[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.198' (ECDSA) to the list of known hosts. 2020/11/04 10:29:40 fuzzer started 2020/11/04 10:29:40 dialing manager at 10.128.0.26:33497 2020/11/04 10:29:40 syscalls: 3251 2020/11/04 10:29:40 code coverage: enabled 2020/11/04 10:29:40 comparison tracing: enabled 2020/11/04 10:29:40 extra coverage: enabled 2020/11/04 10:29:40 setuid sandbox: enabled 2020/11/04 10:29:40 namespace sandbox: enabled 2020/11/04 10:29:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/04 10:29:40 fault injection: enabled 2020/11/04 10:29:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/04 10:29:40 net packet injection: enabled 2020/11/04 10:29:40 net device setup: enabled 2020/11/04 10:29:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/04 10:29:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/04 10:29:40 USB emulation: enabled 2020/11/04 10:29:40 hci packet injection: enabled 2020/11/04 10:29:40 wifi device emulation: enabled 10:31:51 executing program 0: unshare(0xa000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x8010aebb, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0}) 10:31:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0x4008ae6a, 0x0) 10:31:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6b) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xae, 0x0, 0x0, 0x8, 0x3f, 0x206, 0x3f, 0x0, 0x1, 0x80, 0x401, 0x0, 0x2fb, 0x0, "06f3936c4820da6d0331f1dba184ac8f4cc98e97242ef6d0ef88e37cf2df8d32"}}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) dup(0xffffffffffffffff) 10:31:52 executing program 4: socket$inet6(0xa, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:31:52 executing program 5: unshare(0xa000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aeb2, 0x0) syzkaller login: [ 195.785745][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 195.932732][ T8571] IPVS: ftp: loaded support on port[0] = 21 [ 196.017906][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 196.112510][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.120153][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.129650][ T8493] device bridge_slave_0 entered promiscuous mode [ 196.140733][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.149400][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.159557][ T8493] device bridge_slave_1 entered promiscuous mode [ 196.192239][ T8665] IPVS: ftp: loaded support on port[0] = 21 [ 196.305829][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.323858][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.347239][ T8571] chnl_net:caif_netlink_parms(): no params data found [ 196.403700][ T8493] team0: Port device team_slave_0 added [ 196.433143][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 196.466192][ T8493] team0: Port device team_slave_1 added [ 196.597772][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.605802][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.632168][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.660622][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.667970][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.681967][ T8828] IPVS: ftp: loaded support on port[0] = 21 [ 196.697440][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.805558][ T8913] IPVS: ftp: loaded support on port[0] = 21 [ 196.906021][ T8493] device hsr_slave_0 entered promiscuous mode [ 196.912753][ T8493] device hsr_slave_1 entered promiscuous mode [ 196.923613][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.934714][ T8571] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.942796][ T8571] device bridge_slave_0 entered promiscuous mode [ 196.987249][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.994919][ T8571] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.002558][ T8571] device bridge_slave_1 entered promiscuous mode [ 197.040819][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 197.168447][ T8571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.178311][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 197.212830][ T8571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.281516][ T8571] team0: Port device team_slave_0 added [ 197.290746][ T8571] team0: Port device team_slave_1 added [ 197.417804][ T8913] chnl_net:caif_netlink_parms(): no params data found [ 197.441948][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.451312][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.478241][ T8571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.490381][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.501028][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.510218][ T8665] device bridge_slave_0 entered promiscuous mode [ 197.548181][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.561766][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.589025][ T8571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.601342][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.612521][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.620880][ T8665] device bridge_slave_1 entered promiscuous mode [ 197.705420][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.725874][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 197.768785][ T8571] device hsr_slave_0 entered promiscuous mode [ 197.780045][ T8571] device hsr_slave_1 entered promiscuous mode [ 197.787420][ T8571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.795431][ T8571] Cannot create hsr debugfs directory [ 197.802360][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.820994][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.830247][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.838832][ T8785] device bridge_slave_0 entered promiscuous mode [ 197.851560][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.860297][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.871654][ T8785] device bridge_slave_1 entered promiscuous mode [ 197.919347][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.942723][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 197.962321][ T8665] team0: Port device team_slave_0 added [ 197.964300][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 197.973187][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.987242][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.008263][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.041126][ T8665] team0: Port device team_slave_1 added [ 198.060436][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.121336][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.136194][ T8913] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.143272][ T8913] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.153247][ T8913] device bridge_slave_0 entered promiscuous mode [ 198.163717][ T8913] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.171961][ T8913] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.180147][ T8913] device bridge_slave_1 entered promiscuous mode [ 198.188162][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.195458][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.222690][ T3002] Bluetooth: hci2: command 0x0409 tx timeout [ 198.228807][ T8665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.246833][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.253925][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.279908][ T8665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.363902][ T8785] team0: Port device team_slave_0 added [ 198.383497][ T8913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.397989][ T8913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.409784][ T8665] device hsr_slave_0 entered promiscuous mode [ 198.417269][ T8665] device hsr_slave_1 entered promiscuous mode [ 198.423692][ T8665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.432946][ T8665] Cannot create hsr debugfs directory [ 198.444491][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 198.447444][ T8785] team0: Port device team_slave_1 added [ 198.473872][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.482052][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.514660][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.578165][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.588555][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.616019][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 198.622878][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.669406][ T8913] team0: Port device team_slave_0 added [ 198.684830][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.692140][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.701715][ T8828] device bridge_slave_0 entered promiscuous mode [ 198.746530][ T8785] device hsr_slave_0 entered promiscuous mode [ 198.753218][ T8785] device hsr_slave_1 entered promiscuous mode [ 