T13541] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 15:11:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 15:11:37 executing program 2: io_setup(0x1, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000080)=@sco, 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000140)={'macvlan1\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'erspan0\x00', 0x4}, 0x18) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0xfffffffffffffffe}) io_setup(0xd85, &(0x7f0000000000)=0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r5, &(0x7f0000000040)}]) 15:11:37 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffffd, 0x293be740ab7fe46d) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000340)=""/262) 15:11:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="c7a8cac385d1f4edf285e6dedcb33067", 0x10) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="fb295551a5fa0dffffa00000c513f7c25964e697b02f892f6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x4c, 0x0, 0x0, 0x0) r4 = semget(0x0, 0x4, 0x100) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) migrate_pages(r5, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x1ff) r6 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r6, r7) ioctl$DRM_IOCTL_MODE_GETENCODER(r6, 0xc01464a6, &(0x7f0000000180)={0x7f}) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000000040)=""/161) 15:11:38 executing program 2: r0 = syz_usb_connect(0x0, 0x993, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x4d, 0x9e, 0x2c, 0x10, 0x572, 0x1324, 0x1721, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x981, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa9, 0x0, 0x10, 0x16, 0x70, 0xd4, 0x0, [@generic={0xc2, 0x30, "0c38491e7a102d3c038d5ab39a0d0d008b6deac334dc375a5d949ed9cad5923eaa51403d956724c8b1fccf95eb3ba969bc8abb81c3a775af874c26d4ee161ac42ba11f7633c439643aa36025ed2e49ff8e671294a36f7e47cb58f8e6f53a2248342ce0f1a2c8d883f477ef7c7493e34ecc9e4f88586a4c1d3ae888bb86a572a1deb9257d62866a447fb94b278dd549066da88371c3b5fcf821ec5eeb00307599b29f6b25eabbb1c3fbf1eedb768002fe4fd319e1174b3d6c576f99d51aadb022"}], [{{0x9, 0x5, 0xe, 0x0, 0x8, 0x8, 0x3, 0x5, [@generic={0xab, 0x11, "c044ed0f1db3adbe8be8f23944403645e24dde9fb1f40f9f9c526cb35d08b2ad0494068b92ee028e78cc9a5cd6cd3c00a3a3ff3b4dbdd4aae45545c6efc5853fd8054ae523b22161d254784a65ee014e46e44a4f5991356eff1a88220941e6f08cc21310655b35a28e4f6118035effc5826691c9788257693e43b58f2f59f45891bd96c012c1d091ac97d07b83b823283a79fa6cbe8cd09997d13131365fb2e0cbc8f23a2449dc6e81"}, @generic={0xdb, 0x5, "3006c2f7e03d50347f429e536a4dbd3e1892a0eb6faf1dca84b5d9e7eada34cd97372d96fb4a982144cc44205f45c0eb10503e56497fd540ffa39fa414ba66f8898df0b8402d00544d7d20518315ac00bf9babb93082a17501f34968d946ed072a73d56899f7967a3955e2bf950c1f00573ff698c41aabfc891109530e6a346afdb28cc94ac9d3987f918163444f25fda4e61f1f663968fe4678f3d6d5f38e8ef956b0cd36b6a5d861a372279cfcff0c5620fc42684bff7a3864a69d1a6f22f31a1dc7ab7369352dfb39254ce0955a2217046a944d1496148f"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x200, 0x7, 0x7, 0xff, [@generic={0x88, 0x11, "fa99161a6f2917285292dcfde8c19a3161229e7b2528ecb832038584606033401b43d0b1b5070f147f53fdea68d43d315236f76eb61ff2b43c6eec77db694aa7a7ca893fa45b77cc2c938542e98214635a11b387e5e879f0e8b6c6b2f3b8a20a0d35d8a7f1ad76213a3381f1491bd560b416b24577c349f0154a1ae863fb9d87c1d84c69a18d"}, @generic={0x52, 0xd, "51d1da8d621fa9b3c54003e2120b7dfe842f780177cb7b49dfffbcce8d8f0d5112a22d73b4d27b0873647af5418eca9be8b25ee2de4deaf6d1f05207e751e7ebc1af50c774b6faa5b0b5ae02e102c857"}]}}, {{0x9, 0x5, 0xc, 0x3, 0x400, 0xfd, 0x5, 0x5b, [@generic={0xf8, 0x11, "9042a6b04e5bfbe94beb26d92e808e735df5202b5f00c5f83126a5050cefa06f109c41c93af0908d3574d58e47761ad1e510ff95bae457f6557a70716922de7f85d605bea90ca0aa5988965232df80c0a99b1434487774b9ba0adee48da7df5a2e39ea46f4920c0d57ca74f13a9299e6d157fe05a62302c03be8e44a7da55a453bae6c5eb4a71cfdcc82c35db9e0e44d7f69ff893758b1658c4086ecad9a6b066d03365f889e4f08452401366626030f815e448f8356baebe81b7bde4651700d5b116f7ae4ad5b7dbe7ee3368de18e960bfd047062f03ed01984327169866efa7f829a609349bb5441addedee54172b960d1f640634c"}, @generic={0x85, 0xe, "41e79573889f3238a9553d4085cad7f61861ab90bddf14f4f815596ddf40f6f52c02dc93221c65844ca58e8b49bc097684ee84a6b0d14d2e14270bf27e631b7422683c1f5e37e70c248224282bf711387db2261a9b3eb051729b4370a2067b4908d3528598fdf6e2a9d5db5985030c7a5f115db4bd4aa728d32751287c2af949a71839"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x3ff, 0x5, 0x80, 0x3f, [@generic={0x6c, 0xb, "bb0b7740c86bd4268b54bc34b62a172ba95c3d1eccf3e4dd483d43034f8eab58b76e029b60f3a18f42865775f9d27682341d550be884c391e122559591bd7cb4c2195e7ba4db252fc772dc918d185e18793355b9795927c4402f87ee610491588c69bcdcd702533a1aeb"}, @generic={0x6e, 0x5, "6a6992e1a4cad6a449ddcd24d9e6a6aada04be96eb747577d585c7896b0f5c9dede67d920928c1e7befe62b4d2d7cc53f0187aad24b8a04d65fb99df25cd0b990ef4cdcaea99ab3abd866949d1860abd66c873b0f7fdbbdbdbfb805e92f2adea6fad9f7df73b37b5089c26b7"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x1f, 0x9, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x174fd34c5a9a9745, 0x0, 0x7}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0x5, 0x6, 0x2, [@generic={0xdd, 0x22, "4108f6b1ae18f357e6e5de99fcd47d35c3d4ae7a9280019f1968a164a7df618c551fc9162e194e5ae46751769035347613f016b7ae21be5857efe0802ad4c28dcb7ee45b4c62d775383f5033c999c4cd4b51e7019698aa861b511b514f3ff2676e03449409a6bdce103f8e6055a12a5c9f1e2a342fc9b98364a66eac8215febfddbdf656540a94f563b2cdd818b4e864a119e05d62f58aa58063b61ce56c459eb1acdfdf92c0942b65aa3fc6b20c99f9eb8f157b4a606966453d6708769c6e165e71cb264f5ec1fb1a89d338c37b57ab87704b0970b300d2fb5fb6"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x8}]}}, {{0x9, 0x5, 0x5, 0x2, 0x400, 0xff, 0x0, 0x7}}, {{0x9, 0x5, 0xd, 0x10, 0x200, 0x6, 0x4, 0x9, [@generic={0x1c, 0x10, "224f3c7701e4f2682c3e0841600b5edd244bd3bdc86817c5dd59"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xfc, 0x7}]}}, {{0x9, 0x5, 0x7768d069b0d9b4af, 0x2, 0x40, 0x10, 0xe0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0xc3, 0x1, 0x3ff}, @generic={0x86, 0x9, "f024600350d6d8805677b583dc9e614f3f90e6718d105790d6038af31fe631f0b04cc4a56483eba967998c0d0d5c23b0ed619f8bb494d159ac28ec57d5af99b1202cc19349efe2c5f391415b838a5661c0eb2efbb6d4b78b3bf0ebb2e551622d2d4bdfbbe2737dea422c598798e8b0e1677d1c6ababe354dd4f414b6b1d377cb6e3d973d"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0x7, 0x81, 0x81, [@generic={0x14, 0x5, "b5f385b40f74995ae93753071e1004bc8c95"}, @generic={0x4f, 0x22, "7de9a1c362f4f45c3e91ac006f2b636dbb7661dd3ef807b03e686b053d9bcf1d24ff345178d5f406a2dc114ef5e992f3f048f84e4273a0f6b745dbc4ea815b41aaaea0de9fe5879be9af76ba0b"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x0, 0x8, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xa8, 0x1}]}}, {{0x9, 0x5, 0xc, 0x10, 0x40, 0x20, 0x4, 0x9b, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x5}]}}, {{0x9, 0x5, 0x1, 0x3, 0x3ff, 0xff, 0x1, 0xc7, [@generic={0x60, 0x8, "e67ecbd402b1af12db662cc0cca802b8703d99e0bfac2263b1328eb58a40e315754cfb3628d1d814e7a333a038dd3b63d9e6c56acfb542cf36c24ae0c1359a06601f761cc2944250563390fa2b1531ee25e54068fbd9b82b9d80a95fe80d"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x7}]}}, {{0x9, 0x5, 0x0, 0x8, 0x3ff, 0x7f, 0x0, 0x9, [@generic={0xec, 0xd, "e1d8074fe434802a3e3453f50f88ae2121c8416204b067f6065a5500a151fe2f9188f82b4bec41964a2caa5a324d3d47ec59db26fe15a2398842778a146c43f19b542bf42c92c0f1ce85353a775036ef0342fbc1803694fcca64a6a9949aed52f95390d23cbfcde39abbb78f515e44168ac305b8295412ffb85f312261b56d3e6a11e4b9a5b418a8f6c666c3aeddf72f093f408c707e250b1eb279d553da8f0d559ba77cd8039c63c77cf35c3689e61a9bcd331e4b7fa941cae1bc3169d4360b93861ce85e7944f0ce6d9956687fe8aef1f2e6e1aa9a50dd9434a262f088c86fecca870be3202474b30a"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x20, 0x1, 0x81, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xf7, 0x8c}]}}, {{0x9, 0x5, 0x80, 0x3, 0x20, 0x5c, 0x40, 0xf7}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x1, "ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0xa53, 0xca74, 0x1, &(0x7f0000000000)={[0x8000]}, 0x8) 15:11:38 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/209) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) umount2(0x0, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) fdatasync(r4) fdatasync(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, &(0x7f0000000680)={0x0, 0x7fffffff, 0x8000, 0x1}) finit_module(r2, &(0x7f0000000300)='\\\x11\x00', 0x3) 15:11:38 executing program 5: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/209) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) umount2(0x0, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) fdatasync(r4) fdatasync(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, &(0x7f0000000680)={0x0, 0x7fffffff, 0x8000, 0x1}) finit_module(r2, &(0x7f0000000300)='\\\x11\x00', 0x3) [ 348.177821][ T9907] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:11:38 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x2, 0xff, "937ddc9360196dc20d19687ad4a201b36729546fb4780917", {0x6, 0x20}, 0x6}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x6}, 0x16, 0x3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7, 0x21, 0x1}, 0x7) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x6) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000240)={@host, 0x5}) inotify_init() sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x400, 0x61}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x400a0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80c5}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, r3, 0x200, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x40, 0x7e}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x44}}, 0x8000) rt_sigsuspend(&(0x7f0000000640)={[0x4]}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000680)=0x8) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x40c00, 0x0) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f0000000700)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x3f, "b68952", "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"}}, 0x110) write$FUSE_ATTR(r4, &(0x7f0000000840)={0x78, 0x0, 0x0, {0x5, 0xa1, 0x0, {0x0, 0xf57, 0x0, 0x2fb, 0xfffffffffffffffd, 0x3, 0x8, 0x8, 0x0, 0x6000, 0x4, 0x0, 0xffffffffffffffff, 0xc994, 0x4}}}, 0x78) [ 348.417616][ T9907] usb 3-1: Using ep0 maxpacket: 16 [ 348.537674][ T9907] usb 3-1: config 0 has an invalid interface number: 169 but max is 0 [ 348.553734][ T9907] usb 3-1: config 0 has no interface number 0 [ 348.589135][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has an invalid endpoint with address 0x30, skipping [ 348.699767][ T9907] usb 3-1: config 0 interface 169 altsetting 0 endpoint 0x6 has invalid maxpacket 512, setting to 64 15:11:39 executing program 0: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xeb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x111843, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002600)=ANY=[], 0x2bcf) shutdown(r0, 0x1) read$FUSE(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x9, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x10c) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000004640)=""/4096) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) [ 348.768835][ T9907] usb 3-1: config 0 interface 169 altsetting 0 endpoint 0xC has an invalid bInterval 253, changing to 11 [ 348.847050][ T9907] usb 3-1: config 0 interface 169 altsetting 0 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 348.920067][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has an invalid endpoint with address 0x6A, skipping [ 348.944848][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 348.970670][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 348.999706][ T9907] usb 3-1: config 0 interface 169 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 349.044736][ T9907] usb 3-1: config 0 interface 169 altsetting 0 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 349.094146][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has an invalid endpoint with address 0xAF, skipping [ 349.139135][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has an invalid endpoint with address 0xB5, skipping 15:11:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="24000000180007841dfffd946f6105000a030000000000000000f8ff07001e000400ff7e280000001100ffffba16a0aa1c09000000000000122d000000000000eff64d8238cfa47e23f7efbf", 0x4c}], 0x1}, 0x0) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r8, 0x100, 0x70bd2d, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x57e}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x800) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="000000000c000200ed0600003a59bc000000080c000000000000000005000008000000000000000c00050100"/59, @ANYRES32=r9, @ANYBLOB="0c00040000800000000000000c000600020000000000000008000100000000000c00030000020000000000000c0005000600000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) [ 349.180884][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 349.215345][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has a duplicate endpoint with address 0xC, skipping [ 349.255353][ T9907] usb 3-1: config 0 interface 169 altsetting 0 endpoint 0x1 has an invalid bInterval 255, changing to 11 [ 349.276266][T13611] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 349.293724][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 349.294946][T13611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.345113][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has a duplicate endpoint with address 0x5, skipping [ 349.366797][T13611] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 349.391229][T13611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.391758][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 349.450902][ T9907] usb 3-1: config 0 interface 169 altsetting 0 has 19 endpoint descriptors, different from the interface descriptor's value: 16 15:11:40 executing program 1: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x1) recvmsg(r0, &(0x7f0000010280)={0x0, 0x0, 0x0}, 0x0) [ 349.493894][ T9907] usb 3-1: New USB device found, idVendor=0572, idProduct=1324, bcdDevice=17.21 [ 349.556827][ T9907] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.587957][ T9907] usb 3-1: config 0 descriptor?? [ 349.619773][T13586] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.653546][T13586] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.714277][T13586] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.769981][T13586] raw-gadget gadget: fail, usb_ep_enable returned -22 15:11:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 15:11:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x80) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r1, 0x7a4, &(0x7f0000000180)={{@my=0x0, 0x81}, 0xffffffffffffff09, 0x3, 0xc0, 0xfffffffa}) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000000)={0x3, "574982335e9b4fd79fc047c0d7f0790298d18a114db5ea12f5d5bf81bb58dc4d", 0x1, 0x4, 0x7, 0x400000, 0x2}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14}, @NHA_FDB={0x4}]}, 0x30}}, 0x0) 15:11:41 executing program 5: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001200)=""/107, 0x6b}, {&(0x7f00000000c0)=""/47, 0x2f}, {0x0}], 0x3, 0x0, 0x1000000) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2, 0x9}) 15:11:41 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f00000005c0)={0x80, {{0xa, 0x4e21, 0x560, @mcast2, 0x10000}}, {{0xa, 0x4e24, 0x7fffffff, @private1, 0x1}}}, 0x108) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000180)={0x0, 0x1, 0x1, [0xcb, 0x7, 0xfffffffffffeffff], [0x80, 0x4, 0x9adb, 0xffffffffffffffe0, 0xda63, 0x4, 0x1000, 0x6, 0x9, 0x8, 0x1, 0x1, 0x8, 0x4d6, 0x5, 0x6, 0x7ff, 0x7fc, 0x3, 0x3, 0x8, 0x3b, 0x4, 0x0, 0x9, 0x2b16, 0x3f, 0x0, 0x7fffffff, 0x2, 0x4, 0x2, 0xffff, 0x800, 0x5, 0x4, 0x333, 0x0, 0xfff, 0x8, 0x2, 0x0, 0x0, 0x9b0, 0x0, 0x3, 0x8001, 0x7, 0x9, 0x3, 0x3, 0x848, 0x7, 0x1000000000, 0x82, 0x9, 0x7, 0x6, 0x120000000000000, 0x100000000, 0x9, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x5, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x1ff, 0x0, 0x1, 0x80000000, 0x80, 0x0, 0x5, 0x0, 0x80000000, 0x2, 0x0, 0x0, 0x89, 0x1, 0x1ff, 0x8, 0x7bc0, 0x9, 0xffffffff80000001, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x81, 0x48, 0xffffffffffffffe0, 0x10001, 0x9, 0x0, 0x1, 0x10001, 0x54e, 0x2, 0x2, 0x8, 0x0, 0x5, 0x0, 0x800, 0x8, 0x0, 0x1, 0x5, 0x8, 0x800]}) [ 351.489897][ T17] usb 3-1: USB disconnect, device number 2 15:11:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) fdatasync(r4) write(r4, &(0x7f00000001c0)="f3d45aac9a691794a14b8dfab4fe965df00a887e76304f5a3e8366dee259", 0x1e) dup2(r1, r2) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000180)) syz_usb_control_io(r0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfff}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) 15:11:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x1f) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000040)={0x5, 0x69, 0x3, 0x721}) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000d06000)=0x80000001, 0x4) r5 = open(&(0x7f0000001a80)='./file0\x00', 0x404000, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r5, r6) fdatasync(r6) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r6, 0x80089419, &(0x7f0000000080)) 15:11:42 executing program 1: r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000004140)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x738, 0x1709, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x85}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x4, 0x9, 0x51}}]}}}]}}]}}, 0x0) 15:11:42 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) io_setup(0x2008, &(0x7f0000000600)=0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = open(&(0x7f0000001a80)='./file0\x00', 0x408280, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) fdatasync(r4) r5 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r5, r6) io_submit(r1, 0x3, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0xedc9, r2, &(0x7f0000000080)="66408a3ed8939505aa735a22d01adac4c7555a49f4f50f89d3dd83c6178dd84d3a5d85e0762df4263582b7634a3f2d3bade9ced039e753a01b436553", 0x3c, 0x3ff, 0x0, 0x3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000640)="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", 0x1000, 0x3, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x4, r4, &(0x7f00000001c0)="b4715d33559d626c4eca0c3d40e938624422dec26a8c78da56506cf2d3ce50995dd6032a50482c0a171ea3a73529f16ca814f595f44f7297c339e3b28082a9603300272c5ec92698a2bd3256565e119ed02474b02ee754618e482233b1002b7635741c147ee54894590020615ab59cf765ddfe343a0c175ce399952875c43254190c7455d3e4b35615474c99d698117c16757ea9c7b137e146a1a1b93e58c8f925da00ccdb64590e63b142a06d4cefd2aa34657ffc590790363c679f61c31161ef19aaf105fedcdf732c1b9823041cdfe5d0d2993ef05111cab10d5ffd3dbfe3d8e0ae21482d0ea5f69a46c3185921be69c0612a4b736979", 0xf8, 0x0, 0x0, 0x6714e9af8433b914, r5}]) 15:11:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c000208084c050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)) 15:11:42 executing program 5: perf_event_open(&(0x7f0000001540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001200)=""/107, 0x6b}, {&(0x7f00000000c0)=""/47, 0x2f}, {0x0}], 0x3, 0x0, 0x1000000) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0], 0x2, 0x9}) 15:11:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @local}}, 0x6, 0x1ff}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @multicast2}}, 0x8, 0x8002, 0x8, 0x8, 0x42, 0xffff880f, 0x5b}, 0x9c) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:11:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}, @in={0x2, 0x0, @multicast1}], 0x2c) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) clock_gettime(0x0, &(0x7f0000008240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000100)=""/237, 0xed}, {&(0x7f0000000200)=""/120, 0x78}, {&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f0000000340)=""/108, 0x6c}, {&(0x7f00000003c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/96, 0x60}, {&(0x7f00000002c0)}, {&(0x7f0000000540)=""/102, 0x66}, {&(0x7f00000005c0)=""/222, 0xde}], 0xa, &(0x7f0000000780)=""/205, 0xcd}, 0x9}, {{&(0x7f0000000880)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000900)=""/144, 0x90}, {&(0x7f00000009c0)=""/34, 0x22}, {&(0x7f0000000a00)=""/29, 0x1d}, {&(0x7f0000000a40)=""/76, 0x4c}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/61, 0x3d}, {&(0x7f0000000b00)=""/200, 0xc8}], 0x7, &(0x7f0000000c80)=""/224, 0xe0}, 0x401}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000d80)}, {&(0x7f0000000dc0)=""/199, 0xc7}, {&(0x7f0000000ec0)=""/135, 0x87}, {&(0x7f0000000f80)=""/214, 0xd6}, {&(0x7f0000001080)=""/25, 0x19}, {&(0x7f00000010c0)=""/177, 0xb1}, {&(0x7f0000001180)=""/248, 0xf8}, {&(0x7f0000001280)=""/4, 0x4}, {&(0x7f00000012c0)=""/14, 0xe}], 0x9, &(0x7f0000003840)=""/4096, 0x1000}, 0x10001}, {{&(0x7f00000013c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/210, 0xd2}], 0x1, &(0x7f0000001580)=""/221, 0xdd}, 0x8}, {{&(0x7f0000001680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001700)=""/246, 0xf6}, {&(0x7f0000001800)=""/141, 0x8d}], 0x2, &(0x7f0000001900)=""/175, 0xaf}, 0xffffffff}, {{&(0x7f00000019c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000007ac0)=[{&(0x7f0000001a40)}, {&(0x7f0000004840)=""/54, 0x36}, {&(0x7f0000004880)=""/9, 0x9}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000058c0)=""/4096, 0x1000}, {&(0x7f00000068c0)=""/4096, 0x1000}, {&(0x7f00000078c0)=""/221, 0xdd}, {&(0x7f00000079c0)=""/242, 0xf2}], 0x8, &(0x7f0000007b40)=""/169, 0xa9}, 0x100}, {{&(0x7f0000007c00)=@isdn, 0x80, &(0x7f0000007d00)=[{&(0x7f0000007c80)=""/87, 0x57}], 0x1, &(0x7f0000007d40)}, 0x20}, {{0x0, 0x0, &(0x7f0000007f00)=[{&(0x7f0000007d80)=""/60, 0x3c}, {&(0x7f0000007dc0)=""/110, 0x6e}, {&(0x7f0000007e40)=""/45, 0x2d}, {&(0x7f0000007e80)=""/72, 0x48}], 0x4, &(0x7f0000007f40)=""/244, 0xf4}, 0x9}], 0x8, 0x0, &(0x7f0000008280)={r3, r4+60000000}) fdatasync(r2) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000001b00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r0, @ANYRESOCT=r2, @ANYBLOB="a80ded006a36a5637c98eaa64829954fe186eec1f7c1129e2c87059a984ec1bccb6d14372ac41cce8912fd7a33eafe10257e314d575d973bf43b4b9a83b8901237608c7b61d3a9f38cb9db46afb820ba0ac1876ac2144f935ed87ab203fe7dcd4c5543175f11e5c3889bfabaf3b066e15fa237341ff25d3957c8bb8949b1d6f067ddcc7d664dca96ca89972fad48e85dd50ee841a66f4e58451158ce056c156eeb83a58fc009ba09bd0d1e92df01a665a870f7529935983e953e53155510b1076f6fe51922983302d8ca5f561ab50adf68fa7898931c13e0ec4133c0c3dd3334aa26386f49b0dfede27ded4301", @ANYRESOCT=r0], 0xbb8}}, 0x24000453) [ 352.287318][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 352.357659][ T3694] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 352.723265][ T17] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.761948][T13674] device team1 entered promiscuous mode 15:11:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480059f3a6f6090044ef49e7709fb41c0bfcc5685dc94c73f91ff232", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 352.773648][ T3694] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.788031][ T17] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.802423][ T3694] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 352.830458][ T17] usb 2-1: config 1 interface 0 has no altsetting 0 [ 352.842144][ T3694] usb 5-1: New USB device found, idVendor=044f, idProduct=b304, bcdDevice= 0.40 [ 352.864114][ T3694] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.908807][ T3694] usb 5-1: config 0 descriptor?? 