198.760860][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.768811][ T8785] Cannot create hsr debugfs directory [ 198.781858][ T8913] team0: Port device team_slave_1 added [ 198.795139][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.802207][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.810392][ T8828] device bridge_slave_1 entered promiscuous mode [ 198.847145][ T3204] Bluetooth: hci5: command 0x0409 tx timeout [ 198.879938][ T8828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.915055][ T8913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.922031][ T8913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.952890][ T8913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.969375][ T8571] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 198.981300][ T8571] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 198.998843][ T8828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.022704][ T8913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.031185][ T8913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.058769][ T8913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.073947][ T8571] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.100369][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.118921][ T8828] team0: Port device team_slave_0 added [ 199.140419][ T8571] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.177681][ T8828] team0: Port device team_slave_1 added [ 199.202146][ T8913] device hsr_slave_0 entered promiscuous mode [ 199.209741][ T8913] device hsr_slave_1 entered promiscuous mode [ 199.217709][ T8913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.226129][ T8913] Cannot create hsr debugfs directory [ 199.237971][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.252187][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.319394][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.347662][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.355499][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.382036][ T8828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.397393][ T8828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.405432][ T8828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.433813][ T8828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.464139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.472859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.483263][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.490495][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.499154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.508834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.517661][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.524908][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.532598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.541851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.583575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.620960][ T8828] device hsr_slave_0 entered promiscuous mode [ 199.627942][ T8828] device hsr_slave_1 entered promiscuous mode [ 199.638199][ T8828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.647276][ T8828] Cannot create hsr debugfs directory [ 199.667577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.676724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.685920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.695157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.703442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.713141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.721878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.730432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.769948][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.782459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.804711][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 199.867772][ T8665] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 199.926123][ T8665] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 199.969112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.981843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.994194][ T8665] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.011098][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.038044][ T8665] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.053178][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 200.083748][ T8785] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 200.125426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.143923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.153128][ T8785] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 200.207747][ T8785] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 200.239891][ T8913] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.262165][ T8571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.272344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.288298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.300574][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 200.300639][ T8785] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 200.325468][ T8493] device veth0_vlan entered promiscuous mode [ 200.332301][ T8913] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.352480][ T8913] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.372650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.386398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.403318][ T8493] device veth1_vlan entered promiscuous mode [ 200.428657][ T8913] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 200.470728][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.482723][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.515790][ T8571] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.524987][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 200.531924][ T8828] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 200.552892][ T8828] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 200.569292][ T8828] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 200.586555][ T8828] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 200.610552][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.624431][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.632819][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.640156][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.685404][ T9783] Bluetooth: hci4: command 0x041b tx timeout [ 200.685711][ T8493] device veth0_macvtap entered promiscuous mode [ 200.705838][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.713725][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.727133][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.735754][ T9247] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.742828][ T9247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.750610][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.759845][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.774803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.798354][ T8493] device veth1_macvtap entered promiscuous mode [ 200.847147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.860740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.888512][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.915113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.928285][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 200.938969][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.951935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.961052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.975340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.989004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.998181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.006788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.039598][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.047541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.058218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.067407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.076376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.085547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.104653][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.116357][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.133261][ T8571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.148031][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.166058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.175684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.189324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.199314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.208641][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.215793][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.223478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.232339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.241276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.255234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.263535][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.270652][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.279590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.297723][ T8493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.312639][ T8493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.323428][ T8493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.333046][ T8493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.370230][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.378870][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.389119][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.401189][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.432518][ T8913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.447319][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.461936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.472101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.480515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.489460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.498445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.507201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.515811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.529078][ T8571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.560350][ T8665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.588448][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.603042][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.620049][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.628978][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.637951][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.646216][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.654547][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.663248][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.672580][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.679697][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.688018][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.702182][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.773722][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.791832][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.801698][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.810081][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.818747][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.828238][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.837387][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.844515][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.865095][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.884376][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.905549][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.924636][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.933340][ T3204] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.940467][ T3204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.949056][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.958261][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.969143][ T3204] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.976285][ T3204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.986182][ T8913] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.000688][ T3204] Bluetooth: hci0: command 0x040f tx timeout [ 202.032947][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.069989][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.087287][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.107176][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.120149][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.129479][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.139516][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.168130][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 202.222757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.232410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.241164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.251222][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.258332][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.266191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.275780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.286368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.295741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.304797][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.311851][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.319926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.329254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.338245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.347655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.356723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.364220][ T9686] Bluetooth: hci2: command 0x040f tx timeout [ 202.365442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.379458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.388267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.396963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.406503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.414782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.422658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.434018][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.462619][ T8571] device veth0_vlan entered promiscuous mode [ 202.503467][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.525904][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.544273][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.552471][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.568116][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.577844][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.586800][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.595141][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.604675][ T9247] Bluetooth: hci3: command 0x040f tx timeout [ 202.605300][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.619077][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.628271][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.682133][ T8571] device veth1_vlan entered promiscuous mode [ 202.717834][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.726133][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.735401][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.743290][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.751668][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.760472][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.769514][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.774321][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 202.778574][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.791755][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.799613][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.807341][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.816170][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.826139][ T8785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.841192][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.862515][ T8913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.877000][ T8913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.896186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.906528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.916674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.926530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.935654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.988414][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.999660][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.010067][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.020144][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.029061][ T3002] Bluetooth: hci5: command 0x040f tx timeout [ 203.048284][ T101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.061468][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.062262][ T101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.070555][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.088074][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.096492][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.105159][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.117799][ T8913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.126998][ T8571] device veth0_macvtap entered promiscuous mode [ 203.135745][ T8665] device veth0_vlan