15:11:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c000208084c050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)) [ 353.019405][ T17] usb 2-1: New USB device found, idVendor=0738, idProduct=1709, bcdDevice= 0.40 [ 353.039143][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:11:43 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000180)=@req={0x6, 0x2, 0x5, 0x47}, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x222}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x7ff}, 0x8) r4 = openat$binder_debug(0xffffff9c, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0x1d, "a170403909bbf55a012e4f9d4e59d901cdf5b70c0458ff3e4663b04be2"}, &(0x7f0000000340)=0x41) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x418000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000240)={0xffffffff, 0x6, 0x7}, 0xc) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f0000000380)=0x1) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r4}, 0x8) ioctl$NBD_CLEAR_QUE(r6, 0xab05) [ 353.068792][ T17] usb 2-1: Product: syz [ 353.082572][ T17] usb 2-1: Manufacturer: syz [ 353.103431][ T17] usb 2-1: SerialNumber: syz [ 353.448108][ T17] usbhid 2-1:1.0: can't add hid device: -22 [ 353.454568][ T17] usbhid: probe of 2-1:1.0 failed with error -22 [ 353.464927][ T3694] thrustmaster 0003:044F:B304.0003: unknown main item tag 0x0 [ 353.618226][ T17] usb 2-1: USB disconnect, device number 4 [ 353.654618][ T3694] thrustmaster 0003:044F:B304.0003: hidraw0: USB HID v0.00 Device [HID 044f:b304] on usb-dummy_hcd.4-1/input0 15:11:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c000208084c050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)) [ 353.755042][ T3694] thrustmaster 0003:044F:B304.0003: no inputs found [ 353.854630][ T3694] usb 5-1: USB disconnect, device number 6 [ 354.387791][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 354.547785][ T3694] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 354.778365][ T17] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.816091][ T17] usb 2-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 354.850885][ T17] usb 2-1: config 1 interface 0 has no altsetting 0 [ 354.948393][ T3694] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 354.972524][ T3694] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 355.020261][ T3694] usb 5-1: New USB device found, idVendor=044f, idProduct=b304, bcdDevice= 0.40 [ 355.043559][ T3694] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.084672][ T3694] usb 5-1: config 0 descriptor?? [ 355.117555][ T17] usb 2-1: New USB device found, idVendor=0738, idProduct=1709, bcdDevice= 0.40 [ 355.126660][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:11:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0xfffffe74, 0x3, 0x4, 0x4000, 0x5, {0x0, 0x2710}, {0x2, 0x0, 0x0, 0x9, 0x7, 0x1f, "5766e003"}, 0x20, 0x1, @planes=&(0x7f0000000080)={0x7, 0x5, @mem_offset=0x80000000, 0x6}, 0x5, 0x0, r1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaad2c0aaaaaaaa86dd601bfc97004d8800fe802000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 15:11:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000004140), 0x0, 0x0, 0x0) r1 = dup(r0) r2 = gettid() getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000002f40), &(0x7f0000004240)=0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 15:11:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x20002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x3460, 0xff, 0x7, 0xd6c, r1, 0x4, [], 0x0, r2, 0x0, 0x4, 0x1}, 0x40) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={0x0, 0x100}, 0x1, 0x0, 0x0, 0x51}, 0x40) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 15:11:45 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x58, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x72}}}}, [@NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="92a62c35e224"}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0xc, 0x1, 0x2, 0x0, {0x5, 0x1ff8, 0x0, 0x20, 0x0, 0x0, 0x1, 0x2}, 0x800, 0x5, 0x4}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x20000005) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540), 0x4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000002}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000003c0)='./file0\x00') openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x111) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000180)) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) linkat(r2, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000240)='./file0\x00', 0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) [ 355.178637][ T17] usb 2-1: can't set config #1, error -71 [ 355.187057][ T17] usb 2-1: USB disconnect, device number 5 [ 355.341651][ T3694] usbhid 5-1:0.0: can't add hid device: -71 [ 355.351265][ T3694] usbhid: probe of 5-1:0.0 failed with error -71 15:11:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="120100000900f8aee5999e977334980980000000000000000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '{\x00'}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '.)\x00'}]}, 0x3c}}, 0x1) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, ')\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000801) r4 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, r5, r5, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') madvise(&(0x7f000046f000/0x2000)=nil, 0x2000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r6, 0xeb9a23f723bc9f07, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) socket$kcm(0x29, 0x5, 0x0) [ 355.464115][ T3694] usb 5-1: USB disconnect, device number 7 15:11:46 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xf1, 0x49, 0x78, 0x40, 0x5ac, 0x9219, 0x3969, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0xdc, 0x0, 0x0, [], [{{0x9, 0x5, 0x87, 0x7, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="d774a8a05a79bb378b731ad43784f669c7bf01b11bf8291fe3e87314"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0x1e, 0x1}, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x1000) 15:11:46 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 15:11:46 executing program 5: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0xf}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) r5 = semget(0x2, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x80000001, 0x5b}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x40400c4}, 0x80) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000240)={{0x2, 0xffffffffffffffff, 0x0, r6, 0xee01, 0x10, 0x401}, 0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x6}) getresgid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)=0x0) fchown(r3, r6, r8) dup3(r0, r1, 0x0) 15:11:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0xa119, 0x0, 0x100}, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) [ 356.167477][T13810] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:11:46 executing program 5: timer_create(0x6, &(0x7f0000000180)={0x0, 0x12, 0x4, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x591040) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) read(r1, 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) [ 356.317630][ T3009] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 356.537525][ T3009] usb 5-1: device descriptor read/64, error 18 [ 356.558796][T13810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 356.629616][T13810] usb 3-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 356.650781][T13805] device wlan1 entered promiscuous mode 15:11:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x15, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030ab38e8746dffc7225f69643d0000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="000061c9307266d946121d4b751e8f0900fb3ae55e8ad3179f9a6a6022fb1eea5fa361c4d3726b75006ca2d0f28db640c173377eb3ee57be68fa8a2f79a8a4285d3181fb3a6d2860d127e59e047d9e73d6720317ee14608710f6bbde88100e40"]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) execve(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='&:]\xb0@$\x00', &(0x7f0000000200)='\'-\x00'], &(0x7f0000000480)=[&(0x7f0000000280)='fuse\x00', &(0x7f00000002c0)='/dev/fuse\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x01\x00', &(0x7f0000000380)='${.*-::-}+/!@[].-[[^\x00', &(0x7f00000003c0)='\']^#,{\x00', &(0x7f0000000400)='^)#\x00', &(0x7f0000000440)='fuse\x00']) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) [ 356.766975][T13810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.808315][ T3009] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 356.891047][T13810] usb 3-1: config 0 descriptor?? 15:11:47 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) [ 357.057690][ T3009] usb 5-1: device descriptor read/64, error 18 [ 357.197682][T13810] appledisplay 3-1:0.0: Error while getting initial brightness: -90 [ 357.207905][ T3009] usb usb5-port1: attempt power cycle [ 357.232490][T13810] appledisplay: probe of 3-1:0.0 failed with error -90 [ 357.554413][T13810] usb 3-1: USB disconnect, device number 3 [ 357.640845][T13799] device wlan1 left promiscuous mode [ 357.735909][T13864] fuse: Unknown parameter '000000000000000000030x0000000000000003' [ 357.780368][T13868] fuse: Unknown parameter '000000000000000000030x0000000000000003' 15:11:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x41) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x109042, 0xc) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) open(&(0x7f0000000080)='./bus\x00', 0x14f002, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000040)) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c00002268184fc28053d6438e882d2bd28205c5a10f39f0678ca448d4f9d3ac6eca4823337fd41e9c0b78a3fe79b6cf3ff3dffd63bf72b16c36af87ecaf39c0ade899bc186ddedb6d4f132a1c82470abba36cba5acc1b34865ef89c2146158d9ba9e8047fc0c4610c3ad6bcbc419d27cb987208c1b463fb8a96f1963064", @ANYRES16=0x0, @ANYBLOB="00042bbd700000000000010000000900010073797a31000000000900010073797a3200000000"], 0x2c}}, 0x0) [ 357.917748][ T3009] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 358.007623][ T3009] usb 5-1: Invalid ep0 maxpacket: 174 [ 358.157576][ T3009] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 358.187521][T13810] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 358.257671][ T3009] usb 5-1: Invalid ep0 maxpacket: 174 [ 358.263338][ T3009] usb usb5-port1: unable to enumerate USB device [ 358.345791][T13808] device wlan1 entered promiscuous mode 15:11:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) tkill(0x0, 0x31) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) r3 = dup(r2) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x1c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 15:11:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xbaa, 0x8000, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, @perf_config_ext={0x1, 0x3}, 0x11000, 0x0, 0xfffffffd, 0x7, 0xd, 0xfffffffe}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r3, 0xd89c0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000000c0)) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'vxcan1\x00', {0x3}, 0xff7f}) sendto$inet(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) unshare(0x2000400) futimesat(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000001c0)={'HL\x00'}, &(0x7f0000000200)=0x1e) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='veth0_to_hsr\x00', 0x10) r5 = dup2(r1, r0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xd10a) [ 358.627805][T13810] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 15:11:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000260007031dfffd946f61050007000003ce70000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 358.707831][T13810] usb 3-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 358.818754][T13810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.915524][T13887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.936514][T13810] usb 3-1: config 0 descriptor?? [ 359.007735][ C1] raw-gadget gadget: ignoring, device is not running [ 359.008232][T13810] usb 3-1: can't set config #0, error -32 [ 359.047645][T13810] usb 3-1: USB disconnect, device number 4 15:11:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x17, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 15:11:50 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0xf1, 0x49, 0x78, 0x40, 0x5ac, 0x9219, 0x3969, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0xdc, 0x0, 0x0, [], [{{0x9, 0x5, 0x87, 0x7, 0x10}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="d774a8a05a79bb378b731ad43784f669c7bf01b11bf8291fe3e87314"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0x1e, 0x1}, 0x0}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x1000) 15:11:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0xd43, 0x3a3], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000100)={0x9, 0x3, 0xe23, 0xd3dd, [], [], [], 0xb1, 0x8, 0x2, 0x8, "9307f6c2a1d368f5c30c537aa58838cc"}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @random="b93e4adaa44c"}, 0x24, {0x2, 0x0, @remote}, 'caif0\x00'}) 15:11:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/54, 0x0, 0x2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000640)=""/146, 0x0}) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) fdatasync(r2) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) fdatasync(r4) r5 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r5, r6) fdatasync(r6) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYRES16=r6, @ANYBLOB="3584093d21961daecc036f026128956ebd0f54b8a0a37b5cf6e5be27010c8ed0b194ef03a853c0f77f49d90e6be281e5f95f480d9154b148c1663a5389841b09e13197bfa747fa2722b36326d728af86d9b98f33d6ddec8adcb9c400243cd08de5cff59ac836c73ff5fdc2ea100f123aa6f4f43d881faa781a33cf642872d14e01e9a833c22042acb56f038d57f15aba4d3abcd256131ccb0a8bfd280be345a20461830e98f2f754315378d042702904a71d2e25b5a313e8f775dcd5d30777284ae754", @ANYBLOB="0882ca9fe40abf31dff63d4f15dbe56a9ad5a6615851078f87ca8fbab7e7f190c18233eac4e0cfe1a91ad8686d278a401fb12e239bc74462ab0e43980036f8a1c9234fabcadee648e2a975f36bdd1e819d4506a5e247d9d20936747bf23447ae45c8f26f1fa19bfa69cc451bf5db2ebaa9c8a0bb7c37fd627f7ff41ed9db3963b0ffbf5e2b6b8f7c9a27c21b6366418855be6e2bb00995c2014e0122b495b1d462c18240d2976f92fd78efdb596c24ebf5153f81830eb7b597ab5b8a1f6aff8a3ed099a526763f7540150356e3c363e584fbfa247c3d", @ANYRESHEX, @ANYRESHEX=r4]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af04, &(0x7f0000000140)=0xffffffffffffffff) [ 359.909735][T13905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:11:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_getroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_IDENT_TYPE={0x5, 0x8, 0x647df2dda1a7e5eb}}]}, 0x34}, 0x1, 0xfeffffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:11:50 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) timer_create(0x4, &(0x7f0000000280)={0x0, 0x27, 0x2, @tid=r2}, &(0x7f00000000c0)) creat(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x6000008) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 360.187932][ T9907] usb 3-1: new high-speed USB device number 5 using dummy_hcd 15:11:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)="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", 0xfd}, {&(0x7f0000000140)="c9c79bcf79", 0x5}, {&(0x7f0000000180)="e77170dd49408f7a478433ebd537efb77634fcb458fb6436d2de4a5981632309fab2897ad8be7d964b8fa3b8ac2a2a24efe4c7e3cde297991f9b3f8a321ea19855d683fb7af43d255e06315d38ec69c1b7deb7055a6338f17ca66e439340eaa686a08df1b89725f0599d50a68b761c2a5c9708e6fa9ff19e8141640892bd9d24f5f4d3cc5ff454126ff5d537a0612851f60b72cdbbe2b010617605711c91a8bb757f0e0b3fdca7010f171b96219f57ea7b07d7dbe35d959b324c9ee6bbb6753e1b82b27d97db4b752dbd94f5c40211f066a1376ebe4e1c58e7d121c61650e1d5028c9e3f1623bd3b6742f083e654e4241bdf", 0xf2}, {&(0x7f0000000800)="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", 0x3a1}], 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000040000000002000000000000c91000060000000000000000002b7282000000000100"/51], 0x30}, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) bind(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @private=0xa010102}, 0x4, 0x2, 0x3, 0x3}}, 0x80) 15:11:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030301b3030303034303030302c757165725f69643d", @ANYRES32, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x4}}, 0x50) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000040)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r5, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) [ 360.548290][ T9907] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 360.604069][T13939] fuse: Bad value for 'fd' [ 360.628051][ T9907] usb 3-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 15:11:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0xfffffffe}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x50000, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000280)=0x3880, 0x0, 0x4) r3 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x7, 0x1c1800) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x10}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x6000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) [ 360.718601][T13937] fuse: Bad value for 'rootmode' [ 360.722706][ T9907] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.789696][ T9907] usb 3-1: config 0 descriptor?? 