entered promiscuous mode [ 203.207522][ T8571] device veth1_macvtap entered promiscuous mode [ 203.219458][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.231747][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.262959][ T9808] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 203.264600][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:32:00 executing program 0: 10:32:00 executing program 0: [ 203.362389][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.372444][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.389809][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.409936][ T8665] device veth1_vlan entered promiscuous mode 10:32:00 executing program 0: [ 203.462651][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 10:32:00 executing program 0: [ 203.507774][ T8828] device veth0_vlan entered promiscuous mode [ 203.530281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.539551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.562157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.575920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.584799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.594288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:32:00 executing program 0: [ 203.649719][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.694231][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.722186][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_0 10:32:00 executing program 0: [ 203.743691][ T8828] device veth1_vlan entered promiscuous mode [ 203.781192][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.793377][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.814830][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 10:32:01 executing program 0: [ 203.840023][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.878443][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.901644][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.922668][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.945369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.955269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.974701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.983412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.011951][ T8571] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.033712][ T8571] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.046701][ T3002] Bluetooth: hci0: command 0x0419 tx timeout [ 204.061973][ T8571] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.082793][ T8571] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.107948][ T8665] device veth0_macvtap entered promiscuous mode [ 204.126791][ T8913] device veth0_vlan entered promiscuous mode [ 204.133435][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.143668][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.160828][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.196001][ T8665] device veth1_macvtap entered promiscuous mode [ 204.207390][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.216255][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.223628][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 204.225252][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.268474][ T8828] device veth0_macvtap entered promiscuous mode [ 204.286210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.296034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.305746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.314826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.324469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.333259][ T8913] device veth1_vlan entered promiscuous mode [ 204.358145][ T8828] device veth1_macvtap entered promiscuous mode [ 204.425259][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.446304][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.462156][ T3002] Bluetooth: hci2: command 0x0419 tx timeout [ 204.468380][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.479811][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.491520][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.504048][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.515625][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.536415][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.547369][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.560483][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.573378][ T8665] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.586554][ T8665] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.597788][ T8665] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.610439][ T8665] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.636483][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.645378][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.653488][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.662411][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.671471][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.680766][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.690057][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.698761][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.707769][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.717219][ T9247] Bluetooth: hci3: command 0x0419 tx timeout [ 204.724113][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.731863][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.752319][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.763707][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.775153][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.786165][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.796067][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.806641][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.818263][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.833557][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.849735][ T8913] device veth0_macvtap entered promiscuous mode [ 204.857029][ T9247] Bluetooth: hci4: command 0x0419 tx timeout [ 204.878264][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.896448][ T8785] device veth0_vlan entered promiscuous mode [ 204.904767][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.913635][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.923374][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.932456][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.941963][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.958312][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.969321][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.980122][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.992631][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.005098][ T8828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.016404][ T8828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.028996][ T8828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.053285][ T8785] device veth1_vlan entered promiscuous mode [ 205.062921][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.076984][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.089959][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.100832][ T3002] Bluetooth: hci5: command 0x0419 tx timeout [ 205.122819][ T8913] device veth1_macvtap entered promiscuous mode [ 205.132647][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.143163][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.162070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.171559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.189563][ T8828] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.204607][ T8828] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.213314][ T8828] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.222615][ T8828] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.283554][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.304040][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.321621][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.333479][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.343485][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.354904][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.365224][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.375759][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.388360][ T8913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.420049][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.435912][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.456480][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.472579][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.483588][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.499728][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.509754][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.522994][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.533196][ T8913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:32:02 executing program 1: [ 205.581397][ T8913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.610645][ T8913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.671371][ T8785] device veth0_macvtap entered promiscuous mode [ 205.718771][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.734636][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.754450][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.763091][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.792169][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.815495][ T8913] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.834416][ T8913] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.843309][ T8913] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.852384][ T8913] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.867182][ T8785] device veth1_macvtap entered promiscuous mode [ 205.904697][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.912707][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.948982][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.020588][ T301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.035269][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.053499][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.066669][ T301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.070476][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.089853][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.099940][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.110562][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.122519][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.133604][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.145093][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.156031][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.167300][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.195166][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.203154][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.211750][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.219863][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.235157][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.246700][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.280242][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.318889][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.329198][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.340091][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.350503][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.361411][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.371973][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.382660][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.393223][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.403802][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.415416][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.437391][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.455385][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.480238][ T8785] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.498106][ T8785] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.507570][ T8785] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.516409][ T8785] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.545161][ T101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.573443][ T101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.631241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.694064][ T101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.703300][ T232] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:32:03 executing program 2: [ 206.734907][ T101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.743454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.753586][ T232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.796877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.889561][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.952260][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.977360][ T101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.994528][ T101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.013191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.040002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:32:04 executing program 3: 10:32:04 executing program 4: socket$inet6(0xa, 0x803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:32:04 executing program 0: 10:32:04 executing program 1: 10:32:04 executing program 2: 10:32:04 executing program 5: 10:32:04 executing program 3: 10:32:04 executing program 0: 10:32:04 executing program 1: 10:32:04 executing program 5: 10:32:04 executing program 2: 10:32:04 executing program 3: 10:32:04 executing program 4: 10:32:04 executing program 0: 10:32:04 executing program 5: 10:32:04 executing program 3: 10:32:04 executing program 1: 10:32:04 executing program 2: 10:32:04 executing program 0: 10:32:04 executing program 4: 10:32:04 executing program 5: 10:32:05 executing program 3: 10:32:05 executing program 1: 10:32:05 executing program 2: 10:32:05 executing program 0: 10:32:05 executing program 5: 10:32:05 executing program 3: 10:32:05 executing program 1: 10:32:05 executing program 4: 10:32:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="9d", 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c) 10:32:05 executing program 0: socket(0x0, 0x80f, 0x0) 10:32:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0xf01, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) 10:32:05 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1, 0x7}}) 10:32:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x3}, 0x14}}, 0x0) 10:32:05 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 10:32:05 executing program 2: 10:32:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x7, 0x401}, 0x14}}, 0x0) 10:32:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x7, r0, 0x0, 0xfffffffffffffe98) 10:32:05 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_hwaddr}) 10:32:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'lo\x00', @ifru_map}) 10:32:05 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x350, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4946}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000005}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x87}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x40000006}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x44}, 0x0) 10:32:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000140)={@mcast1, @mcast2, @private2}) 10:32:05 executing program 5: r0 = socket(0x22, 0x2, 0x1) recvmmsg(r0, &(0x7f0000006200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010140, 0x0) 10:32:05 executing program 0: syz_open_dev$usbfs(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x208100) 10:32:05 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) 10:32:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8922, &(0x7f0000000140)={@mcast1, @mcast2, @private2}) 10:32:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000140)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 10:32:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8932, &(0x7f0000000140)={@mcast1, @mcast2, @private2}) 10:32:06 executing program 5: r0 = socket(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:32:06 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x20008040) 10:32:06 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:32:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8912, &(0x7f0000000140)={@mcast1={0xff, 0x1, [], 0x0}, @mcast2, @private2}) 10:32:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20000050, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 10:32:06 executing program 1: r0 = socket(0x22, 0x2, 0x1) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 10:32:06 executing program 5: syz_usb_connect(0x0, 0x48, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x15, 0x70, 0xfa, 0x20, 0x4e8, 0x5f02, 0x7a61, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x2, 0x0, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x8c, 0x0, 0x3, 0x66, 0x4a, 0xb3, 0x0, [], [{}, {{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0x8}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xb4, 0x74}}]}}]}}, 0x0) 10:32:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5411, &(0x7f0000000140)={@mcast1, @mcast2, @private2}) 10:32:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a2, &(0x7f0000000140)={@mcast1, @mcast2, @private2}) 10:32:06 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:32:06 executing program 1: r0 = socket(0x22, 0x2, 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:32:06 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) 10:32:06 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), 0x4) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x6a26, 0x0, 0x7fffffff}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x244300ad1e10f38f, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000080)={{0x1, @name="dec47780dca45131d99c3ccfd2037f6e848985ed065ae07f01ab169b692b2d86"}, 0x8, 0x200, 0xb06c}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 10:32:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000015c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001440)=@framed, &(0x7f00000014c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001e00)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f00000001c0)="a8d5", 0x2, r0) 10:32:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @dev={0xfe, 0x80, [], 0x3f}}) 10:32:06 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000000c0)) [ 209.583727][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:32:06 executing program 3: [ 209.853745][ T17] usb 6-1: Using ep0 maxpacket: 32 [ 209.973816][ T17] usb 6-1: config 0 has an invalid interface number: 140 but max is 1 [ 209.982287][ T17] usb 6-1: config 0 has no interface number 1 [ 209.999539][ T17] usb 6-1: config 0 interface 140 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 210.011872][ T17] usb 6-1: config 0 interface 140 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 210.027913][ T17] usb 6-1: config 0 interface 140 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 210.204213][ T17] usb 6-1: New USB device found, idVendor=04e8, idProduct=5f02, bcdDevice=7a.61 [ 210.213289][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.233970][ T17] usb 6-1: Product: syz [ 210.238250][ T17] usb 6-1: Manufacturer: syz [ 210.242926][ T17] usb 6-1: SerialNumber: syz [ 210.267227][ T17] usb 6-1: config 0 descriptor?? [ 210.511480][ T17] usb 6-1: USB disconnect, device number 2 [ 211.293582][ T3204] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 211.543519][ T3204] usb 6-1: Using ep0 maxpacket: 32 [ 211.663855][ T3204] usb 6-1: config 0 has an invalid interface number: 140 but max is 1 [ 211.672062][ T3204] usb 6-1: config 0 has no interface number 1 [ 211.680377][ T3204] usb 6-1: config 0 interface 140 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.691795][ T3204] usb 6-1: config 0 interface 140 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 211.702769][ T3204] usb 6-1: config 0 interface 140 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 211.873632][ T3204] usb 6-1: New USB device found, idVendor=04e8, idProduct=5f02, bcdDevice=7a.61 [ 211.883654][ T3204] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.891736][ T3204] usb 6-1: Product: syz [ 211.897336][ T3204] usb 6-1: Manufacturer: syz [ 211.902060][ T3204] usb 6-1: SerialNumber: syz [ 211.935676][ T3204] usb 6-1: config 0 descriptor?? 10:32:09 executing program 5: syz_usb_connect(0x0, 0x48, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x15, 0x70, 0xfa, 0x20, 0x4e8, 0x5f02, 0x7a61, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x2, 0x0, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x8c, 0x0, 0x3, 0x66, 0x4a, 0xb3, 0x0, [], [{}, {{0x9, 0x5, 0xc}}, {{0x9, 0x5, 0x8}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xb4, 0x74}}]}}]}}, 0x0) 10:32:09 executing program 1: 10:32:09 executing program 4: 10:32:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @dev={0xfe, 0x80, [], 0x3f}}) 10:32:09 executing program 0: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 10:32:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x314, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 212.177427][ T7] usb 6-1: USB disconnect, device number 3 10:32:09 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:32:09 executing program 0: 10:32:09 executing program 1: 10:32:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @dev={0xfe, 0x80, [], 0x3f}}) 10:32:09 executing program 1: 10:32:09 executing program 0: [ 212.553713][ T3204] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 212.765640][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 212.816044][ T3204] usb 4-1: Using ep0 maxpacket: 32 [ 212.943971][ T3204] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.960555][ T3204] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.981249][ T3204] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 213.003455][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 213.123607][ T7] usb 6-1: config 0 has an invalid interface number: 140 but max is 1 [ 213.131801][ T7] usb 6-1: config 0 has no interface number 1 [ 213.148991][ T7] usb 6-1: config 0 interface 140 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 213.173508][ T3204] usb 4-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.40 [ 213.182557][ T3204] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.193506][ T7] usb 6-1: config 0 interface 140 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 213.204271][ T3204] usb 4-1: Product: syz [ 213.220150][ T3204] usb 4-1: Manufacturer: syz [ 213.226004][ T7] usb 6-1: config 0 interface 140 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 213.236888][ T3204] usb 4-1: SerialNumber: syz [ 213.413552][ T7] usb 6-1: New USB device found, idVendor=04e8, idProduct=5f02, bcdDevice=7a.61 [ 213.423459][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.431472][ T7] usb 6-1: Product: syz [ 213.436877][ T7] usb 6-1: Manufacturer: syz [ 213.441466][ T7] usb 6-1: SerialNumber: syz [ 213.448438][ T7] usb 6-1: config 0 descriptor?? [ 213.533870][ T3204] usbhid 4-1:1.0: can't add hid device: -22 [ 213.540428][ T3204] usbhid: probe of 4-1:1.0 failed with error -22 [ 213.565076][ T3204] usb 4-1: USB disconnect, device number 2 [ 213.728684][ T7] usb 6-1: USB disconnect, device number 4 10:32:11 executing program 5: 10:32:11 executing program 4: 10:32:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @dev={0xfe, 0x80, [], 0x3f}}) 10:32:11 executing program 0: 10:32:11 executing program 1: [ 214.278038][ T3204] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 214.533430][ T3204] usb 4-1: Using ep0 maxpacket: 32 [ 214.653732][ T3204] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.673348][ T3204] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.683110][ T3204] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 214.873561][ T3204] usb 4-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.40 [ 214.882629][ T3204] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.891570][ T3204] usb 4-1: Product: syz [ 214.896382][ T3204] usb 4-1: Manufacturer: syz [ 214.901006][ T3204] usb 4-1: SerialNumber: syz 10:32:12 executing program 3: 10:32:12 executing program 1: 10:32:12 executing program 0: 10:32:12 executing program 4: 10:32:12 executing program 5: 10:32:12 executing program 2: [ 215.193514][ T3204] usbhid 4-1:1.0: can't add hid device: -22 [ 215.199570][ T3204] usbhid: probe of 4-1:1.0 failed with error -22 10:32:12 executing program 2: 10:32:12 executing program 0: [ 215.251989][ T3204] usb 4-1: USB disconnect, device number 3 10:32:12 executing program 1: 10:32:12 executing program 5: 10:32:12 executing program 4: socket$kcm(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000900)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xc0000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x18000000}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8800) 10:32:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 215.623647][ C1] hrtimer: interrupt took 55352 ns 10:32:12 executing program 2: socketpair(0x0, 0x3, 0x0, &(0x7f000000fbc0)) 10:32:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0xa, 0x9, 0x9, 0x32}, 0x40) 10:32:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x19, 0x4, 0x8, 0x40, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 10:32:12 executing program 3: socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r1, r2}, 0xc) 10:32:12 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={0x0}, 0x10) 10:32:13 executing program 4: socket$kcm(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000900)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xc0000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x18000000}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8800) 10:32:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000b00)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020000911d25a80648c63940d7e24fc6010000c400a0002000200000037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 10:32:13 