15:11:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x17, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 361.070488][ T9907] appledisplay 3-1:0.0: Error while getting initial brightness: -90 [ 361.112648][ T9907] appledisplay: probe of 3-1:0.0 failed with error -90 [ 361.377046][ T8184] usb 3-1: USB disconnect, device number 5 15:11:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002600000008000300", @ANYRES32=0x0, @ANYBLOB="00060029b5ea8a60fb0000"], 0x34}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2007, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x10001, 0x0, 0x2, 0x0, 0x5}, 0x20) 15:11:52 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) fdatasync(r5) flistxattr(r5, &(0x7f0000000000)=""/69, 0x45) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x6000000000000004) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) 15:11:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)="fd", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffd}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000200)={r6, @in={{0x2, 0x4e23, @private=0xa010100}}, 0x9, 0x2, 0x3, 0xc1, 0x22, 0x976, 0xfa}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r6, 0x6, 0x30}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000180), &(0x7f0000000200)=0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000340)=0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 361.714601][T13972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.197050][T13976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:11:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x9) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800100005ff4a2d000400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000000), 0xb, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x41304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x80000001}, 0x0, 0x0, 0x4000000, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 15:11:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x17, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 15:11:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c4, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x9, 0xe6}, 0x100, 0x0, 0x1000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ac) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000100)=0x8) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000280)={0x18, 0x1, 0x0, {0x80000000}}, 0x18) clone(0xe900e57c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) getrlimit(0x3, &(0x7f0000000080)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x1000}}, 0x1006) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x2, 0x0, 0x1}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4, 0x9, 0x3, 0x1, 0x2], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000240)=@v2={0x2, @adiantum, 0x14, [], @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}) r4 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400, 0x10, 0x10}, 0x18) write$eventfd(r4, &(0x7f0000000180)=0x100000001, 0x8) 15:11:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5aaf9484199d7437}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x7c, r1, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x61}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x40}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x43}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40080}, 0x801) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0xf79a, @loopback={0x0, 0xac141409}}, 0x1c) [ 363.610921][T13998] IPVS: ftp: loaded support on port[0] = 21 15:11:54 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000070900020073797a3000000000240007800c000280080001bcdcbc73770c0001800800014000000000080006400095e20005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "d105820339ef5f4660074d5e68a3989c50c865f772393276a413775f2be82c11240778bc9ac46caf4ef937402dc39c72b8bc6f10b966758be613bb221a50c3b4790963b6628145863342084c883a564f6c832c4d89b37906ba1bcb4c773401c0398025c32212ee7f7480f698beb9ac2cb6e8c32125edd6aaac543ff3a9fe9cf1c1d5d7d43e6058775fb52fbbe8afadcb8eb4a5e69bdb36025a31337079d070435a2ee654cada0b3c291c3a05003a339ad6a4543fd9c3efb1284dad04d5a862963d42efb92b98b8c98d80e6d9508a75d5bab3fb44df1774"}, 0xdb) splice(r0, 0x0, r2, 0x0, 0x7a49, 0x0) 15:11:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="0102030109021b0001000000000904000001dbcc7a000905851340"], 0x0) 15:11:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x2, 0x0) close_range(r1, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x6, 0x81, 0xad, 0x6}, {0x470, 0x8, 0x9, 0x4}, {0x9, 0x0, 0x5, 0xfffffffb}]}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000075, 0x0) 15:11:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdeb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2c05, 0x0, 0x0, 0x1, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x44, 0x2, {{0x0, 0x100, 0x0, 0x0, 0x8e}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x16}}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)={0x1c4, 0x0, 0xa00, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0xe0, 0x3, "04db9a1a0f08f4d917b1b3dca9f4cdeb13c68ee94888a403f3eafcb9195e200f22abc7751911a331c5063bb7afa9ce4919cb668c6e264b92d24c40087fa9c315d371a6f3f2c531c6a1b29cdaf2d523948fe35dde1afabc21446a4a078a0837a4464a9de40ab703fc8c67d41a676e48cf31ee10a4211e7ae7bdc3621121a7d23bfa117a2eaea57f85ad7fbcdf3d02338de8aa1fa86f14fe6541cf79d79df2a9107c634d1a35870f86328822dc1ce1ffb4f2dc1dd3d213302945f97f0027ec9e3c8c1049807205d340b8ee20feb5fd6bbaf4a98d2b56d85a8faec41119"}, @ETHTOOL_A_WOL_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000}, 0x4c040) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x1, 0x9, 0x9}, 0xc) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 15:11:54 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x4000) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x634101, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000003c0)=@nfc_llcp, &(0x7f0000000100)=0x80) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f0000000500)={0x8000, "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"}) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000940)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) r6 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r2) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0214f9f4070009041e0a000000000000000000000008000f0006", 0x21) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x48841}, 0x8040) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) r8 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r8, 0x0, 0x0) keyctl$revoke(0x3, r8) [ 365.007647][ T9907] usb 4-1: device descriptor read/64, error 18 [ 365.297873][ T9907] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 365.379555][ T17] usb 5-1: new high-speed USB device number 12 using dummy_hcd 15:11:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x1, 0x0) dup2(r3, r4) fdatasync(r4) dup(r4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f000003c000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x7f, 0x2, 0x7) [ 365.487992][ T9907] usb 4-1: device descriptor read/64, error 18 [ 365.608036][ T9907] usb usb4-port1: attempt power cycle 15:11:56 executing program 5: prctl$PR_SET_ENDIAN(0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffd}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}, 0x9, 0x2, 0x3, 0xc1, 0x22, 0x976, 0xfa}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x8001, 0x0, 0x800, 0x0, 0xbc0b, 0x8, 0xffff, r1}, &(0x7f0000001880)=0x20) unshare(0x48000000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001800)={0x0, 0xffffffffffffffff, 0xa4, 0x0, @scatter={0xa, 0x0, &(0x7f0000001600)=[{}, {&(0x7f0000000040)=""/153, 0x99}, {&(0x7f0000000100)=""/217, 0xd9}, {&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f00000002c0)=""/127, 0x7f}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000440)=""/233, 0xe9}, {&(0x7f0000000540)=""/143, 0x8f}, {&(0x7f0000000600)=""/4096, 0x1000}]}, &(0x7f00000016c0)="6405a48c5c2e22641fc3c5b485a05e0aad21b3dabd66aaed5680e97748a0a01a617bde933709023ccff544ebe587a4f3716c63b92fa67ef6e96dbd5c813a8a95b499b973a5d471791a2723db5915dca078d57dd5e94c04d82af23b3c19e5c53e6b0ea2b0b7acfef25f5c53d6728ad5dd9a6207946f1b880e6a9309d8bf16411680c5c9f2dafa87c98d6b7f2797d966d0e39b761284a670b6a3f84cc40fbdbf553e273ad8", &(0x7f0000001780)=""/57, 0xaf, 0x23, 0x3, &(0x7f00000017c0)}) [ 365.768695][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.801452][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 365.815409][T14083] IPVS: ftp: loaded support on port[0] = 21 15:11:56 executing program 2: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000000c0)={0x6, {{0x2, 0x4e21, @private=0xa010102}}}, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x0, @empty, 0x4e20, 0x3, 'lblcr\x00', 0x10, 0x8, 0x3b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 0x40, 0x2bc5, 0x1}}, 0x44) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000180)={0x1, 0x6, [{r0, 0x0, 0xfffffffff0000000, 0xfffff000}, {0xffffffffffffffff, 0x0, 0x4000, 0x100000000}, {0xffffffffffffffff, 0x0, 0x1000000, 0x2000}, {0xffffffffffffffff, 0x0, 0xfffff000, 0x1000000000000}, {0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x4000, 0xfffffffff0000000}]}) syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406b1d010140f30002030109028d0003010000000904000000010100000a24010000000201020904010000012d0000090401010101020000090501090000000000072501000000000904020000010200000904020101019d7d00072401568100001124020205008000206c95ee92315735120f2402010504e1054bcb0292bd8298072401d4fe0200090582090000000000072501000000007400e8930fb9ac5828ab9547d542ef49a025e35450c62be8f762aa43e3056db4e9763a60cd99e5731f0045bb54010c232c5fbc5adac02b195e35b925a18b6d5ae4be6f66cad946cce3902e44909ff45c95178d83211c7b5d15d31453e457226a343975d2ed416f87"], &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x7, 0x4) connect(r2, &(0x7f0000000240)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80) [ 365.880102][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.951087][ T17] usb 5-1: config 0 descriptor?? 15:11:56 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54442}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x42, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, @in={0x2, 0x4e23, @private}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @remote}, 0xffffffff}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x7c) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x1, 0x0) chroot(0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f00000001c0)=0x81) dup2(0xffffffffffffffff, 0xffffffffffffffff) fdatasync(0xffffffffffffffff) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x40) quotactl(0xb58b, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000380)="aeb0065ce37421af5f406a5344885a57798379e4671e37535c393e57baebf6ecae5a82386dabac2c9129396a52bf106570bb47c1b60e1ed58adf6d90232ce0dd2feba9064cb2ebade01259256c7da227f51f2ca47fa95e86ad3ea9e732a1455a8a09197e7525d9ecbee1cc5c") socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x7, 0x9, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 366.155614][T14084] IPVS: ftp: loaded support on port[0] = 21 [ 366.317546][ T9907] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 366.327530][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd 15:11:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3400, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)={0x1, [0x94]}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x9, [@dev={[], 0x23}, @multicast, @local, @dev={[], 0x39}, @remote, @multicast, @multicast, @dev={[], 0x15}, @local]}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=ANY=[]) ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@local, 0x0, 0x8}, {@in=@broadcast, 0x0, 0x19}, @in=@empty, {0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write(r1, &(0x7f0000000000)="d8138d9fd72fd63a60b833b5e91ccb2835711d0d716ccf46ce49d0308fe1c8f1440bde0e8d8fbb18f70dece47c8fdf2a3d43b2268d0f7a0c4747b0636e014a6f778aad254d60717034908475ee7c73f4c17ed72245a047c8b041fd6718023f9a6ad40d0bdf523e7af162981a17d8d8394bfdba9bb2772c54616b153ee0ab1d95c162c2704a3d5f3fc9c640d51269eedbe7dcbb42752d37a4a0ead5e6583c544e2ca4e16701c193b9170e474c978fb19c82cf3abde92d", 0xb6) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f00000000c0)={0x10000000000, 0x2}) [ 366.508390][ T9907] usb 4-1: device descriptor read/8, error -61 [ 366.688369][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 366.697133][ T7] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 366.720474][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 366.777704][ T9907] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 366.848375][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice=f3.40 [ 366.871558][ T7] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 366.916222][ T7] usb 3-1: Product: syz [ 366.934572][ T7] usb 3-1: SerialNumber: syz [ 366.977737][ T9907] usb 4-1: device descriptor read/8, error -61 [ 367.098233][ T9907] usb usb4-port1: unable to enumerate USB device [ 367.218340][ T7] usb 3-1: 0:2 : does not exist [ 367.248632][ T7] usb 3-1: USB disconnect, device number 6 15:11:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = shmget$private(0x0, 0x4000, 0xd55c5226f11eb926, &(0x7f000000c000/0x4000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x2000, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000, 0x200000}) r5 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r5, r6) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:11:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="f30fe608f3440f01df430f01cb660f3881a9ce830000c7442400b0000000c744240208000000c7442406000000000f011424c744240009000000c74424021bdd70efc7442406000000000f01142466b8d8008ec848b885000000000000000f23d80f21f835c00000300f23f8c74424008d310a9ac744240213600000c7442406000000000f011c2466b83c000f00d0", 0x8f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x48b, 0x0, 0x80000021, 0x0, 0x6e0]}) 15:11:58 executing program 1: tkill(0x0, 0xb) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x4, 0x4, 0x3, 0x2, 0x48, @dev={0xfe, 0x80, [], 0x12}, @private2={0xfc, 0x2, [], 0x1}, 0x7, 0x20, 0x1f, 0x8000}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000380)={'ip6tnl0\x00', r3, 0x29, 0xff, 0x4, 0x8, 0x20, @empty, @mcast2, 0x8000, 0x448005b35139fc69, 0xbb0, 0x482b4834}}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10000041c3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(0xffffffffffffffff, 0x40045109, &(0x7f00000004c0)) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x74, 0x0, [0x7, 0x3, 0x100000001000, 0x7cec]}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000400)=[{&(0x7f0000000040)=""/146, 0x92}], 0x300, 0x0, 0x0) socket(0x10, 0x0, 0x0) read$dsp(r6, &(0x7f0000000100)=""/196, 0xc4) 15:11:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{0xa, 0xbd9, 0x2, 0xc8b, 0x1, 0x9, 0x8}, {0x80000019, 0x9, 0x4, 0x241, 0xfffffe01, 0xbe, 0x80000000}, {0x80000019, 0x9, 0x1, 0x7fffffff, 0x282, 0xfff, 0x200}, {0x40000000, 0xfffff001, 0x3, 0x9, 0x7, 0xa2, 0x53}, {0xd, 0x81, 0x0, 0x3, 0x401, 0x100, 0x6}, {0xc0000000, 0x4, 0x5, 0x81, 0xe03c, 0x2, 0x5}, {0x6, 0x5a7a, 0x5, 0x8, 0x81, 0x5, 0x40}]}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) 15:11:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x8}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000000)=0x32) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000140)={0x5, 0x7e, 0xffff, 0x1, 0x0, [0x0, 0x1, 0x3, 0x6], [0x1aca5f94, 0x6, 0x7, 0x1], [0x80000000, 0x7, 0x7, 0xfffffffd], [0x0, 0x1, 0x81, 0x91]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x9, 0x20, 0x96, 0xea, 0x0, 0xe9fe, 0x5120, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4, 0xfffffffffffffa1a}, 0x1000, 0x7, 0x8, 0x9, 0x5, 0x80000001, 0xc7}, 0x0, 0xc, r2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 368.037480][ T9907] usb 3-1: new high-speed USB device number 7 using dummy_hcd 15:11:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b1c, 0x1b02, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) lgetxattr(&(0x7f0000000080)='\x00', &(0x7f00000000c0)=@random={'trusted.', '@$@+.}@{(\'(\x00'}, &(0x7f0000000140)=""/244, 0xf4) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:11:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:11:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x7, 0x1, 0x9) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) fdatasync(r5) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @broadcast}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 368.397805][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 368.404077][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 368.427769][ T9907] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 368.455667][ T9907] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 368.474297][ T17] usb 5-1: USB disconnect, device number 12 [ 368.558381][ T9907] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 368.758066][ T9907] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice=f3.40 [ 368.767199][ T9907] usb 3-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 15:11:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) [ 368.897629][ T9907] usb 3-1: Product: syz [ 368.901853][ T9907] usb 3-1: SerialNumber: syz 15:11:59 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000018105e04da0700002000000109022400010000000009040500090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0022220000009623132755479630070d0000002a900016094f0b560d96d1834b7d26e2d9ce323e374dade0fa8f829df312ec9c602e6915729a1becace3aa8ae2dfe09373a0378c6bd5c92ff368b46686f1529049b0eedbbcd32536f27ff44a33d47cca4346a9e345de9edb1bd6c58e5d9a153c5935fe89748c6df61359916b57435443c1c6f5d0bf51a986cea6df77501ace2d371315ae"], 0x0}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x7ff, 0x3ff}}, 0x28) [ 369.087756][ T17] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 369.087842][ T9907] usb 3-1: can't set config #1, error -71 [ 369.160399][ T9907] usb 3-1: USB disconnect, device number 7 [ 369.367531][ T17] usb 5-1: Using ep0 maxpacket: 16 15:11:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x1ff) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) socket$inet_smc(0x2b, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r3 = getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000000be69e1999e1ecd5d0518b94bf6e54435c0d3cf3eaa2c747acd0c1d30e9d251a1cd3a33a1d603b324ed1039188df64656d10ca2a5e90619f35e9f39a8fa3d2ee5f47cb8a7bc2a708ca578121b7608fa9f309ecf9f3387e292e2bbc1a753ba65899c23c4a8b84576952c3ab74bb6a33ee87cfb7b26c2de9a8e", @ANYRES16=0x0, @ANYBLOB="000427bd7000bddbdf255c00000008006b00f000000008006b00370000009d6e0d6212a8b3a24b62881c0065a5df55c5b662e35bf2abbafb1b7e0a69fd54ea1207b2ee987753201f92df90d40c"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)=0x5) write$FUSE_LK(r2, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x0, {{0x0, 0xa5, 0x2, r3}}}, 0x28) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x5, 0x8}, 0xc) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0x7, 0x8, 0x3, 0x7ff, 0xff}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) setpgid(r0, r5) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 15:12:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) [ 369.507907][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.552123][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 369.607110][ T17] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.40 [ 369.663749][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.730620][ T17] usb 5-1: config 0 descriptor?? [ 369.731837][ T9907] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 370.037832][ T9907] usb 3-1: Using ep0 maxpacket: 16 [ 370.157891][ T9907] usb 3-1: config 0 has an invalid interface number: 5 but max is 0 [ 370.177788][ T8184] Bluetooth: hci0: command 0x0406 tx timeout [ 370.178073][ T9907] usb 3-1: config 0 has no interface number 0 [ 370.184561][ T8184] Bluetooth: hci5: command 0x0406 tx timeout [ 370.206497][ T9907] usb 3-1: config 0 interface 5 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.250671][ T17] corsair 0003:1B1C:1B02.0004: item fetching failed at offset 0/1 [ 370.256573][ T9907] usb 3-1: config 0 interface 5 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 370.283864][ T17] corsair 0003:1B1C:1B02.0004: parse failed [ 370.341119][ T8184] Bluetooth: hci2: command 0x0406 tx timeout [ 370.347202][ T8184] Bluetooth: hci3: command 0x0406 tx timeout [ 370.351267][ T9907] usb 3-1: config 0 interface 5 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 370.374716][ T17] corsair: probe of 0003:1B1C:1B02.0004 failed with error -22 [ 370.399168][ T3008] Bluetooth: hci1: command 0x0406 tx timeout [ 370.406662][ T3008] Bluetooth: hci4: command 0x0406 tx timeout [ 370.465707][ T17] usb 5-1: USB disconnect, device number 13 [ 370.477619][ T9907] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 370.499606][ T9907] usb 3-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 370.533943][ T9907] usb 3-1: Manufacturer: syz [ 370.566327][ T9907] usb 3-1: config 0 descriptor?? [ 371.090883][ T9907] microsoft 0003:045E:07DA.0005: unknown main item tag 0x3 [ 371.111500][ T9907] microsoft 0003:045E:07DA.0005: No inputs registered, leaving [ 371.159325][ T9907] microsoft 0003:045E:07DA.0005: hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.2-1/input5 [ 371.194209][ T9907] microsoft 0003:045E:07DA.0005: no inputs found [ 371.237601][ T9907] microsoft 0003:045E:07DA.0005: could not initialize ff, continuing anyway [ 371.294445][ T3008] usb 3-1: USB disconnect, device number 8 [ 371.427593][ T9907] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 371.677729][ T9907] usb 5-1: Using ep0 maxpacket: 16 [ 371.798270][ T9907] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.840637][ T9907] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 371.918905][ T9907] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.40 [ 371.967842][ T9907] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.020295][ T9907] usb 5-1: config 0 descriptor?? [ 372.067623][ T9907] usb 5-1: can't set config #0, error -71 [ 372.097851][ T9907] usb 5-1: USB disconnect, device number 14 [ 372.317704][ T3008] usb 3-1: new high-speed USB device number 9 using dummy_hcd 15:12:03 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x80000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000040}, 0x1a000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 15:12:03 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x4c0bb21e, 0x4}, 0x0, 0x0, 0x100000, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) openat$vcsu(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000001c0)={0x101, 0x3}) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x101080, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="005d5776004efa8c6c1ca1ba00"/25], 0x16) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x84041, 0x0) 15:12:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0069000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8081, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r9, 0xc0485661, &(0x7f0000000240)={0x0, 0x1, @raw_data=[0x10001, 0x5, 0x8, 0x0, 0x2, 0x0, 0xef5, 0x3ff, 0x80, 0x5b, 0x17, 0x1ff, 0x80000000, 0x8, 0x100, 0xc1]}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffc91, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 15:12:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{0xa, 0xbd9, 0x2, 0xc8b, 0x1, 0x9, 0x8}, {0x80000019, 0x9, 0x4, 0x241, 0xfffffe01, 0xbe, 0x80000000}, {0x80000019, 0x9, 0x1, 0x7fffffff, 0x282, 0xfff, 0x200}, {0x40000000, 0xfffff001, 0x3, 0x9, 0x7, 0xa2, 0x53}, {0xd, 0x81, 0x0, 0x3, 0x401, 0x100, 0x6}, {0xc0000000, 0x4, 0x5, 0x81, 0xe03c, 0x2, 0x5}, {0x6, 0x5a7a, 0x5, 0x8, 0x81, 0x5, 0x40}]}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) 15:12:03 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xffffffff80000001, 0x22481) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x280380) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, &(0x7f0000000180)=0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a5f8784e1061664a17ac"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 372.557733][ T3008] usb 3-1: Using ep0 maxpacket: 16 [ 372.576316][T14299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:12:03 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x17f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) mount(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='jfs\x00', 0x208040, &(0x7f0000000100)='n\n\xfcB\xb8\x9d\xff\xae\xd8\xce\xec\\U\xf5@B;\xf4u-\x92`\xa8\b\xed.6\x9d\x1eYa\xd9c\xea\xbfW\xdc\xf1\xcf\xd8\xbfHe\xed\x8d\x9dBk\xae\nO\xfd:\xb1\xc1\x8c\a\xae]\xf7G\xed!\xd4\x19\xc5F\xeb\x8eFdS\x8c\xf4\xf1VG\x12\xdeo\xf3\xf9t\x9b\xc5:\x80\x14\x9b\x8d\x98\xfd&>\xe6\x87X\xe5rT;\xe6\xdf\x02\x00\x00\x00\x00\x00\x00\x00\xdf44\x827\xa2,/\xf3\xc4\x96Q\n\x88\xd4\xe1\xe8\b!\xa9\xf0Vg/') [ 372.789365][T14299] device veth3 entered promiscuous mode [ 372.849985][ T3008] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 372.871224][ T3008] usb 3-1: can't read configurations, error -71 15:12:03 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x80000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000040}, 0x1a000) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 15:12:03 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00006f4000/0x2000)=nil, 0x2000, 0xa) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x8) r1 = getpid() r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0xa, 0x32, &(0x7f00000003c0)}) ptrace$setregs(0xf, r1, 0x80000001, &(0x7f0000000040)="85ab5045fd9a5aa95644cc") [ 373.002971][T14299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:12:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0xc004) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 373.153115][T14299] device veth5 entered promiscuous mode [ 373.355374][T14331] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 15:12:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1b) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) 15:12:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e004000000001bd6efb250309000e000100250248ff050005001201", 0x2e}], 0x1}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000040)=0x9, 0x4) [ 373.558116][T14336] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 15:12:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000340)={0x0, 0x0, 0x80000000}) 15:12:04 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) socket(0x2, 0x80805, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x6, 0x8, 0x3, 0x17, 0x0, 0x0, 0x5d2c1, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10, 0x0, 0x0, 0xa, 0x8, 0x0, 0x805}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0x29, 0x4, 0x0, "9f5f40d0b5815399d6d5f3cad7da9f03", "bdde3f4f7b19a3d719d92917cdef679dc700c22c"}, 0x29, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b030000000000002c0012800b00010067656e65766500001c000280050004000700000005000d0000000000060005004e2300000800050060830a7f6c7d58af272dba6bf78debd48bf6d7cee1f569cdc90f38ed5416f144a3f0b71b8cad4476ceba0605aecb3c578ac79deb731d8791acc5663d312be540a60b83cbec43d349a45dd3251fbe88281f55939672a0cdec9f1ead3c0809a0bf7a46821320bc0683d41467fe409643fb7541efa0eb98e4efb28fdf6a95a30d6eb0923cecff609a3d2e61e7551d6f2e924ee5", @ANYRES32=0x0, @ANYBLOB="1fcb42dff2985c2f"], 0x5c}}, 0x20004040) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x2, 0x4, 0x9, 0x3, 0x421, r1, 0x2, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) ioctl$BTRFS_IOC_BALANCE_CTL(r3, 0x40049421, 0x0) r4 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, @tid=r4}, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x11e243, 0x0) fsync(r0) chdir(&(0x7f0000000380)='./file0\x00') write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) 15:12:05 executing program 2: r0 = syz_io_uring_setup(0x5e7a, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, 0x0, 0x0, 0x4) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000001400)=ANY=[@ANYBLOB="9fa1e8ad480000000000000090000000900000d085c0c8b80dc19a540d6e40460005000000080000000000000a050000000b00000001f5a251ddb46a4966c189000084ff0f000000fe000000040000ea58bf1b43ba8b0461a6626ac86f0008000000000000000500000d000000000500000005000000060000000400000000000000040000000900000080ffffff0600000000000000070000000000000a030000000a00000004000006040000000c00000004000000080000000600000004000000000000800e2e59c9728c8fc9140e654b704fda3431bda3b548e705a3dec4417b9c1bae8922feadcad11953b7"], &(0x7f0000000300)=""/4096, 0xad, 0x1000, 0x1}, 0x20) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) fdatasync(r4) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x42, 0x0, r5}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x7, 0x9, 0x0}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x3, 0x0, @fd=r0, 0x2, {0x0, r4}, 0xfffffffc, 0x4, 0x1, {0x0, 0x0, r2}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x4000000) 15:12:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000004a80), 0x2, 0x10000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) [ 374.764746][T14483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:12:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff39c1, 0x22}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004054}, 0x4) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x400001) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x800) write$tcp_congestion(r0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) syz_open_procfs(r3, &(0x7f0000000100)='sched\x00') [ 375.396214][T14483] device geneve2 entered promiscuous mode [ 375.448590][T14498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:12:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)=0x1) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) ioctl$UI_DEV_DESTROY(r2, 0x5502) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @empty}], 0x4c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000240)) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 375.510345][T14498] device geneve2 entered promiscuous mode 15:12:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x600, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0xc804) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 15:12:06 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000053ac69100816040085400000000109022d00010000000009043c0003836fbd0009058d1f00e600000009050502000000000009058f1e", @ANYRES64], 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="0001c15dd849b1ac8d91d308f5ca745b5b709bc1928e5e6a84018c7baf690f0a7159386a9c173ced4696f815299beba970c8017a4707920dcc291354262792"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 376.157801][ T3694] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 376.407590][ T3694] usb 2-1: Using ep0 maxpacket: 16 [ 376.527630][ T3694] usb 2-1: config 0 has an invalid interface number: 60 but max is 0 [ 376.535839][ T3694] usb 2-1: config 0 has no interface number 0 [ 376.570455][ T3694] usb 2-1: config 0 interface 60 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 376.623888][ T3694] usb 2-1: config 0 interface 60 altsetting 0 endpoint 0x8D has invalid maxpacket 1536, setting to 1024 [ 376.678071][ T3694] usb 2-1: config 0 interface 60 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 376.716270][ T3694] usb 2-1: config 0 interface 60 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 376.748813][ T3694] usb 2-1: config 0 interface 60 altsetting 0 endpoint 0x8F has invalid maxpacket 2047, setting to 1024 [ 376.784358][ T3694] usb 2-1: config 0 interface 60 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 1024 [ 376.826699][ T3694] usb 2-1: New USB device found, idVendor=1608, idProduct=0004, bcdDevice=40.85 [ 376.853647][ T3694] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.908828][ T3694] usb 2-1: config 0 descriptor?? [ 376.929545][T14580] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 376.950425][T14580] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 376.989324][ T3694] io_edgeport 2-1:0.60: Edgeport 4 port adapter converter detected [ 377.019334][ T3694] usb 2-1: detected [ 377.197675][ T3694] io_edgeport 2-1:0.60: short epic descriptor received: 0 [ 377.424118][ T3694] usb 2-1: error in getting manufacturer descriptor: -71 [ 377.467724][ T3694] usb 2-1: error in getting boot descriptor: -71 [ 377.474117][ T3694] usb 2-1: Device Reported 0 serial ports vs. core thinking we have 4 ports, email greg@kroah.com this information. [ 377.540412][ T3694] usb 2-1: Direct firmware load for edgeport/down.fw failed with error -2 [ 377.556385][ T3694] usb 2-1: Failed to load image "edgeport/down.fw" err -2 [ 377.590278][ T3694] usb 2-1: Direct firmware load for edgeport/boot.fw failed with error -2 [ 377.618746][ T3694] usb 2-1: Failed to load image "edgeport/boot.fw" err -2 [ 377.646310][ T3694] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB0 [ 377.663576][ T3694] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB1 [ 377.674873][ T3694] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB2 [ 377.713345][ T3694] usb 2-1: Edgeport 4 port adapter converter now attached to ttyUSB3 [ 377.757605][ T3694] usb 2-1: USB disconnect, device number 6 [ 377.794469][ T3694] edgeport_4 ttyUSB0: Edgeport 4 port adapter converter now disconnected from ttyUSB0 [ 377.843103][ T3694] edgeport_4 ttyUSB1: Edgeport 4 port adapter converter now disconnected from ttyUSB1 [ 377.899247][ T3694] edgeport_4 ttyUSB2: Edgeport 4 port adapter converter now disconnected from ttyUSB2 [ 377.958125][ T3694] edgeport_4 ttyUSB3: Edgeport 4 port adapter converter now disconnected from ttyUSB3 [ 378.020062][ T3694] io_edgeport 2-1:0.60: device disconnected [ 378.417851][ T3694] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 378.677484][ T3694] usb 2-1: Using ep0 maxpacket: 16 [ 378.937734][ T3694] usb 2-1: unable to read config index 0 descriptor/all [ 378.944748][ T3694] usb 2-1: can't read configurations, error -71 15:12:10 executing program 4: perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x1, 0x76, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', 0x0, &(0x7f0000001300), 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca76", 0x5a}], 0x1, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) ioctl$CHAR_RAW_DISCARD(r3, 0x1277, &(0x7f0000000080)=0x2) 15:12:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x600, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0xa}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0xc804) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 15:12:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{0xa, 0xbd9, 0x2, 0xc8b, 0x1, 0x9, 0x8}, {0x80000019, 0x9, 0x4, 0x241, 0xfffffe01, 0xbe, 0x80000000}, {0x80000019, 0x9, 0x1, 0x7fffffff, 0x282, 0xfff, 0x200}, {0x40000000, 0xfffff001, 0x3, 0x9, 0x7, 0xa2, 0x53}, {0xd, 0x81, 0x0, 0x3, 0x401, 0x100, 0x6}, {0xc0000000, 0x4, 0x5, 0x81, 0xe03c, 0x2, 0x5}, {0x6, 0x5a7a, 0x5, 0x8, 0x81, 0x5, 0x40}]}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) 15:12:10 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x35, 0x7, 'system_u:object_r:systemd_passwd_agent_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040080) 15:12:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000240)=0x146) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 15:12:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) syz_open_dev$ttys(0xc, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), 0x4) dup2(r1, r2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) [ 379.849201][T14657] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 379.873312][T14658] syz-executor.2 (14658): drop_caches: 0 15:12:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f00000002c0)={0x40, 0x32, 0xc5, {0xc5, 0x2, "bf92fd442e9d4d54cf3d63b0d5b7cb13f613545805505b348870d2e6c1b75b97aaf4bc9a70f8883d735e03f4ca8fc28867d2d1f35666c84e79922e984536533b78ab8484ecba0de1d0ba1f5cf23f24d7b09431d9dd8e8389d46bf45b257b99d55fad3dad5361d3c1ea448c148ba016276eed22fe2a23922787acacefc0a5e4de38a1df022032e998588cd84217522d736ea6c308a3aa5fca2040078cf1d9cc013d179520b79c69bac0891817a832672048a8a671e2fd4db239b0302ff5b49937120c01"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c01}}, &(0x7f0000000400)={0x0, 0x22, 0x17, {[@global=@item_012={0x2, 0x1, 0x4, "8998"}, @main=@item_4={0x3, 0x0, 0xb, "56ff64db"}, @main=@item_012={0x2, 0x0, 0x9, "fc9c"}, @local=@item_4={0x3, 0x2, 0x3, "21338bd2"}, @global=@item_012={0x1, 0x1, 0x6, "a4"}, @main=@item_4={0x3, 0x0, 0xc, "f4ed0aa1"}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7ff, 0x5f, 0x1, {0x22, 0xf59}}}}, &(0x7f0000000700)={0x2c, &(0x7f0000000900)=ANY=[@ANYBLOB="40143200000055b1c406ad3ed261071eb441bd389ad00ff5337b82501b166b9b183e53420d8309fc9a605a17fdd2ef6827f417e1901b7580fc0444214d557babe23aa0a4a1654b8d6fe1e16710c520d3a9d3c69a47564f8838499623bdeb19d9f1e0e434ce1837848463345e97bf0a6f2ec3dd418062250920a18954bae5caa85c8952b8c26eec28933b6d96015a79415645c270160548c17b7b35aca26cc3f72f05000000f866fbdf45212672923715a6b239f48d70af8c803bebdbd825877f9eb18e0b7d2da31ea961d0473b69414e8d48aee52f22a33a5264ab5967708f0efc554f58467aff3b1ff6bf18cc1c81971cf17b7460e583f014"], &(0x7f0000000500)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000580)={0x20, 0x1, 0xfd, "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"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x6a}}) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000000)) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000780)=""/20) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000740)={0x53, 0x2, 0x100, {0xffe0, 0x3}, {0x401, 0x5}, @period={0x5c, 0x9, 0x5, 0xfc0a, 0x6, {0x5179, 0x1, 0x7, 0x4}, 0x0, &(0x7f00000004c0)}}) read$hidraw(r1, &(0x7f0000000100)=""/218, 0x200001da) write$hidraw(r1, &(0x7f0000000040)="e30c638e15c018625d5abad59805ac0a91dc499f1dded023ed7f194f4c58a041a06bc719e361d7ae5af77f77eef9a710c8b4ab94e8b3bb3de14293b041c9b45e", 0x40) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r2, &(0x7f0000000000)='4', 0x20000001) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000b00)={0xd1, "7d5b2b467504cc15f19be67c7398a0800269e9ba3f4fe2a605bbaf0d55a0ad6a9e495e708732f288a773461bb88669b2953f70667755f29f3aa2ee2d2990c0dfd92c8029d1ce3d8a108638c551f224c331baac4aaf410c79267ff994e220c87ca3bf56e2c2d52678578d4d7ba16de66045568a2ca12a9bf6a54c13a792adbf4e4cadcf62468e2463a0efc5ca0df273a60819654707e497396c40ee6f8c55c2ebdd74e28a68e06b2fec90c5a81cc5610863e1d98477bee772f9d48bbcb76a7feba0ce52a29e0c327780deb97b4b2d87cea9"}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000ceb4a0086419010040ee000000010902"], 0x0) syz_usb_disconnect(r3) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x60000000, 0x2200) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000200)=0x5, 0x4) [ 379.992318][T14661] syz-executor.2 (14661): drop_caches: 0 [ 380.049160][T14663] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 15:12:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000040), {[{{@arp={@local, @local, 0xff000000, 0xffffffff, 0xc, 0x1, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}}, 0xb51, 0x8, 0x80, 0xa30, 0x5, 0x0, 'veth0_to_hsr\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x0, 0x88}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x33}, 0x8, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @empty, 0xf, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x13}, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="251f000000000000"], 0x14}}, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x800}) [ 380.523812][T14673] x_tables: duplicate underflow at hook 1 [ 380.530097][ T3694] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 380.589460][T14674] x_tables: duplicate underflow at hook 1 [ 380.759881][T14677] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 15:12:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x446a2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000100)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$fb(r1, &(0x7f0000000200)="ed6f373c769d8c4fedf2030f394ccdc44653c03a2f2d76ee41429821c08e916c3d4f752358d11d3e488c816d905db07214e550b7f8012d94ea7694a12f47fde0eb141299ac5f5fa7b0e0a400378f51f732e809b1804e67e2dc883f214f68c1373f99c4f6412c74ca47bfc6a4853296e66db414c45997fe9480be9e", 0x7b) 15:12:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = creat(0x0, 0x0) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000140)={0x4, 0x20, 0x7fff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0), 0x0) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) io_submit(0x0, 0x6, &(0x7f00000028c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)="ad5315560227d33cff7fc73bf1c15466379ab82a1ce5ffca676c319068c18b965e815fd093a4bf19543e747ae7661628040111004379", 0x36, 0x7}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0xfb0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffb26c, 0x0, 0x1}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x3, 0x9, 0xffffffffffffffff, &(0x7f0000000500)="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", 0x1000, 0x81, 0x0, 0x1, r1}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x2, 0xaa, r2, &(0x7f0000000300)="8104e9f9dde8a26ad19094eaf00e27040d0997533a293dd16af0e2e56c7f92fa9f6a54", 0x23, 0xfff, 0x0, 0x2}, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000003640)="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", 0x104d, 0x0, 0x0, 0x2}, 0x0]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x40, 0x0, 0x42, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xfffffffffffffff8}, 0x1481c, 0x0, 0x10000, 0x0, 0x0, 0x80000}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x2) ftruncate(0xffffffffffffffff, 0x1000000000200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000003600), 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000280)=0x1c) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 380.927919][ T3694] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.976008][ T3694] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 381.022677][ T3694] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.082049][ T3694] usb 6-1: config 0 descriptor?? 15:12:11 executing program 4: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="b751ec310bb3995f8cc6fe85fe00"], 0x14}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000fedbdf250800000005002f000000000008003b00ffffffff05003000000000000a000900aaaaaaaaaabb000008002b000900000008000300", @ANYRES32=0x0, @ANYBLOB="0500b00001002000006c78bf97c016941e93378e0e7e1100000000000600"], 0x58}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4000080) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040004}, 0x20000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 381.323923][ T36] audit: type=1800 audit(1608477131.862:18): pid=14692 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15687 res=0 errno=0 [ 381.495593][ T36] audit: type=1800 audit(1608477131.942:19): pid=14692 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15687 res=0 errno=0 15:12:12 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgid(r0) pidfd_open(r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000380)="3e650f0d8c4c070f20c0663d000001000f22c02e0f00100f143dba4100edba2100b001ee660f381c61b1b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x4b}], 0x1, 0x0, 0x0, 0xfffffffffffffec5) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008001) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 381.589125][ T3694] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor 15:12:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12017f0000000040ac05438240000000000109022400014021000000012201000905810300"/54], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000140)=ANY=[@ANYRES32=r1], 0x0, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x6000, 0x0, 0x1, 0x22, r3}, 0x10) r4 = syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r4, 0x400c4807, &(0x7f0000000680)={0x2}) socket$isdn_base(0x22, 0x3, 0x0) [ 381.663884][ T3694] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input9 15:12:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'tunl0\x00'}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)=0xf4240) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000000)) dup2(0xffffffffffffffff, r1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002800)='devices.list\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000000c0)) r3 = syz_open_dev$loop(0x0, 0x191762ed, 0xc0400) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) [ 381.704672][ T36] audit: type=1800 audit(1608477132.062:20): pid=14696 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15764 res=0 errno=0 [ 381.881611][ T3694] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 381.918774][ T36] audit: type=1800 audit(1608477132.142:21): pid=14696 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15764 res=0 errno=0 [ 382.160820][T14729] keytouch 0003:0926:3333.0006: pid 14729 passed too large report [ 382.178510][ T9907] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 382.238883][T14729] udc-core: couldn't find an available UDC or it's busy [ 382.245854][T14729] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 15:12:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000c80)={0x100, 0x4, 0x2, 0x4, 0x8, "7f7642dd5ffe2f93"}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0xfffffffd}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x1010, r3, 0x46) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x428, 0x0, 0xc8, 0x0, 0x138, 0x5803, 0x358, 0x2e8, 0x2e8, 0x358, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1ffe44cc3874f6a2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [0x0, 0x0, 0x0, 0xffffffff], 'veth0_to_team\x00', 'netdevsim0\x00', {}, {}, 0x1d}, 0x0, 0xf8, 0x220, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ksm_device_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 15:12:12 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1c3080, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)={0x8c, r4, 0xb01, 0x0, 0x0, {{0x5}, {@void, @void}}, [@NL80211_ATTR_IE={0x44, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @measure_req={0x26, 0x5d, {0x0, 0x0, 0x0, "9a3b6c092fa0963b38f2ed7b412b62c542ce47c21c20f3b1d1dbe2ee5a5f"}}, @random_vendor={0xdd, 0x0, "39752873df7435917555b4a6991abf2c104e020cbbf58bd39ea0852d1b499e7969f574b9b6dadfb822cb91b5e55570a001fef463a835273f4fff0117d0247b7e62eaedb5fdafa1a15b9ab54b272ab3df4d2d6a60ca3713507ac999fa2f9471236a9462854c223ec78ce1f751f89846bcdb1812a259"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x28, 0xfc, "802c0567fdc5148576d6fa225fdbc9da15172ffaebbada26f712ef0748a6dbd352023dd8"}]]}, 0x8c}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x53}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4044444}, 0x4000000) read$fb(r2, &(0x7f0000000100)=""/130, 0x82) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000001c0)) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x80, 0x258, 0x0, 0x480, 0x2, 0x0, 0x4}) 15:12:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x55, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMASK={0x8, 0x10, 0x3}]}, 0x24}}, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:12:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) sendmmsg$alg(r2, &(0x7f00000000c0), 0x0, 0x0) [ 382.505459][ T3694] usb 6-1: USB disconnect, device number 9 [ 382.507746][ C1] keytouch 0003:0926:3333.0006: usb_submit_urb(ctrl) failed: -19 [ 382.538460][ T9907] usb 3-1: config 64 has an invalid descriptor of length 0, skipping remainder of the config [ 382.538496][ T9907] usb 3-1: config 64 has 0 interfaces, different from the descriptor's value: 1 [ 382.538541][ T9907] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 382.538574][ T9907] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.686624][T14748] ip6t_rpfilter: unknown options [ 382.746347][T14748] ip6t_rpfilter: unknown options [ 383.077703][ T9907] usb 3-1: string descriptor 0 read error: -71 [ 383.079960][ T9907] usb 3-1: USB disconnect, device number 11 [ 383.277733][ T3694] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 383.651978][ T3694] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.700348][ T3694] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 383.752237][ T3694] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.831359][ T3694] usb 6-1: config 0 descriptor?? 