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b286728d3094ca618ce8cbd007043d733b318fcb3eb00652bcd42fd831d659d0900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aadedd0cd98308b29d80b5aae0c702cfa67219c3ee242e1b5fed02284812c099f3e06b63a065f321e00656af7adc7c0a3bb6b831aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97fb7a442115e9d63d213e5d21ccb304a35eaa3fb2369123c68a789ba5d2ed64527c2234cc45d6fe5a9e64050561d81273dda563140b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb617962e7f3fc3b0921ac0f435206c630a411985f2a7f306fd733d91081abcc3224dc57d23664b3a19f88c096cff41739059eaab765210e612cd029b57f75472fe745d3955460b091bf57b241be791279c51578ece382afabecb9df15a4605b0edc88992b61b257b1897df3131ba1a04b5a5a785ba77ee53d732d1a135f370560845240a6f534767a54e73cc6fdf08c77e7f68ea3641de6dcc1d90b09a6b78df5ffa1745711a43de723dc1329099875dd61f70ef22ca1ba6014e42f960d2010a0a4bbcda9730c1e4200"/567], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000380)="e7", 0x1}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000380), 0x0}, 0x20) 10:32:13 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 10:32:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003e80)={0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000002b40)='v', 0x1}], 0x1}, 0x0) 10:32:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x100) 10:32:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '*'}]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:32:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) socketpair(0x0, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x3f, 0xb7, 0x6, 0x7f, 0x0, 0x0, 0x28, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8a4, 0x2, 0x5, 0x0, 0x0, 0x8, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000500)=@xdp={0x2c, 0x0, r1, 0xf}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="0868fcf5f5037f201217f62d320854665316766f2367e7cb24166b881552bb484326ff6fa8cd6f51555a271bbbaebfdfe39f917daf3ab8bb93e60a8512c7a37900050ab1f0e1f4df9feed89e33a33ff3abba", 0x52}, {&(0x7f0000000100)}], 0x2, 0x0, 0x218}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') recvmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=""/70, 0x46}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 10:32:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1}, 0x0) 10:32:13 executing program 2: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x7) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000300000000a08b7907040494e5d04e0d5e187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:32:13 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000000f6c0)={0x0, 0x0, 0x8}, 0xc) 10:32:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/249, 0x1a, 0xf9, 0x1}, 0x20) 10:32:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1}, 0x0) 10:32:13 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 10:32:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000300000000a08b7907040494e5d04e0d5e187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:32:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a1, &(0x7f0000000080)) 10:32:13 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000080)={r1}) 10:32:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000180)) 10:32:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}, 0x20008844) 10:32:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) socketpair(0x0, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x3f, 0xb7, 0x6, 0x7f, 0x0, 0x0, 0x28, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8a4, 0x2, 0x5, 0x0, 0x0, 0x8, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000500)=@xdp={0x2c, 0x0, r1, 0xf}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="0868fcf5f5037f201217f62d320854665316766f2367e7cb24166b881552bb484326ff6fa8cd6f51555a271bbbaebfdfe39f917daf3ab8bb93e60a8512c7a37900050ab1f0e1f4df9feed89e33a33ff3abba", 0x52}, {&(0x7f0000000100)}], 0x2, 0x0, 0x218}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') recvmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=""/70, 0x46}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 10:32:14 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000ac0), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) gettid() sendmsg$kcm(r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xc0000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x18000000}, {0x6}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 10:32:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000002d00)=[{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0xf}], 0x1, 0x0) 10:32:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000001000)=@raw=[@jmp], &(0x7f0000001040)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080), 0x10) 10:32:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={0x0}}, 0x1) 10:32:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) socketpair(0x0, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x3f, 0xb7, 0x6, 0x7f, 0x0, 0x0, 0x28, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x8a4, 0x2, 0x5, 0x0, 0x0, 0x8, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) sendmsg$kcm(r3, &(0x7f0000000240)={&(0x7f0000000500)=@xdp={0x2c, 0x0, r1, 0xf}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="0868fcf5f5037f201217f62d320854665316766f2367e7cb24166b881552bb484326ff6fa8cd6f51555a271bbbaebfdfe39f917daf3ab8bb93e60a8512c7a37900050ab1f0e1f4df9feed89e33a33ff3abba", 0x52}, {&(0x7f0000000100)}], 0x2, 0x0, 0x218}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') recvmsg$kcm(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2, &(0x7f00000008c0)=""/70, 0x46}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 10:32:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 10:32:14 executing program 5: pipe(&(0x7f0000000180)) socketpair(0x3, 0x0, 0x0, &(0x7f0000001a40)) 10:32:14 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000ac0), 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000480), 0x8) gettid() sendmsg$kcm(r1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xc0000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x18000000}, {0x6}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 10:32:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:32:15 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, 0x0) 10:32:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={0x0}}, 0x0) 10:32:15 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)={0x10}, 0x10}}, 0x0) 10:32:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:15 executing program 1: ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) 10:32:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 10:32:15 executing program 4: 10:32:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000002340)={{}, "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"}) 10:32:15 executing program 2: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) 10:32:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1, 0x4) 10:32:15 executing program 3: 10:32:15 executing program 1: 10:32:15 executing program 3: 10:32:15 executing program 0: 10:32:15 executing program 2: 10:32:15 executing program 5: 10:32:15 executing program 4: 10:32:15 executing program 1: 10:32:15 executing program 3: 10:32:15 executing program 0: 10:32:15 executing program 5: 10:32:15 executing program 2: 10:32:15 executing program 4: 10:32:15 executing program 1: 10:32:15 executing program 3: 10:32:15 executing program 0: 10:32:15 executing program 5: 10:32:15 executing program 4: 10:32:16 executing program 2: 10:32:16 executing program 1: 10:32:16 executing program 0: 10:32:16 executing program 5: 10:32:16 executing program 3: 10:32:16 executing program 4: 10:32:16 executing program 2: 10:32:16 executing program 1: 10:32:16 executing program 0: 10:32:16 executing program 3: 10:32:16 executing program 5: 10:32:16 executing program 4: 10:32:16 executing program 2: 10:32:16 executing program 1: 10:32:16 executing program 0: 10:32:16 executing program 3: 10:32:16 executing program 5: 10:32:16 executing program 2: 10:32:16 executing program 4: 10:32:16 executing program 0: 10:32:16 executing program 1: 10:32:16 executing program 3: 10:32:16 executing program 5: 10:32:16 executing program 2: 10:32:16 executing program 0: 10:32:16 executing program 1: 10:32:16 executing program 4: 10:32:16 executing program 3: 10:32:16 executing program 5: 10:32:16 executing program 1: 10:32:16 executing program 2: 10:32:16 executing program 0: 10:32:16 executing program 4: 10:32:16 executing program 3: 10:32:17 executing program 5: 10:32:17 executing program 0: 10:32:17 executing program 1: 10:32:17 executing program 2: 10:32:17 executing program 3: 10:32:17 executing program 4: 10:32:17 executing program 5: 10:32:17 executing program 2: 10:32:17 executing program 0: 10:32:17 executing program 1: 10:32:17 executing program 3: 10:32:17 executing program 4: 10:32:17 executing program 5: 10:32:17 executing program 0: 10:32:17 executing program 2: 10:32:17 executing program 1: 10:32:17 executing