15:12:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f00000002c0)={0x40, 0x32, 0xc5, {0xc5, 0x2, "bf92fd442e9d4d54cf3d63b0d5b7cb13f613545805505b348870d2e6c1b75b97aaf4bc9a70f8883d735e03f4ca8fc28867d2d1f35666c84e79922e984536533b78ab8484ecba0de1d0ba1f5cf23f24d7b09431d9dd8e8389d46bf45b257b99d55fad3dad5361d3c1ea448c148ba016276eed22fe2a23922787acacefc0a5e4de38a1df022032e998588cd84217522d736ea6c308a3aa5fca2040078cf1d9cc013d179520b79c69bac0891817a832672048a8a671e2fd4db239b0302ff5b49937120c01"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c01}}, &(0x7f0000000400)={0x0, 0x22, 0x17, {[@global=@item_012={0x2, 0x1, 0x4, "8998"}, @main=@item_4={0x3, 0x0, 0xb, "56ff64db"}, @main=@item_012={0x2, 0x0, 0x9, "fc9c"}, @local=@item_4={0x3, 0x2, 0x3, "21338bd2"}, @global=@item_012={0x1, 0x1, 0x6, "a4"}, @main=@item_4={0x3, 0x0, 0xc, "f4ed0aa1"}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7ff, 0x5f, 0x1, {0x22, 0xf59}}}}, &(0x7f0000000700)={0x2c, &(0x7f0000000900)=ANY=[@ANYBLOB="40143200000055b1c406ad3ed261071eb441bd389ad00ff5337b82501b166b9b183e53420d8309fc9a605a17fdd2ef6827f417e1901b7580fc0444214d557babe23aa0a4a1654b8d6fe1e16710c520d3a9d3c69a47564f8838499623bdeb19d9f1e0e434ce1837848463345e97bf0a6f2ec3dd418062250920a18954bae5caa85c8952b8c26eec28933b6d96015a79415645c270160548c17b7b35aca26cc3f72f05000000f866fbdf45212672923715a6b239f48d70af8c803bebdbd825877f9eb18e0b7d2da31ea961d0473b69414e8d48aee52f22a33a5264ab5967708f0efc554f58467aff3b1ff6bf18cc1c81971cf17b7460e583f014"], &(0x7f0000000500)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000580)={0x20, 0x1, 0xfd, "28f60668e607cbe9a2b9272ccc06f68fe7662d958e340077bab80a02c863fedc0f28ac4eef6832198d915386b8b0ed231c028b6d825febbff3b6410e07ef9955907fee83eb8495462ac46566d2784b60bfccf8d1cdc2a6e432373739f3e8167ca6dabec7641eabb91fe483a52b6d72fd8e6f245b61f36a46a128a9d43036a1fb730e324586b08cff3d848382728aa679693f376bedfcfa565927bc24c7f2a4787defa8364e39851b38ad7c2c9442acef27b2dcf4076a6396d1693057fd4f455c8ddfc762b70064dc11ab7453367db912b19cbb83374012044c593afe8945f6d83792d4d1daa969e046dba197dcc06cad70ed3ccd669806d23145721518"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x6a}}) syz_usb_ep_write(r0, 0x0, 0xb4, &(0x7f0000000a40)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050ce5c52bd3a7e7d4964ba523bc734af9186c542918d7d375de5fbf602fea07ed954745fa5ece0843571a1b4f00c7697a2ec1734") r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000000)) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000780)=""/20) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000740)={0x53, 0x2, 0x100, {0xffe0, 0x3}, {0x401, 0x5}, @period={0x5c, 0x9, 0x5, 0xfc0a, 0x6, {0x5179, 0x1, 0x7, 0x4}, 0x0, &(0x7f00000004c0)}}) read$hidraw(r1, &(0x7f0000000100)=""/218, 0x200001da) write$hidraw(r1, &(0x7f0000000040)="e30c638e15c018625d5abad59805ac0a91dc499f1dded023ed7f194f4c58a041a06bc719e361d7ae5af77f77eef9a710c8b4ab94e8b3bb3de14293b041c9b45e", 0x40) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x641) write$hidraw(r2, &(0x7f0000000000)='4', 0x20000001) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000b00)={0xd1, "7d5b2b467504cc15f19be67c7398a0800269e9ba3f4fe2a605bbaf0d55a0ad6a9e495e708732f288a773461bb88669b2953f70667755f29f3aa2ee2d2990c0dfd92c8029d1ce3d8a108638c551f224c331baac4aaf410c79267ff994e220c87ca3bf56e2c2d52678578d4d7ba16de66045568a2ca12a9bf6a54c13a792adbf4e4cadcf62468e2463a0efc5ca0df273a60819654707e497396c40ee6f8c55c2ebdd74e28a68e06b2fec90c5a81cc5610863e1d98477bee772f9d48bbcb76a7feba0ce52a29e0c327780deb97b4b2d87cea9"}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000ceb4a0086419010040ee000000010902"], 0x0) syz_usb_disconnect(r3) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x60000000, 0x2200) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000200)=0x5, 0x4) 15:12:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000041bd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000000)=""/117) socket$l2tp(0x2, 0x2, 0x73) 15:12:14 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000240)={'sit0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000540), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x292, 0x0, 0x202, 0xfbe1, 0x14, 0x800, 0x2, 0x4}, 0x20) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) [ 384.017953][T13810] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 384.187709][ T3694] usbhid 6-1:0.0: can't add hid device: -71 [ 384.194794][ T3694] usbhid: probe of 6-1:0.0 failed with error -71 [ 384.220717][ T3694] usb 6-1: USB disconnect, device number 10 [ 384.428650][T13810] usb 3-1: config 64 has an invalid descriptor of length 0, skipping remainder of the config [ 384.462588][T14783] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 384.467293][T13810] usb 3-1: config 64 has 0 interfaces, different from the descriptor's value: 1 [ 384.554687][T13810] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 384.648020][T13810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:12:15 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000240)={'sit0\x00', 0x0}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000540), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername$inet6(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x292, 0x0, 0x202, 0xfbe1, 0x14, 0x800, 0x2, 0x4}, 0x20) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) [ 384.717922][ T3694] usb 6-1: new high-speed USB device number 11 using dummy_hcd 15:12:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r3, r3, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x1000, 0x585000) clone3(&(0x7f0000000280)={0x4cfe4e277feec351, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), {0x3b}, &(0x7f0000000180)=""/15, 0xf, &(0x7f0000000480)=""/4096, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5, {r4}}, 0x58) syz_usb_disconnect(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') madvise(&(0x7f000046f000/0x2000)=nil, 0x2000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r5, 0xeb9a23f723bc9f07, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r6, 0xca289435, &(0x7f0000001480)={0x2, 0x1000, @status={[0xe42, 0x20, 0xf61, 0x7, 0xffffffff, 0x7]}, [0x7, 0x6, 0x100000001, 0x9, 0x55b, 0x5, 0x7, 0xfff, 0x1000, 0x1f, 0x8, 0x6, 0x6, 0xffffffff80000001, 0x2, 0x4, 0x6, 0x4, 0x3, 0x2250, 0x3, 0xa9, 0x8, 0x0, 0x80, 0xff, 0x2, 0x1f, 0x4, 0x3, 0x8000, 0x8, 0x9, 0x80000001, 0x4, 0x2, 0x8a, 0xe995, 0x1, 0x0, 0x2, 0x80000000, 0x800, 0x2, 0x80000001, 0x10000, 0x100000000, 0x3, 0x5, 0x9, 0xfffffffffffffbf4, 0x10000, 0x401, 0x3, 0x7f, 0x7fffffff, 0x73, 0x6, 0x8, 0x5, 0x10001, 0x7, 0x400, 0x8001]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001ec0)={{}, 0x0, 0x0, @inherit={0x58, &(0x7f0000002ec0)=ANY=[@ANYBLOB="000000000008000002000000000000002767000000000000e7f1ffffffffffff01000000000000000700000000000000010000000000000004000000000000000100010000000000ff7f000000000000000000000000000084c2103899e761e1072204b2ac3cfdb4b5662b77c8f85e830999e69bf94425f9068ef49a2f45bbb38c4d973841559880b8a86cd7009c7f3b8043c55d7c4ae26abdaeec30de050274a3f70cd4bbf8e818feea9e17833bcbe67cc9805bdbf1"]}, @devid}) [ 384.957823][T13810] usb 3-1: string descriptor 0 read error: -71 [ 384.975373][T13810] usb 3-1: USB disconnect, device number 12 [ 385.104663][ T3694] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.146588][ T3694] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 385.194597][ T3694] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.281077][ T3694] usb 6-1: config 0 descriptor?? [ 385.372567][T14783] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 385.717709][ T3008] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 385.829244][ T3694] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 385.886749][ T3694] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0007/input/input10 [ 385.997771][ T3008] usb 3-1: Using ep0 maxpacket: 8 [ 386.027387][ T3694] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 386.268379][ T3008] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 386.276810][ T3008] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 15:12:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgid(r0) pidfd_open(r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000380)="3e650f0d8c4c070f20c0663d000001000f22c02e0f00100f143dba4100edba2100b001ee660f381c61b1b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x4b}], 0x1, 0x0, 0x0, 0xfffffffffffffec5) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008001) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:12:16 executing program 1: getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000012, 0x11, r1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x14602, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0xba) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000080)) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) [ 386.312815][ T3008] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 386.312876][ T3008] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 386.312912][ T3008] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 386.312946][ T3008] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 386.312980][ T3008] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 386.313093][ T3008] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 386.448308][ T3008] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 386.448351][ T3008] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 386.448382][ T3008] usb 3-1: SerialNumber: syz [ 386.503480][T14827] keytouch 0003:0926:3333.0007: pid 14827 passed too large report [ 386.534776][T14827] udc-core: couldn't find an available UDC or it's busy [ 386.534799][T14827] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 386.612974][T14805] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 386.659318][T14805] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 386.729083][ T3008] hub 3-1:5.0: bad descriptor, ignoring hub [ 386.729212][ T3008] hub: probe of 3-1:5.0 failed with error -5 [ 387.133996][T14805] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 387.163001][T14805] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 387.307959][ T8184] usb 6-1: USB disconnect, device number 11 [ 387.329385][ T3008] usblp 3-1:5.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 15:12:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1, 0x3, 0x0, 0x20, 0x0, 0x4, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x0, 0x8}, 0x4904, 0x8, 0x3f, 0x4, 0x7, 0x400, 0xb8fa}, 0x0, 0x9, r0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 387.977819][ T8184] usb 3-1: USB disconnect, device number 13 [ 387.999098][ T8184] usblp0: removed [ 388.637721][ T8184] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 388.917753][ T8184] usb 3-1: Using ep0 maxpacket: 8 [ 389.048323][ T8184] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 389.056738][ T8184] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 389.152819][ T8184] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 389.255525][ T8184] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 389.329447][ T8184] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 389.375708][ T8184] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 15:12:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r3, r3, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x1000, 0x585000) clone3(&(0x7f0000000280)={0x4cfe4e277feec351, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), {0x3b}, &(0x7f0000000180)=""/15, 0xf, &(0x7f0000000480)=""/4096, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5, {r4}}, 0x58) syz_usb_disconnect(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') madvise(&(0x7f000046f000/0x2000)=nil, 0x2000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r5, 0xeb9a23f723bc9f07, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r6, 0xca289435, &(0x7f0000001480)={0x2, 0x1000, @status={[0xe42, 0x20, 0xf61, 0x7, 0xffffffff, 0x7]}, [0x7, 0x6, 0x100000001, 0x9, 0x55b, 0x5, 0x7, 0xfff, 0x1000, 0x1f, 0x8, 0x6, 0x6, 0xffffffff80000001, 0x2, 0x4, 0x6, 0x4, 0x3, 0x2250, 0x3, 0xa9, 0x8, 0x0, 0x80, 0xff, 0x2, 0x1f, 0x4, 0x3, 0x8000, 0x8, 0x9, 0x80000001, 0x4, 0x2, 0x8a, 0xe995, 0x1, 0x0, 0x2, 0x80000000, 0x800, 0x2, 0x80000001, 0x10000, 0x100000000, 0x3, 0x5, 0x9, 0xfffffffffffffbf4, 0x10000, 0x401, 0x3, 0x7f, 0x7fffffff, 0x73, 0x6, 0x8, 0x5, 0x10001, 0x7, 0x400, 0x8001]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001ec0)={{}, 0x0, 0x0, @inherit={0x58, &(0x7f0000002ec0)=ANY=[@ANYBLOB="000000000008000002000000000000002767000000000000e7f1ffffffffffff01000000000000000700000000000000010000000000000004000000000000000100010000000000ff7f000000000000000000000000000084c2103899e761e1072204b2ac3cfdb4b5662b77c8f85e830999e69bf94425f9068ef49a2f45bbb38c4d973841559880b8a86cd7009c7f3b8043c55d7c4ae26abdaeec30de050274a3f70cd4bbf8e818feea9e17833bcbe67cc9805bdbf1"]}, @devid}) [ 389.415958][ T8184] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 389.447196][ T8184] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 389.527859][ T8184] usb 3-1: string descriptor 0 read error: -71 [ 389.534101][ T8184] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 389.564520][ T8184] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 15:12:20 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x1, 0x0, 0x0, {0x3d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xac, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xac}, 0x1, 0x0, 0x0, 0x240480c0}, 0x7d69334f668b6840) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) fremovexattr(0xffffffffffffffff, &(0x7f0000000080)=@known='trusted.overlay.upper\x00') 15:12:20 executing program 1: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7fffffff, 0x8, {0x0}, {0xee01}, 0x6, 0x5}) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, 0x0, 0x0) r2 = add_key$fscrypt_provisioning(&(0x7f0000003640)='fscrypt-provisioning\x00', &(0x7f0000003680)={'syz', 0x0}, &(0x7f00000036c0)={0x0, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f00000035c0)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000002c0)="30c6f1bf36833ca64f243ff25e3ac9448dec718176c4954de4da959ae0f7f8fa86b7ac137a08c24cc7767e178b380f4388ab3a5dec27", 0x36}, {&(0x7f00000024c0)="901425fdd73deb557b895ba98e69dcc69c0b35b06585a19bc1d774cb2910d467db3c5dc891fc2a98de1cdb2eba6317a6ae8d7594661f325532a9013987082bc913767474d3b25d6d5cde7fc2d509cb7fe7ad2831b9ef7d5069c213c6a52ed5e123b316f6ca59d5a74a454e5ef270f3683e6c65131b6b71dd6c2ee62a936cff85252276e7a21c62ed6064b79a448593391b44a87a4ad35c4130159792f0941126b8e8a95a2d9a45ed6cadb766eade43c70cf8f999edc021dcf46eaf3bef44d2ac2136727f116c86", 0xc7}, {&(0x7f00000025c0)="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", 0x1000}, {&(0x7f0000000300)="765a75f08d7953d3b3f29af5e430796f8fd2ed6efe235772b4a2d202c351e92043b57089bfbfcdb9b6c07d20241eed8691941c726734421eda97f65a3c93320bda057137648f20e8246b621a3ee676d804c27902", 0x54}], 0x6, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f0000000200)=""/172, 0xac}, {&(0x7f00000003c0)=""/237, 0xed}], 0x3) r3 = getpid() syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4000) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r4, &(0x7f00000017c0), 0xa3, 0x0, 0x0) [ 389.708919][ T8184] usb 3-1: can't set config #5, error -71 [ 389.809901][ T8184] usb 3-1: USB disconnect, device number 14 15:12:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x258002) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x80000) r3 = socket$kcm(0x11, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="c994c58987f8b27a9bd04ad13124714ceda1a6a3dbdb12aef7808f72ee19a930b1b0c5c1dc158e87d1f450a3781bc84ac85117c3c9e468ffbde71412af0fbe35adba1d56831e6496f8331671c5bc11c01c0eb26dddcbb92748ce94ec0359750cda1553e161cff3f3392aab8fa7d09d5612c2", @ANYRES32=r1, @ANYBLOB="000000e8070900000000000000", @ANYRES32=r0, @ANYBLOB="0000000004000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000916a0000000000000000", @ANYRES32=r3, @ANYBLOB]) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x6000, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="3800000010001fff0000000000009c3e5efc0000", @ANYRES32=0x0, @ANYBLOB="031200000000010018001200050000008000"/32], 0x38}}, 0x0) [ 390.392534][T14906] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 390.481368][T14909] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 390.487711][ T3008] usb 3-1: new high-speed USB device number 15 using dummy_hcd 15:12:21 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) r3 = getpgrp(0xffffffffffffffff) pidfd_open(r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x6}, 0x16, 0x0) 15:12:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x2006, 0x1fc}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xf2) [ 390.777663][ T3008] usb 3-1: Using ep0 maxpacket: 8 [ 390.888355][T14913] blktrace: Concurrent blktraces are not allowed on loop0 [ 391.017567][ T3008] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 391.025957][ T3008] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 391.057810][ T3008] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 391.077747][ T3008] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 391.116163][ T3008] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 391.167594][ T3008] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 391.198936][ T3008] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 391.230725][ T3008] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 391.417682][ T3008] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 391.426787][ T3008] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 15:12:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffd}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in={{0x2, 0x4e23, @private=0xa010100}}, 0x9, 0x2, 0x3, 0xc1, 0x22, 0x976, 0xfa}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e24, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x9}, 0x90) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x4c}}, 0x0) [ 391.546194][ T3008] usb 3-1: SerialNumber: syz [ 391.736727][T14892] raw-gadget gadget: fail, usb_ep_enable returned -22 15:12:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffd}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r4, @in={{0x2, 0x4e23, @private=0xa010100}}, 0x9, 0x2, 0x3, 0xc1, 0x22, 0x976, 0xfa}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e24, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x0, 0x9}, 0x90) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x4c}}, 0x0) [ 391.798116][T14892] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.869914][ T3008] hub 3-1:5.0: bad descriptor, ignoring hub [ 391.878648][ T3008] hub: probe of 3-1:5.0 failed with error -5 15:12:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x1a3, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x5}) syz_genetlink_get_family_id$tipc(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r5, @ANYBLOB="0a000600080211000000000008001400", @ANYRES32=r6, @ANYBLOB="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"], 0x30}}, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xf8, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7f, 0x13}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x2}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x10000000}, @NL80211_ATTR_VENDOR_DATA={0xb5, 0xc5, "7aad50a2ab59ad6f3c81c2aaa41eef3289a0d041b1ffecc65cea766d6d32557af55fc0055b972c125a693de6d2f5be6f0ca21750652b3e78f0929a1819bab23df8e4c641f22dcdd7f5969e9d8224684fa68900add58fef8da843093e770f674b2a6dfbd5fd72f85af9caa262792eff8b89d89a2003905e20db0efbc0c87115a6e12a8f5de824e78798b553e63e5c0d3b7c189f4951c0709648197b087207e2dbae1a2550e67984e9adc144aa1127c6b997"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0xf6}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r7, 0x1, 0x0, 0x25dfdbff, {0x3d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r7, 0x100, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x4048801) [ 392.430012][T14892] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.482255][T14892] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.611328][ T3008] usblp 3-1:5.0: usblp0: USB Bidirectional printer dev 15 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 393.347890][ T3008] usb 3-1: USB disconnect, device number 15 [ 393.385415][ T3008] usblp0: removed 15:12:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) fchdir(r2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="06001200000000000000000000000000a3d1077407f2177f0000000000000015d530000000feffff63ef872a0a1800ef665ad9b16f98c47a320f010023c5ca995b020000000000000032a8d18e9eb39b46000000f2c4683f99473d2d08ac22389479652c808931f0c9aa07362780b618e3e3462f27423ddf0effeb67050fbda9c0c62234e864c349f7dc0a7688530e2a83ca0d44578d0c28a1c7c44978781113068468c41698611dbbdfab5ac417cc2d62085e5f5f593be31b558229"], 0x74) r4 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r4, r5) fdatasync(r5) fgetxattr(r5, &(0x7f00000000c0)=@random={'btrfs.', '+&\x00'}, &(0x7f0000000100)=""/65, 0x41) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000040)={0x3, 0x40203f}) 15:12:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x102, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 15:12:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x84a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000100)={0x9, 0xffffff10, 0x9, 0x2, 0x9}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x400800, 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0x3000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x43, 0x1}, 0x2}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000500)="a33d9171225decf3ceeb2157e59f94a5f7a42c696f734cc537280aa14184c17f9d137653c257c7f8dc957d8aafe159542418ef397318d66349d081e0ced480d8002d57432d56ad0c47f065e9b7ea6e063cedf64d4b206210194ac6c8f2c8fa4b363403d848604139507429c1b72424be3a48937753876a842c8a9fe3203b5b0ed46d0ef7c6f0eb7af536ebc78834dd86bf3614ec0bbeead651d1e91b65436cd5a7676f980ee9cffd078b36a626b27a88e0497ce00ce30a754390b0a221753ceeda25", 0xc2}, {&(0x7f0000000700)="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", 0xfe}], 0x2, &(0x7f0000000200)="d8c6f601d7771ea4a9bdc7", 0xb, 0x800}, 0x2004c0c5) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 15:12:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r3, r3, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x1000, 0x585000) clone3(&(0x7f0000000280)={0x4cfe4e277feec351, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), {0x3b}, &(0x7f0000000180)=""/15, 0xf, &(0x7f0000000480)=""/4096, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x5, {r4}}, 0x58) syz_usb_disconnect(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') madvise(&(0x7f000046f000/0x2000)=nil, 0x2000, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r5, 0xeb9a23f723bc9f07, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r6, 0xca289435, &(0x7f0000001480)={0x2, 0x1000, @status={[0xe42, 0x20, 0xf61, 0x7, 0xffffffff, 0x7]}, [0x7, 0x6, 0x100000001, 0x9, 0x55b, 0x5, 0x7, 0xfff, 0x1000, 0x1f, 0x8, 0x6, 0x6, 0xffffffff80000001, 0x2, 0x4, 0x6, 0x4, 0x3, 0x2250, 0x3, 0xa9, 0x8, 0x0, 0x80, 0xff, 0x2, 0x1f, 0x4, 0x3, 0x8000, 0x8, 0x9, 0x80000001, 0x4, 0x2, 0x8a, 0xe995, 0x1, 0x0, 0x2, 0x80000000, 0x800, 0x2, 0x80000001, 0x10000, 0x100000000, 0x3, 0x5, 0x9, 0xfffffffffffffbf4, 0x10000, 0x401, 0x3, 0x7f, 0x7fffffff, 0x73, 0x6, 0x8, 0x5, 0x10001, 0x7, 0x400, 0x8001]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001ec0)={{}, 0x0, 0x0, @inherit={0x58, &(0x7f0000002ec0)=ANY=[@ANYBLOB="000000000008000002000000000000002767000000000000e7f1ffffffffffff01000000000000000700000000000000010000000000000004000000000000000100010000000000ff7f000000000000000000000000000084c2103899e761e1072204b2ac3cfdb4b5662b77c8f85e830999e69bf94425f9068ef49a2f45bbb38c4d973841559880b8a86cd7009c7f3b8043c55d7c4ae26abdaeec30de050274a3f70cd4bbf8e818feea9e17833bcbe67cc9805bdbf1"]}, @devid}) 15:12:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000440)={{0x2, 0xff}, {0x1, 0x14}, 0x6, 0x7, 0x8a}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r6, 0xf01, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r4}, @void}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r6, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x40}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8b}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x6004005) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r7 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) [ 394.507687][ T9907] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 394.757678][ T9907] usb 3-1: Using ep0 maxpacket: 8 [ 394.997704][ T9907] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 395.006108][ T9907] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 395.062245][ T9907] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 395.103523][ T9907] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 395.147274][ T9907] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 395.170263][ T9907] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 395.192172][ T9907] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 395.217412][ T9907] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 395.416412][ T9907] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 395.446069][ T9907] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 395.465745][ T9907] usb 3-1: SerialNumber: syz [ 395.628721][T14964] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 395.799040][T14964] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 395.848952][ T9907] hub 3-1:5.0: bad descriptor, ignoring hub [ 395.860315][ T9907] hub: probe of 3-1:5.0 failed with error -5 [ 396.258179][T14964] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 396.333681][T14964] raw-gadget gadget: fail, usb_ep_enable returned -22 15:12:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x2f}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000002c0)={'veth0_to_hsr\x00', 0x9}) [ 396.560165][ T9907] usblp 3-1:5.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 15:12:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x7, 0x311, 0x0, 0x51a, 0x7ff, 0x5, 0x3ff}, 0x1c) close(r2) [ 396.630848][T14995] xt_l2tp: unknown flags: 2f [ 397.297656][ C1] usblp0: nonzero read bulk status received: -71 [ 397.389101][ T3008] usb 3-1: USB disconnect, device number 16 [ 397.410567][ T3008] usblp0: removed 15:12:28 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000040)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, &(0x7f00000008c0)={0x0, 0x0, 0x4, "29ba45ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, &(0x7f0000000ec0)={0x84, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 397.837682][T13810] usb 5-1: new high-speed USB device number 15 using dummy_hcd 15:12:28 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x1, 0x8, 0x5ddfceef75bdabb4, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x80f3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x81) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000027000511d25a802a8c63940d0424fc6004000e400a001100022f000037153e370a000180046f0100d1bd", 0x2e}], 0x1}, 0x0) [ 398.077793][T13810] usb 5-1: Using ep0 maxpacket: 32 [ 398.198670][T13810] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 398.225723][T13810] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 398.264535][T15032] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 398.282646][T13810] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 398.310302][T15032] CPU: 0 PID: 15032 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 398.318761][T15032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.328832][T15032] Call Trace: [ 398.332130][T15032] dump_stack+0x107/0x163 [ 398.336518][T15032] sysfs_warn_dup.cold+0x1c/0x29 [ 398.341504][T15032] sysfs_do_create_link_sd+0x11e/0x140 [ 398.347001][T15032] sysfs_create_link+0x5f/0xc0 [ 398.351799][T15032] device_add+0x789/0x1d90 [ 398.356249][T15032] ? __mutex_unlock_slowpath+0xe2/0x610 [ 398.361821][T15032] ? find_held_lock+0x2d/0x110 [ 398.366618][T15032] ? __fw_devlink_link_to_suppliers+0x5e0/0x5e0 [ 398.372889][T15032] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 398.379153][T15032] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 398.385447][T15032] ? ieee80211_set_bitrate_flags+0x3e8/0x670 [ 398.391474][T15032] wiphy_register+0x2012/0x2bc0 [ 398.396374][T15032] ? wiphy_unregister+0xbd0/0xbd0 [ 398.401423][T15032] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 398.407348][T15032] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 398.413126][T15032] ? minstrel_ht_alloc+0x334/0x6a0 [ 398.418276][T15032] ? ieee80211_init_rate_ctrl_alg+0x121/0x520 [ 398.424378][T15032] ieee80211_register_hw+0x1bc1/0x3c30 [ 398.430058][T15032] ? ieee80211_restart_hw+0x2b0/0x2b0 [ 398.435485][T15032] ? debug_object_destroy+0x210/0x210 [ 398.440904][T15032] ? memset+0x20/0x40 [ 398.444920][T15032] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 398.451187][T15032] ? __hrtimer_init+0x136/0x280 [ 398.456074][T15032] mac80211_hwsim_new_radio+0x1fb3/0x46c0 [ 398.461842][T15032] ? mac80211_hwsim_change_interface+0x330/0x330 [ 398.468217][T15032] ? memcpy+0x39/0x60 [ 398.472233][T15032] hwsim_new_radio_nl+0x9c3/0x10c0 [ 398.477376][T15032] ? mac80211_hwsim_new_radio+0x46c0/0x46c0 [ 398.483314][T15032] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 398.489584][T15032] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x280 [ 398.496986][T15032] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 398.504326][T15032] genl_family_rcv_msg_doit+0x228/0x320 [ 398.511249][T15032] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 398.518687][T15032] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 398.524981][T15032] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 398.531254][T15032] ? ns_capable_common+0x117/0x140 [ 398.536403][T15032] genl_rcv_msg+0x32f/0x590 [ 398.540958][T15032] ? genl_get_cmd+0x480/0x480 [ 398.545672][T15032] ? mac80211_hwsim_new_radio+0x46c0/0x46c0 [ 398.551610][T15032] ? lock_release+0x710/0x710 [ 398.556339][T15032] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 398.561670][T15032] netlink_rcv_skb+0x153/0x420 [ 398.566468][T15032] ? genl_get_cmd+0x480/0x480 [ 398.571172][T15032] ? netlink_ack+0xab0/0xab0 [ 398.575811][T15032] genl_rcv+0x24/0x40 [ 398.579814][T15032] netlink_unicast+0x533/0x7d0 [ 398.584607][T15032] ? netlink_attachskb+0x870/0x870 [ 398.589750][T15032] ? _copy_from_iter_full+0x275/0x850 [ 398.595173][T15032] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 398.601461][T15032] ? __phys_addr_symbol+0x2c/0x70 [ 398.606537][T15032] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 398.612286][T15032] ? __check_object_size+0x171/0x3f0 [ 398.617615][T15032] netlink_sendmsg+0x907/0xe40 [ 398.622447][T15032] ? netlink_unicast+0x7d0/0x7d0 [ 398.627437][T15032] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 398.633707][T15032] ? netlink_unicast+0x7d0/0x7d0 [ 398.638714][T15032] sock_sendmsg+0xcf/0x120 [ 398.643167][T15032] ____sys_sendmsg+0x6e8/0x810 [ 398.647969][T15032] ? kernel_sendmsg+0x50/0x50 [ 398.652699][T15032] ? do_recvmmsg+0x6c0/0x6c0 [ 398.657329][T15032] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 398.663345][T15032] ___sys_sendmsg+0xf3/0x170 [ 398.667984][T15032] ? sendmsg_copy_msghdr+0x160/0x160 [ 398.673298][T15032] ? __fget_files+0x2c1/0x430 [ 398.678014][T15032] ? lock_downgrade+0x6d0/0x6d0 [ 398.682913][T15032] ? find_held_lock+0x2d/0x110 [ 398.687797][T15032] ? __fget_files+0x2e3/0x430 [ 398.692542][T15032] ? __fget_light+0xea/0x280 [ 398.697158][T15032] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 398.703436][T15032] __sys_sendmsg+0xe5/0x1b0 [ 398.707970][T15032] ? __sys_sendmsg_sock+0xb0/0xb0 [ 398.713042][T15032] ? syscall_enter_from_user_mode+0x1d/0x50 [ 398.718976][T15032] do_syscall_64+0x2d/0x70 [ 398.723422][T15032] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 398.729392][T15032] RIP: 0033:0x45e149 [ 398.733313][T15032] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.752947][T15032] RSP: 002b:00007fdbb8740c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 398.761388][T15032] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 398.769405][T15032] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 398.777399][T15032] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 398.785409][T15032] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 398.793401][T15032] R13: 00000000016afb7f R14: 00007fdbb87419c0 R15: 000000000119c034 [ 398.970056][T13810] usb 5-1: New USB device found, idVendor=0424, idProduct=7505, bcdDevice= 0.40 [ 399.007752][T13810] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.036290][T13810] usb 5-1: Product: syz [ 399.055803][T13810] usb 5-1: Manufacturer: syz [ 399.067723][T13810] usb 5-1: SerialNumber: syz [ 399.109442][T15016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 399.124923][T15016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 399.393235][T15016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 399.408938][T15016] raw-gadget gadget: fail, usb_ep_enable returned -22 15:12:30 executing program 2: mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x3c41, 0x22020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x400}, 0x0, 0x100000000000003, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000580)=0x1e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000010, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8885202}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000001c0)={{0x0, 0x1}}) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x28200, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyS3\x00', 0x71cc81, 0x0) dup2(r2, r3) fdatasync(r3) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x118, &(0x7f00000001c0), 0x0, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='caif0\x00', 0x10) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000240)={0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3, 0xb0b0b0b0}) 15:12:30 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000280)=ANY=[]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) chown(0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000001c0)=@v2) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) [ 399.877904][T13810] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 399.893948][T13810] smsc75xx v1.0.0 [ 400.021477][T15054] loop7: detected capacity change from 1036 to 0 [ 400.044343][T15055] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 15:12:30 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x4a100, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) write$FUSE_DIRENT(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b99ff879985769bfd68ffe38c6b5b86901fbef47866db60b58ff2ea75fbe1b7b6ffba17c000c25270299624d7e0ff04a87f399abb1c4de71e97396c0290f758b393ed2a80be505033dfebea8c62ac3c5159c29d2a93cbbbc164ae799828cad68a39979704bbbb955e830c1f8e18ab708e648df61050d64eb9d907c1700ad49fcc3c17aa8153459a3351018a405bb42e986b0ec042e1643169b66664a17eefe6dd85ef36927401cd41bbd0c1642732ededb725aa060d821bc285c6771aabf02136940fdf934db544565ab4489e2ea26a9ead526e42fcd6fc3c"], 0x98) umount2(&(0x7f0000000040)='./file0\x00', 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7}, 0x0, 0x0, 0xdee7}, 0x0, 0xfffffdff, r2, 0xa) getpgid(0x0) r3 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @private=0xa010102}, @l2tp={0x2, 0x0, @multicast1}, @l2={0x1f, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @broadcast, @remote, @local, @remote}}}}, 0x0) 15:12:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000440)={{0x2, 0xff}, {0x1, 0x14}, 0x6, 0x7, 0x8a}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r6, 0xf01, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r4}, @void}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r6, 0x800, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x40}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8b}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x6004005) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r7 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) [ 400.080944][T15016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 400.117664][T15016] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 400.182107][ T2993] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.193837][ T2993] Buffer I/O error on dev loop7, logical block 0, async page read [ 400.203350][ T2993] blk_update_request: I/O error, dev loop7, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.214581][ T2993] Buffer I/O error on dev loop7, logical block 1, async page read [ 400.222905][ T2993] blk_update_request: I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.233998][ T2993] Buffer I/O error on dev loop7, logical block 2, async page read [ 400.245010][ T2993] blk_update_request: I/O error, dev loop7, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.255994][ T2993] Buffer I/O error on dev loop7, logical block 3, async page read [ 400.264084][ T2993] blk_update_request: I/O error, dev loop7, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.275477][ T2993] Buffer I/O error on dev loop7, logical block 4, async page read [ 400.283474][ T2993] blk_update_request: I/O error, dev loop7, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.294454][ T2993] Buffer I/O error on dev loop7, logical block 5, async page read [ 400.302461][ T2993] blk_update_request: I/O error, dev loop7, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.315238][ T2993] Buffer I/O error on dev loop7, logical block 6, async page read [ 400.323235][ T2993] blk_update_request: I/O error, dev loop7, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 400.337084][ T2993] Buffer I/O error on dev loop7, logical block 7, async page read [ 400.429823][T15055] loop7: detected capacity change from 1036 to 0 15:12:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:12:31 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x4a100, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x3f}, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) write$FUSE_DIRENT(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x98) umount2(&(0x7f0000000040)='./file0\x00', 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200001, 0x1e3942) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0xb8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x7}, 0x0, 0x0, 0xdee7}, 0x0, 0xfffffdff, r2, 0xa) getpgid(0x0) r3 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @private=0xa010102}, @l2tp={0x2, 0x0, @multicast1}, @l2={0x1f, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x303}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000c80)=ANY=[@ANYBLOB="00ceec00486f965d73762f8d4b22bd1e680008000600000000003da327eff13cd7fd9e5d70213d09be5c657e2a244588ed9ca7bac56c82c49bf802c86de96484e5221b2856b5662e124913175f975ceb2134c4757ede031b5909a08f2dc529b07a8c9e8a6107a44201c24f773b2b133919deb0f55376c25460127163afe84707b77ce4ce0f441c5daae4cddb698c759f6012592c8a1408ba4e5de0795f3115e085ccf141dbcaf6966d2c7404c0592c03ebc44ddf2599afea8db8d0a63ab366fa879e458dcb2815758da05824ee5ddad3bd4a6ee5dad8505c78c8e6642380c38ba20493c66a2da21248fbd26896f40ff4f6ad687d9d4fe0d5546b333c8ed3857936adc6c394c25eb5ce532050e5a100b8a650ba9d76a4058c10d2839d71f3ca6501294445c8afe8bc528e213799aa6c035da7c3235de541fc9c77b82f0ce948312ec3da57f98a17e2669f45809f7f51dce728789df5083fe845a2687e50bca0f70157707065b234fc5868ed92001283b522021655b13995cc123cd33f8c6d5f2e7a721a8c6cfe9a6c3366f1785fab869bf1b67bf8707667c611612c06ed656af6ba711818febb9dce0ca80a9df6e91228f846fec86fa6d2f115fb556e17a7428add5404d5423e1147dfb3114c13b8b239502e93b7bf587d8eafc867561552c598733ab2be0c18bda0d5f99dec3c9f9fb25ac9cf8d3136aa5c93c6aedb2140585f177e1bc7264f19f50b61ecc4bc75a6579ba0a994b3d217ce1ba8f9ee2f5b6afb1acfb45162825ba27b10b78ba9892c924d1d2debef357e74576abb5a4fc1de4122ee623dbdcede3dc07ba3c0b7c8dd9f5ef1adfa01d3cf14eeab9ba0ce753345f9c527e5ea00004da508f41af574754d6c9cfbac2b99884f7f2b84a348374c4da23a6fea81b179597e255d81a1b9e9f5fc60a5cf334ee6015483c4726ea31d4c6181516ff331cfc9dfcddc8d10bd31ca7039887bdd54eeb4ebd2cb2af3d08a72ca45fb0b3b034db9dd07b0d49ac596da1362ba26be8cf75fd37b6a63873047726391195b920c20af6302e51726f2837a1fbad352c4b803a81a0e8c2d418e13cc70193d8918a6e4a550630630fc9f9de66d4b061d9dab6f7da9aabbd6f529fa89f793c9c819dc16b196d911003746ff8069cca15747ed7d40734a16b5340cc65d5b8b22ec71b2b702ad59adc16011b5051c4c5b00ae3c487ece25"], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @broadcast, @remote, @local, @remote}}}}, 0x0) 15:12:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x0, 0x2}}}, 0xffffffffffffff16) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x973cfb934ae597bb, {0x2, 0x3, 0x4}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ptrace$cont(0x7, 0x0, 0x0, 0x0) wait4(r1, &(0x7f0000000300), 0x20000000, &(0x7f00000001c0)) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 15:12:31 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000480)=0x8) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x0, 0x61, @scatter={0x2, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/181, 0xb5}, {&(0x7f0000000540)=""/154, 0x9a}]}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}) r0 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x2a2081}, 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/ubi_ctrl\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x4) recvmsg$can_raw(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/130, 0x82}, {&(0x7f0000001740)=""/225, 0xe1}, {&(0x7f0000001840)=""/151, 0x97}, {&(0x7f0000001900)=""/65, 0x41}], 0x5, &(0x7f0000001a00)=""/99, 0x63}, 0x20000) inotify_rm_watch(r2, 0x0) accept4$packet(r2, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000001a80)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x5, @loopback, 0x2}, @in6={0xa, 0x4e23, 0xfffff257, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e28, 0x300f, @local, 0x2}], 0x64) io_submit(0x0, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e800000ca}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000001b40)={0xa0, 0xfffffffffffffffe, 0x0, {{0x3, 0x3, 0x5, 0xca79, 0x9, 0x3, {0x2, 0x8, 0x7, 0x5, 0x1, 0x6, 0x1, 0x3, 0x1, 0xa000, 0x0, 0xee00, 0xffffffffffffffff, 0x9, 0x1}}, {0x0, 0x6}}}, 0xa0) [ 401.506452][T15083] IPVS: ftp: loaded support on port[0] = 21 [ 401.837871][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): EEPROM read operation timeout 15:12:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003a00)={'batadv_slave_0\x00'}) r1 = socket(0x0, 0x803, 0x0) r2 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="b3b8db242a750e040fed733d4dc50e18560f508a341d2ad569818865cf34f4a5dc01a96036ed9abc6e065d6bd14cc62adaa5d6402342b9a2c023437ffcb0d56ce54b6d3b045e21366eaf56b6da29d96c1f328ec9bd13752fef48d30282dc81510936f0e8d7a4253aef7edc071d1a9b3c73b1eb54d5f21c688f", @ANYRES16=0x0, @ANYBLOB="10002abd7000fddbdf252c000000"], 0x14}, 0x1, 0x0, 0x0, 0x40002}, 0x24000851) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(0x0, 0x0, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) [ 402.067759][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 402.085525][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 402.133581][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 402.186870][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 402.247854][T13810] smsc75xx: probe of 5-1:1.0 failed with error -71 [ 402.319430][T13810] usb 5-1: USB disconnect, device number 15 15:12:33 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000040)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, &(0x7f00000008c0)={0x0, 0x0, 0x4, "29ba45ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, &(0x7f0000000ec0)={0x84, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 403.207720][ T17] usb 5-1: new high-speed USB device number 16 using dummy_hcd 15:12:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e23, @loopback}, 0xffffffffffffffd1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setresgid(0x0, 0xee00, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x3f5b24a3b634eafe) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x20006811}, 0x41014) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendto$inet(r0, 0x0, 0x0, 0x240087f0, &(0x7f0000e68000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000380)) keyctl$describe(0x6, 0x0, &(0x7f0000000740)=""/208, 0xd0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdad, 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x3}, 0x8) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000340)={&(0x7f0000000100)="2d7f882ed59c5e14d4", &(0x7f00000001c0)=""/107, &(0x7f00000002c0)="0b9c2b9e1810ed30eb85e1213ce2b354feb6c776380af9e6050679822f6ad4b4696810cf951dc15ad0535fba7a7d19de12a830a5121dacc071636d6cb30cc2e5f0b7f2d9a5666066713d51bd5bc2322d4b34f7e01da4b76e7f3fbb372eeb4360d8f79b8df82d9e437a28292ae37816c4f3daa4935c411e", &(0x7f0000000640)="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", 0x3, r1, 0x4}, 0x38) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 403.487590][ T17] usb 5-1: Using ep0 maxpacket: 32 15:12:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) bind$can_raw(r1, &(0x7f00000000c0), 0x10) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 403.608309][ T17] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 403.644043][ T17] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 403.698278][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 403.958201][ T17] usb 5-1: New USB device found, idVendor=0424, idProduct=7505, bcdDevice= 0.40 [ 403.967300][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.041889][ T17] usb 5-1: Product: syz [ 404.062542][ T17] usb 5-1: Manufacturer: syz [ 404.077922][ T17] usb 5-1: SerialNumber: syz [ 404.131617][T15128] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 404.160321][T15128] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 404.466135][T15128] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 404.491007][T15128] raw-gadget gadget: fail, usb_ep_enable returned -22 15:12:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="0fe3") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)={0x0, 0x0, [0x8001, 0x6, 0x75bb]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x10000000, 0x2], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x3, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x6, 0x9, 0x0, 0x1000000000, 0x1, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 405.037971][ T17] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 405.051146][ T17] smsc75xx v1.0.0 15:12:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x0, 0x2}}}, 0xffffffffffffff16) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x973cfb934ae597bb, {0x2, 0x3, 0x4}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ptrace$cont(0x7, 0x0, 0x0, 0x0) wait4(r1, &(0x7f0000000300), 0x20000000, &(0x7f00000001c0)) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)) bind$xdp(0xffffffffffffffff, 0x0, 0x0) [ 405.250627][T15128] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 405.270189][T15128] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 405.921832][T15190] IPVS: ftp: loaded support on port[0] = 21 [ 407.047861][ T17] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 407.267775][ T17] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 407.301215][ T17] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 407.359117][ T17] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 407.411587][ T17] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 407.451931][ T17] smsc75xx: probe of 5-1:1.0 failed with error -71 [ 407.487024][ T17] usb 5-1: USB disconnect, device number 16 15:12:38 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000040)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, &(0x7f00000008c0)={0x0, 0x0, 0x4, "29ba45ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, &(0x7f0000000ec0)={0x84, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:12:40 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x80}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:12:41 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x80}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:12:42 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x80}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:12:43 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x7, @loopback, 0x80}}, 0x3, 0x7}, &(0x7f0000000100)=0x90) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:12:44 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:12:45 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:12:46 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:12:46 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) bind$can_raw(r1, &(0x7f00000000c0), 0x10) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:12:46 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000040)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, &(0x7f00000008c0)={0x0, 0x0, 0x4, "29ba45ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, &(0x7f0000000ec0)={0x84, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:12:47 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 416.847670][ T7] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 417.119787][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 417.238399][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 417.279321][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 417.361134][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 417.568289][ T7] usb 5-1: New USB device found, idVendor=0424, idProduct=7505, bcdDevice= 0.40 [ 417.597580][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.656723][ T7] usb 5-1: Product: syz [ 417.687590][ T7] usb 5-1: Manufacturer: syz [ 417.692263][ T7] usb 5-1: SerialNumber: syz [ 417.779977][T15288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 417.802338][T15288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 418.098378][T15288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 418.105822][T15288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 418.628004][ T7] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 418.639639][ T7] smsc75xx v1.0.0 [ 418.833259][T15288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 418.864892][T15288] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 420.629613][ T7] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 420.847705][ T7] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 420.877270][ T7] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 420.940272][ T7] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 420.997179][ T7] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 421.052936][ T7] smsc75xx: probe of 5-1:1.0 failed with error -71 [ 421.100861][ T7] usb 5-1: USB disconnect, device number 17 [ 504.025163][ T227] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:14:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x0, 0x2}}}, 0xffffffffffffff16) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x973cfb934ae597bb, {0x2, 0x3, 0x4}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ptrace$cont(0x7, 0x0, 0x0, 0x0) wait4(r1, &(0x7f0000000300), 0x20000000, &(0x7f00000001c0)) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 15:14:14 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10380, 0x0) r4 = syz_open_procfs(0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x41453, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB="0831640017e3aeb57b1406b044e573c85c9df9a53636f103dd048ee35e1690f2f8743a05563ad47c769ac12003cc3ec0b15bb7", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) 15:14:14 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "3f522bd7de639475f4587fe23b171179869e966adba596356da6aba4730dc25c8208685766007814b0df8b9a5a1c03bfb4e3caef5dcefe493b04a926d8cc4b8207bd53a537c88938ca66f08e1d11287d914b815c2b212212c5fcf2304fb5ff0f67017100b14f894f8c40dd1847ad67f22f257ef073a92e3c35a27dc16ad1c9ded92563cb05deb43ce339614d0d552eaa94daa3311b8e5a2f891d131efd45b2c401e85af50a47294e2eb7a0c6dfdd07da0c19e359b1435824de336f9ffdf5acaf756d764bf7702d67844cfb09c431bc33a594c07f95376e5f2e844a39a9f447b711ad51a7f1a55d01137d1aac55df44af9b9c68691e5c480251988d4562ef2a9726cc94366922dc07d02f2825a13f6d1f0e8a3db815ed5707284f72f34fbbb40c40538a75b8c730b7b2bce86966b863f42d64bf3a748af3037f307cbe94aef6a6554cf283d782ffb0089efefb673bcbe8a8349edbe134266e4a4efb398fcad3b10c4973d6e5af2839574eb09f0ddcb87522f74fce6e8c5ffccd582a15be8c527fb5fac177210cb87fe01c6415624e095ac3cdb9d174a3d32de76e67b1448ae7d9b9069febf96424301894f6b294c12e4c226530ee157b3e3e6cc665bc5e39dd5a322856e4e95d161298a55286ca6770ebe8abde79b44e024efbb151bd338412bec5a094b8dc649e20f54c77a62cf1fb66cd9a013fb73e8a1250b385e0de70d13fa0eee47c8af7093ede6589636a18fbfd8e1272b3970c6f541d052e72bbc43f74c14c3bcfc1df34a445798b7bebfc721a2f9cd03217d886800e384fbc8338e733b93b8d105d2a3713650bc18dfa00caf63a8463aa9fb0e18569943500056ca40b3ad40c7c3f75aa1ac7c9303651a0445a50a2b34e7b7be595df03f224accf393a7d8b4eb6cee6a010db59f28432c24b07637fea1e461f55f3838a423ce1add011171673f19afedb9e94d7fc85c26c0779253b63cb0d1b77e92c0bc4466894d1954e9465e23e9fcbcb7f49dead69c62b0c7fb118ca8d18994cb41567bc58934649104b76e457698ae6885cfe5e12622ea79969d1af463693283d086a74ebdeb5fc4f288f0b87e18cb9caf07965bde54bde58834896bfe21be8724d04875817c8716b045e6924c574f4a0190ef2a478f8e50981cbd1062f3f632990b2357032b384c88043c1d775da9afe28e5a59bc7e782d021a5ac6ca62d89acf350247d2497f1c2cebbcccd7cb8b1b491bad640738bb396788c216a967cd36a39bd7ff106ad84aedb186c16ab339752c86c58dd0fc4669f3dc6c340c2ea2040571787332968a0535502c2a146d05d928285aa77ad957946b6f25426c16d26ec8f118c4f961e14c29811487a3655cf37ddaad223200af38c9e62d46e9d9b9923a95f9d39bc45e00740293ad645977a68192ac90b61ed0917c91deb872b967254ef0e42e8fa3ce8ad3855cb146a66acbd34bbff35192bd8628017a587c51ff98030acd89e9a3f7e06af6831f3d6f4b48dc5d4ceefc802b01c497e13b726146fa5f1d64277b636be859d3aa835a54f34b0a036de266c99811ec9c0fbff62882a4d8308c3166d068871b49e2fa375e40bee3656bb3c79212503348253d93dd0d6b7e303769b80e74cffd1484d009f3bc24cf5b5a87b6421dc217e0d2f459c2c41d0a184f090c4437da12c4d23ee78d6502b02e51187fe1fa325b600a27383cb39f2c8828b171cb9d04e523331c9d0dc34f01cc6632c93f06eb776e78dc45fcb35d2290156a25c5a887edb5531ba0fad77f2152e915f84c3a860f25f70592c391a04ab550c77dc7305208abbb7ea63c92b4a5174d0aef0736124100363e68b5493b7827b239407af7a6dc862554452909e425fde159ec9a7bf301f79f64a8d23a9caf5822c62361212fb932dd57c420d9ccca450e8a4a65dd027574c81dec9cd8d3d1b1522bddb68e8a9aed547dc8c1c521ac7e8c6a9614b5f0cba4a5e11bf5d5758f2bdafd204ea8d2a619ea6184d3271efc6d6a7ee9365f0cecba24e7d3f026453ff2b26db2fe8ea5d653fe5a520372a6ab54620b87847139e47d9b9c91b0182447c2662351eefe172e183ce1e2b3480caac9ec3ffa2cf4f49db739dc846a4466ead9bb76ad9189f4acfe3fd38f7f71efd3f82de6666c2fac5449f96f4a530eecf0a9d61bac82516fe63b500b62a8acc9d8a55cdba0c56b9bc12dee178578ab5ba5bddc466cd0536fa36597e993c5b8b7062549e439efa3b19cf9cd1f3e0ebb448a2fd17d1e4a9afff595a503ce1078bc2f4bf8d8d504029dc197fb50013b4628cdae638e2e08e0b087d2260ec45758bc2f81a4b3be9b4cb69c1535c0dfc859c83c79f8660e9e0520f74ec3d350673eb1c2cc1ad78d4b407d6a97556cd2dbdd862c6084d5e2451eb8e0973d8f3cd74b30589dd519274b006b31d613f472d4a84ae72795c8dbf00b8c73d777c2fae26efb89a3762db5744f316f4345c0bef02ec63ce223a43e6efcf219128743d0309f03c2456171c8bb63a1e57ff289a6439c7c0812f13a3a9e3642712688d0ecaf55cf0b41b245fda6c4acdff05288381637c941f166de974dda40bef43a8b2548c7ad180bf0a58573cbcade1c31dde65712db571b9f6fa9e2679176e0156e0a057deca76335d9c948d0aa15ec9b37c75fc0c371801366a015560b497d06918ca3efeb401aa95295642b31c0ce009ec40d92d0d3d1bae52ea632193cb1797af9e9bc8fc61dc3d5008a81072886a36ca58b03de19e5823e38ae7b09b047ff198dbca897cb2afadf4bcf47843db8a52a1c15bb1ce1bab9b2dfb5d5ab489643dcb647f654b973923bed91e0c72129b893b8c067fe2764a0a67c6e56f54b59b4daa3d60f2b2397611cda9d7be9ac4dfa6b440675cef674a31460475139f5e3ca448d28fa47d06a1e78beabd82ab00cc32a90f4d39d8161751424fbbde2b51cd2454b8022e2933e2150fb9c3267f7f8d0bef569afa286d382ae471f7868b90dffb15d5836f6d37501f5cbd98ebbeb604f6fc118e27e867d8ee26c1ab8b6d575f80de064199978de5bc43c1ba1172927949c1a27ff95a91c611622e8c3de9758b794547cb499061dc5e4d4d267df12f9c0a779b52e36af978ae21fab7a86accd9a617d2e47332a02ce67423b4c4c91ab980054c3d576463eb928e83c7fdf5653b7698174c1da9e966e784e1c6c61c08e6713a5101022ceb1e9a0d9e2c2e815e4fd18faf7823aba424c2df1ccebb18ca0b687a6716c3b8bb87d4351e9466c70e9cd37328f36de6cdb8dca5f70b2930009d84d293563d17f6632fa78ca385bf227dfbe0d0ff06d41079f3a98642d2d35fadd81456a565fc4c6d26fcff88e5b7a8f4ca0ff947d71f7e8554b69aab15dd8bb97a604f9d43f09d4af3c94021c0fe264413c1f16d7fdc048b37c8920c788b727fe3024283d6b9adfacf302066c601b63b2b9e4d1d5079199c1e699eeb391eac9369deb77581bb4957d7fd73c73eebf2867dabcf7a1c5a9d561543af0459063480551c14df1b8b34d697e7c983685c9a84d14a434af2580ff814e8d136e30ad66f28b77144595bc598b9d2e8025a92339f960fd619fd6409286ea2b6af9eb6eb941a2940ec59c204c7074dc7cd69c097bba44345f0927668687b902a97d74152613e94cfdac2889269e6d70352c0b3953e69e852f9a2d5501a2208c59916975bacb888e74fe17c1f1be1b98ef597886ead58167449579f735d3acfd3be23aa974fa80a7756373e69b0cb592cae4b731a30024ceff31b4a9285d6de86c2cdc0cb58ee220e2b4696f356cd87847137c95897d49c0470ac099cc20a88f446e6468ec12a81394846beb2438090602576cafea8a83f6226e2b90c68b494965e85f5f0e9828f3af76283328c7dd7ef3b71b066b45e5c5ead76a871f01958a2dbf6fbd5e44574c93da4841f205b43740e1f59954fb57083bad4bb3723e507f965f3892e3d173162ba83f7ddb84a69595e196b8f92aced0db31ff9eeea3b2b018b97847918c1f1819c55f561faf7fe57288d3d7dc9f955e1ec83abef7aedc79ec96ec8990679baea55268df3ea27c035f31a74e72c3c67010afa85a0e1fafd874a0e6194d728bf2c3801122747935964398631476ac3d1fde43c04f74655c36555de4c119e0296a32d0a11aec12c63810c81f03dc739be2214ff570fe7ff54c95745977731ab2b416a6df977c2be0911d9fd8f3a58d124c81067c54307f91a3b750202837808f8dca6177f03ff32f4b6565dac3903aa74fcb9d3660f6a550fe368c6e43049b6a0df346623a2402039bf68ddac36008393911ab7be203e89f92eae2dccecff2e6ce504761e120e2158ce3750e610ace9e7ac7e14214ef2fcf96db3654dece5aec0cc293f53d086d105af6ae831084b62043c73f564ee76e3c8353b3263aca5816a9a3a474844a94cd5caf85ba1682f164fd3e7b930b6628cdd6fd4aa060902557c545accfe4da82fc2caf10aa61d381b6db0bfae6a7ba2d8bef03c7bd89285fe92abbf6dcf6edd1e58152508738b7a87549046035a2cd0caf1fc97a3dc9cf650200d04911e72f0a08e4a60dfb444cf4720749809e056b19292c8348495dee262487aff4ed1750f6025c987e91d3286c5f8ebf7f0a904dadeb9b6841728052726b99f434fc7bcdcf1d9811b321e7b04e5bb118c3e02e6acc91480a5ae6b6e6182bcdbd8d86902a0ceea1fa5782b74953e9093c7bd8287c7a3b7b7532c41cf933b23df0e0246adcbcaeb34df63cb014b410d6d43d1b043eadf73e1a565bd164ec02b42e0f7148549b958d65495c8b2611504256ff57f6c29b0453bbe828adf8061780956df96e801cbe63c893f3a98b6f063307354bbe989d4314d617584bede299c0905b5106472a130e67d7af8a28cdbdf7e2e6b5d495ba5bc2284eea27a043471a9b6d4f745539100e5160c8b09d85e512b088932006dee28d859c2738b6c8f745876ab3127ea0af7cc4e65cbffa1b3602db7044617cad2c67ba7d3fabc341c6826f5099e6b303d5fc5387555ef3fe648cd9f9a5faebc31bb31c6b2a950273027257e85b5c5a5b6daee7e34e8c33f854bcd429d1c70fcbb0a6022a7fca47d8e1a36aa47c182b9bc590d140066447a0738dcb27511b102dbae53fbc49415b8ec2042d46774f164239edcbe529bbe99e15246f99f17520e42e706032082c7e1cefa099c8d088d8d827e7c8ca49337c8680df71d772d89e5fb3999a1d62c204776bd8c6fc62441bb8f839b35937ed020e36510ff69a386483ad66b19e0279d23f6751ac677af0695316fb57d2557d19153075962e78a59d13101d4901c168e5f55b2acf707d7db302fb819e3ffdfaca6da3f3407e027d300a8fb334727f850fe345f209a8772233523e8eb841b5e744389acae2950356f362239f76915"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000054e80)={0x0}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000061bc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "e8ac3abdcaaabc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058780)={0x400, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x7f, "4d88597796304c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001700)={r7, 0x0, "7e5aea159dbe3d068f781255813cce7e401f846bf38ffe7f7257cfda75a1aeb7d9be993f6958fb4142d7af691bc374ee46db642da18b842c33a4e926fe36f0f8ce523bdc9223e76abd1827cdf0010d9e9f3e945c7b4948353322454940cecdefd8b5de54b5ab87f6f1fcd9c9d18522f9e19900e50949fb1684c6fa52dc991a6b22d9e40c4ae8653c459f0ba661888573bb02dfa79ca9b8ff326fb547d869ea08f907941097d8d4876d4095da63dbbd6a1a611e1d860988e52ef816666b0211241336a2e28c6f20beb1bb0306b7e50012d926013cad093db599a4621e95bcce956b1ad69f8fbb38c53179d5653c45e4df119981ebf0d0bf68d48d64c705a2e66b", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055080)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4, r7}], 0x72, "480cc206a3533e"}) socket(0xa, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:14:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000000"], 0x18) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) recvmsg(r1, &(0x7f0000000700)={&(0x7f00000003c0)=@tipc, 0x80, &(0x7f0000000940)=[{&(0x7f0000000440)=""/53, 0x35}, {&(0x7f0000000480)=""/18, 0x12}, {&(0x7f00000004c0)=""/100, 0x64}, {&(0x7f0000000540)=""/159, 0x9f}, {&(0x7f0000000600)=""/66, 0x42}, {&(0x7f0000000680)=""/56, 0x38}, {&(0x7f0000000780)=""/248, 0xf8}, {&(0x7f00000006c0)=""/62, 0x3e}, {&(0x7f0000000880)=""/169, 0xa9}], 0x9, &(0x7f0000000a00)=""/151, 0x97}, 0x2042) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r7, r8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="8a00000017fde741984a3f6c0d7b73df2be356d4c2e003f27e92c0d94276d55e3f652ded6841fb02628115611edc250a519088641be74100a41961889d2b15f6951496cae92baadd402d5c6124aa8d6a45f603531509cd54ab1368dd441e82d31c0647508025b5dbf2ccc59aa4465f39b8b5a38a94c915f8f4a3da07260a9ee129f400"/142], &(0x7f0000000100)=0x92) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000002c0)={r9, @in6={{0xa, 0x4e24, 0xfffffffc, @private2={0xfc, 0x2, [], 0x1}, 0x1}}}, &(0x7f0000000380)=0x84) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_getaddr={0x90, 0x16, 0x2, 0x70bd25, 0x25dfdbfe, {0xa, 0xd7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x7, 0x82, 0x8}}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x90}}, 0x0) 15:14:14 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:14:14 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000040)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, &(0x7f00000008c0)={0x0, 0x0, 0x4, "29ba45ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 504.512327][T13810] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 504.767820][T13810] usb 5-1: Using ep0 maxpacket: 32 [ 504.801592][ T227] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.844549][T15330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:15 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 504.888636][T13810] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 504.923429][T13810] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 504.966899][T13810] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 504.990842][T15330] 8021q: adding VLAN 0 to HW filter on device ipvlan2 15:14:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40, 0x0) r2 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r2, r3) fdatasync(r3) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000240)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r5, &(0x7f0000002400)=ANY=[], 0xff01) splice(r4, 0x0, r6, 0x0, 0x10003, 0x0) [ 505.178711][T13810] usb 5-1: New USB device found, idVendor=0424, idProduct=7505, bcdDevice= 0.40 [ 505.198274][T13810] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.239073][T13810] usb 5-1: Product: syz [ 505.258179][T13810] usb 5-1: Manufacturer: syz [ 505.283046][T13810] usb 5-1: SerialNumber: syz [ 505.329565][T15331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.337175][T15331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.596078][T15331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.644680][T15331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.148322][T13810] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 506.155473][T13810] smsc75xx v1.0.0 [ 506.374891][T15331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.387567][T15331] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 506.724663][ T227] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:14:17 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff000008000100753332002c00020014000500000000f89742f6000000000000000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:14:17 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r6, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r6, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:14:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000000400200) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$invalidate(0x15, r2) [ 507.321968][ T227] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.364879][T15371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 507.466925][T15371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.138151][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -71 [ 508.167838][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 508.228663][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 508.265300][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 508.299630][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 508.326802][T13810] smsc75xx 5-1:1.0 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 508.354109][T13810] smsc75xx: probe of 5-1:1.0 failed with error -71 [ 508.375297][T13810] usb 5-1: USB disconnect, device number 18 15:14:20 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 511.043886][ T227] device hsr_slave_0 left promiscuous mode [ 511.051485][ T227] device hsr_slave_1 left promiscuous mode [ 511.063417][ T227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 511.072700][ T227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 511.085229][ T227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 511.093788][ T227] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.104239][ T227] device bridge_slave_1 left promiscuous mode [ 511.112445][ T227] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.131772][ T227] device bridge_slave_0 left promiscuous mode [ 511.138151][ T227] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.159856][ T227] device veth1_macvtap left promiscuous mode [ 511.166985][ T227] device veth0_macvtap left promiscuous mode [ 511.173943][ T227] device veth1_vlan left promiscuous mode [ 511.181143][ T227] device veth0_vlan left promiscuous mode [ 512.134764][T15483] IPVS: ftp: loaded support on port[0] = 21 [ 517.150069][ T227] team0 (unregistering): Port device team_slave_1 removed [ 517.167299][ T227] team0 (unregistering): Port device team_slave_0 removed [ 517.183308][ T227] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 517.201561][ T227] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 517.272373][ T227] bond0 (unregistering): Released all slaves [ 517.500428][T15483] chnl_net:caif_netlink_parms(): no params data found [ 517.582065][T15483] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.592510][T15483] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.602444][T15483] device bridge_slave_0 entered promiscuous mode [ 517.636301][T15483] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.658163][T15483] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.666543][T15483] device bridge_slave_1 entered promiscuous mode [ 517.735409][T15483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.753652][T15483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.823396][T15483] team0: Port device team_slave_0 added [ 517.842499][T15483] team0: Port device team_slave_1 added [ 517.883951][T15483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 517.892369][T15483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.920104][T15483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 517.933934][T15483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 517.961799][T15483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.997376][T15483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 518.074537][T15483] device hsr_slave_0 entered promiscuous mode [ 518.092838][T15483] device hsr_slave_1 entered promiscuous mode [ 518.116397][T15483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 518.134132][T15483] Cannot create hsr debugfs directory [ 518.317238][T15483] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.324825][T15483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.333363][T15483] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.340654][T15483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.430102][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.448393][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.479138][T15483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.499153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 518.518457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 518.532924][T15483] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.556534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 518.586299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.605425][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.612719][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.640337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 518.649550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 518.658252][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.665352][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.698090][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 518.707156][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 518.724630][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 518.745563][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 518.765409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 518.774275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 518.784835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 518.794149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 518.804270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 518.823286][T15483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 518.835953][T15483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 518.844646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 518.855122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 518.885595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 518.894445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 518.920956][T15483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 518.951358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 518.961870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 519.004648][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 519.015279][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 519.037202][T15483] device veth0_vlan entered promiscuous mode [ 519.057098][T13810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 519.067459][T13810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 519.094728][T15483] device veth1_vlan entered promiscuous mode [ 519.144281][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 519.154946][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 519.178962][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 519.197107][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 519.210742][T15483] device veth0_macvtap entered promiscuous mode [ 519.236969][T15483] device veth1_macvtap entered promiscuous mode [ 519.297040][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.309258][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.320257][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.330905][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.342983][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.353770][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.363844][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.374878][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.385771][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.396468][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.408438][T15483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 519.418417][T13810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 519.428347][T13810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 519.436374][T13810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 519.445681][T13810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 519.460003][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.472839][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.483575][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.494600][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.505041][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.516328][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.526680][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.538050][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.548406][T15483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 519.559439][T15483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.571560][T15483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 519.584356][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 519.595273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 519.771369][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 519.833050][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 519.860655][ T9062] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 519.873260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 519.891309][ T9062] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 519.922053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 520.574148][T15713] IPVS: ftp: loaded support on port[0] = 21 15:14:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x0, 0x2}}}, 0xffffffffffffff16) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x973cfb934ae597bb, {0x2, 0x3, 0x4}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ptrace$cont(0x7, 0x0, 0x0, 0x0) wait4(r1, &(0x7f0000000300), 0x20000000, &(0x7f00000001c0)) syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x80, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)) bind$xdp(0xffffffffffffffff, 0x0, 0x0) 15:14:32 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b80)=ANY=[@ANYBLOB="1201000064cf6b401d0620c138710000000109021b0001000000000904"], 0x0) r1 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) fdatasync(r2) r3 = open(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r3, r4) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000bc0)={{r3}, "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"}) syz_usb_control_io$hid(r0, 0x0, 0x0) 15:14:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x17e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000280)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r2 = dup(r1) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc010002}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="00010000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fedbdf25130000006c000180140002006261746164765f736c6176655f310000080003000000000014000200697036677265746170300000000000001400020064756d6d793000000000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f3100000000140001800800030001000000080003000300000038000180140002006961c86772657461703000000000000008de03000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="3400018014000076657468305f746f5f6072696467650014000200626174616476f23b3000de24706100000000000000000800", @ANYRES32=r4, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000001c0)={0x2, 0x7f, 0x6, 0x0, 0x81, "042bfd324c520a69886d65dc6d5b657becbca1", 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 15:14:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000206050000000000000000000200000005000400000c00000900020073797a3000000000050001000700000005000100060000000500050004000000140007800800084000000000050003003f000000"], 0x54}}, 0x0) 15:14:32 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000040)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, &(0x7f00000008c0)={0x0, 0x0, 0x4, "29ba45ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) 15:14:32 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:14:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000003c0)={r5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 15:14:33 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x424, 0x7505, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x3, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000180)={0x1c, &(0x7f0000000040)={0x0, 0x0, 0x1, "ed"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001580)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x2) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, &(0x7f00000008c0)={0x0, 0x0, 0x4, "29ba45ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) [ 522.527541][ T36] audit: type=1800 audit(1608477273.062:22): pid=15753 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15775 res=0 errno=0 [ 522.621354][ T36] audit: type=1800 audit(1608477273.112:23): pid=15753 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15775 res=0 errno=0 [ 522.667950][ T17] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 522.758242][ T7] usb 5-1: new high-speed USB device number 19 using dummy_hcd 15:14:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f00000003c0)={r4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r5, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 522.818861][ T227] list_del corruption. prev->next should be ffffe8ffffc3be00, but was ffffe8ffffc3beff [ 522.831624][ T227] ------------[ cut here ]------------ [ 522.839386][ T227] kernel BUG at lib/list_debug.c:51! [ 522.845504][ T227] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 522.851586][ T227] CPU: 1 PID: 227 Comm: kworker/u4:5 Not tainted 5.10.0-syzkaller #0 [ 522.859683][ T227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.869748][ T227] Workqueue: netns cleanup_net [ 522.870945][T15749] IPVS: ftp: loaded support on port[0] = 21 [ 522.874551][ T227] RIP: 0010:__list_del_entry_valid.cold+0xf/0x4a [ 522.874589][ T227] Code: e8 7d c9 ef ff 0f 0b 48 89 f1 48 c7 c7 e0 52 bf 89 4c 89 e6 e8 69 c9 ef ff 0f 0b 48 89 ee 48 c7 c7 80 54 bf 89 e8 58 c9 ef ff <0f> 0b 4c 89 ea 48 89 ee 48 c7 c7 c0 53 bf 89 e8 44 c9 ef ff 0f 0b [ 522.874610][ T227] RSP: 0018:ffffc9000155f968 EFLAGS: 00010286 [ 522.912469][ T227] RAX: 0000000000000054 RBX: 0000000000000000 RCX: 0000000000000000 [ 522.920459][ T227] RDX: ffff888012211ac0 RSI: ffffffff815a6965 RDI: fffff520002abf1f [ 522.928475][ T227] RBP: ffffe8ffffc3be00 R08: 0000000000000054 R09: 0000000000000000 [ 522.936486][ T227] R10: ffffffff815a4dbb R11: 0000000000000000 R12: ffffe8ffffd3be00 [ 522.945688][ T227] R13: ffff8880717c640c R14: ffffe8ffffc3bca0 R15: dffffc0000000000 [ 522.953875][ T227] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 522.962824][ T227] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 522.969426][ T227] CR2: 00007fa715ec4db8 CR3: 000000005d548000 CR4: 00000000001506e0 [ 522.977423][ T227] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 522.985408][ T227] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 522.993395][ T227] Call Trace: [ 522.996682][ T227] __netif_napi_del+0x155/0x4d0 [ 523.001556][ T227] gro_cells_destroy+0x115/0x360 [ 523.006520][ T227] ip_tunnel_dev_free+0x15/0x60 [ 523.011384][ T227] ? ip_tunnel_ioctl+0x210/0x210 [ 523.016341][ T227] netdev_run_todo+0x8c3/0xdf0 [ 523.021123][ T227] ? generic_xdp_install+0x820/0x820 [ 523.026428][ T227] ? unregister_netdevice_queue+0x216/0x590 [ 523.032382][ T227] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 523.038650][ T227] ? unregister_netdevice_many.part.0+0x200/0x2f0 [ 523.048938][ T227] ip_tunnel_delete_nets+0x2c3/0x3a0 [ 523.054249][ T227] ? ip_tunnel_dellink+0x290/0x290 [ 523.059386][ T227] ? ipgre_newlink_encap_setup+0x340/0x340 [ 523.065217][ T227] ops_exit_list+0x10d/0x160 [ 523.069836][ T227] cleanup_net+0x4ea/0xb10 [ 523.074273][ T227] ? ops_free_list.part.0+0x450/0x450 [ 523.079664][ T227] process_one_work+0x98d/0x1630 [ 523.084644][ T227] ? pwq_dec_nr_in_flight+0x320/0x320 [ 523.090035][ T227] ? rwlock_bug.part.0+0x90/0x90 [ 523.094990][ T227] ? _raw_spin_lock_irq+0x41/0x50 [ 523.100055][ T227] worker_thread+0x64c/0x1120 [ 523.104762][ T227] ? __kthread_parkme+0x13f/0x1e0 [ 523.109805][ T227] ? process_one_work+0x1630/0x1630 [ 523.115019][ T227] kthread+0x3b1/0x4a0 [ 523.119449][ T227] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 523.125368][ T227] ret_from_fork+0x1f/0x30 [ 523.129803][ T227] Modules linked in: 15:14:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f00000003c0)={r4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r5, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 523.190287][ T227] ---[ end trace f1f62e448db29d00 ]--- [ 523.197420][ T227] RIP: 0010:__list_del_entry_valid.cold+0xf/0x4a [ 523.204382][ T8184] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 523.214004][ T227] Code: e8 7d c9 ef ff 0f 0b 48 89 f1 48 c7 c7 e0 52 bf 89 4c 89 e6 e8 69 c9 ef ff 0f 0b 48 89 ee 48 c7 c7 80 54 bf 89 e8 58 c9 ef ff <0f> 0b 4c 89 ea 48 89 ee 48 c7 c7 c0 53 bf 89 e8 44 c9 ef ff 0f 0b [ 523.244538][ T227] RSP: 0018:ffffc9000155f968 EFLAGS: 00010286 [ 523.253042][ T227] RAX: 0000000000000054 RBX: 0000000000000000 RCX: 0000000000000000 [ 523.262326][ T227] RDX: ffff888012211ac0 RSI: ffffffff815a6965 RDI: fffff520002abf1f [ 523.271502][ T227] RBP: ffffe8ffffc3be00 R08: 0000000000000054 R09: 0000000000000000 [ 523.277908][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 523.289749][ T36] audit: type=1800 audit(1608477273.832:24): pid=15754 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15777 res=0 errno=0 [ 523.314316][ T227] R10: ffffffff815a4dbb R11: 0000000000000000 R12: ffffe8ffffd3be00 [ 523.323503][ T227] R13: ffff8880717c640c R14: ffffe8ffffc3bca0 R15: dffffc0000000000 [ 523.332214][ T17] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 15:14:33 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000200)=""/236, 0xec}], 0x1}, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0x8, @output={0x1000, 0x0, {0x0, 0x100}, 0x7f, 0x1f}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000180)={r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f00000003c0)={r4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={r4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r5, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) [ 523.343378][ T227] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 523.355196][ T17] usb 1-1: New USB device found, idVendor=061d, idProduct=c120, bcdDevice=71.38 [ 523.367242][ T36] audit: type=1800 audit(1608477273.912:25): pid=15754 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15777 res=0 errno=0 [ 523.388902][ T227] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 523.396505][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.406648][ T227] CR2: 00007f2af8899db8 CR3: 000000005d548000 CR4: 00000000001506e0 [ 523.423983][ T17] usb 1-1: config 0 descriptor?? [ 523.436261][ T227] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 15:14:34 executing program 5: syz_usb_connect(0x6, 0xd3, &(0x7f0000000080)=ANY=[@ANYBLOB="1201040b408a87000000010902c10001000000000904320000640933000924060000eac4a33a05240000fc0d240f01aa00000004001f00f50c241b0900800020030002030c241b018000025b0307000906241a09000000000000001508241c05001f0900680c45028c13d6b11fb10bc61cd7bf242c3ac4970bbba2bc845ea8da731b3c733578d4fad1e818a80915341aef905aa9daf34daca7af963366487c1404d35aa40c0731080474f1568585e8ea6b9811a7ff823f3fbda2bd61f235626ae0c20107d261452e42000000"], 0x0) [ 523.451840][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 523.454192][ T227] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 523.471226][ T8184] usb 4-1: Using ep0 maxpacket: 32 [ 523.472300][ T7] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 523.480105][ T227] Kernel panic - not syncing: Fatal exception [ 523.492628][ T227] Kernel Offset: disabled [ 523.496993][ T227] Rebooting in 86400 seconds..