program 3: 10:32:17 executing program 5: 10:32:17 executing program 4: 10:32:17 executing program 2: 10:32:17 executing program 0: 10:32:17 executing program 1: 10:32:17 executing program 3: 10:32:17 executing program 5: 10:32:17 executing program 2: 10:32:17 executing program 4: 10:32:17 executing program 1: 10:32:17 executing program 0: 10:32:17 executing program 3: 10:32:17 executing program 5: 10:32:17 executing program 4: 10:32:17 executing program 2: 10:32:18 executing program 1: 10:32:18 executing program 0: 10:32:18 executing program 5: 10:32:18 executing program 3: 10:32:18 executing program 2: 10:32:18 executing program 4: 10:32:18 executing program 1: 10:32:18 executing program 0: 10:32:18 executing program 5: 10:32:18 executing program 3: 10:32:18 executing program 2: 10:32:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 10:32:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 10:32:18 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x80, &(0x7f00000001c0)) 10:32:18 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1c81c0dd, 0x10) 10:32:18 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x90000342) 10:32:18 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x208042, 0x0) 10:32:18 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1c80c15d, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 10:32:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) write$nbd(r1, 0x0, 0x0) 10:32:18 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1cd8915d, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:32:18 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self\x00', 0x0, 0x0) inotify_init() inotify_init() sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 10:32:18 executing program 2: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) r1 = dup(r0) fstat(r1, &(0x7f0000000040)) 10:32:18 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x135c40, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) 10:32:18 executing program 4: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/106) 10:32:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40) 10:32:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x501000) 10:32:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000440)) 10:32:18 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x400, &(0x7f0000000080)) 10:32:18 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x6800, 0x0) 10:32:18 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1cd8915d, 0x0) r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) r1 = dup(r0) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x100, 0x0, &(0x7f0000000200)) 10:32:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f00000002c0)) 10:32:19 executing program 4: r0 = getpgid(0x0) tgkill(r0, r0, 0x0) 10:32:19 executing program 5: r0 = memfd_create(&(0x7f0000000100)='/dev/ptmx\x00', 0x0) dup(r0) 10:32:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fstat(r0, &(0x7f00000001c0)) 10:32:19 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 10:32:19 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x20, &(0x7f0000000080)) 10:32:19 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self\x00', 0x200000, 0x0) 10:32:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 10:32:19 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1cd8915d, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000000) 10:32:19 executing program 3: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 10:32:19 executing program 1: r0 = eventfd(0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f0000000000), 0x8) 10:32:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000240)=@nl=@proc, 0x80) 10:32:19 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) chown(&(0x7f0000000240)='./file0\x00', r0, 0xffffffffffffffff) 10:32:19 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x0, &(0x7f00000001c0)) 10:32:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/full\x00', 0x0, 0x0) r1 = dup(r0) read$eventfd(r1, 0x0, 0x0) 10:32:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/full\x00', 0x0, 0x0) r1 = dup(r0) getsockname(r1, 0x0, 0x0) 10:32:19 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 10:32:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000001c0)) 10:32:19 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000940)) 10:32:19 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1c80c35d, 0x5) 10:32:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') dup(r0) 10:32:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/full\x00', 0x0, 0x0) r1 = dup(r0) read$char_raw(r1, 0x0, 0x0) 10:32:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:32:19 executing program 1: timer_create(0x2, &(0x7f0000000040)={0x0, 0x36, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) 10:32:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x4000) 10:32:20 executing program 4: r0 = memfd_create(&(0x7f0000000000)=',{#[\x00', 0x0) fstat(r0, &(0x7f00000000c0)) 10:32:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x0, 0x1, 0x0) 10:32:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 10:32:20 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x80, &(0x7f00000000c0)) 10:32:20 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x800, &(0x7f0000000080)) 10:32:20 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1c80c15d, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 10:32:20 executing program 2: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000400)='./file0\x00', 0x40, 0x0) 10:32:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x8000) 10:32:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x4, &(0x7f0000000080)) 10:32:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) getpeername(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) dup(r2) 10:32:20 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1cd8915d, 0x0) r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000200)) 10:32:20 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000080)) 10:32:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) dup(r1) 10:32:20 executing program 3: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) 10:32:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x80, &(0x7f0000000080)) 10:32:20 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1cd8915d, 0x0) r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80, &(0x7f0000000200)) 10:32:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x40040) 10:32:20 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0xde9e923e1c90f05d, 0x0) 10:32:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='/dev/ptmx\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000440)) 10:32:20 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x4, &(0x7f0000000280)) 10:32:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) chown(&(0x7f0000000240)='./file0\x00', 0xee00, r0) 10:32:20 executing program 0: pipe2$9p(&(0x7f0000000080), 0x80800) 10:32:20 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = geteuid() chown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 10:32:20 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x2, &(0x7f00000001c0)) 10:32:20 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0/file0\x00', 0x0) 10:32:20 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:32:20 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, &(0x7f0000000080)) 10:32:20 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f0000000080)) 10:32:20 executing program 1: 10:32:21 executing program 3: 10:32:21 executing program 0: 10:32:21 executing program 4: 10:32:21 executing program 2: 10:32:21 executing program 5: 10:32:21 executing program 0: 10:32:21 executing program 1: 10:32:21 executing program 4: 10:32:21 executing program 2: 10:32:21 executing program 3: 10:32:21 executing program 5: 10:32:21 executing program 0: 10:32:21 executing program 1: 10:32:21 executing program 4: 10:32:21 executing program 3: 10:32:21 executing program 2: 10:32:21 executing program 5: 10:32:21 executing program 0: 10:32:21 executing program 1: 10:32:21 executing program 4: 10:32:21 executing program 3: 10:32:21 executing program 2: 10:32:21 executing program 1: 10:32:21 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:32:21 executing program 5: 10:32:21 executing program 2: 10:32:21 executing program 4: 10:32:21 executing program 3: 10:32:21 executing program 1: 10:32:21 executing program 0: 10:32:21 executing program 5: 10:32:21 executing program 3: 10:32:21 executing program 1: 10:32:22 executing program 0: 10:32:22 executing program 2: 10:32:22 executing program 4: 10:32:22 executing program 5: 10:32:22 executing program 2: 10:32:22 executing program 3: 10:32:22 executing program 4: 10:32:22 executing program 1: 10:32:22 executing program 0: 10:32:22 executing program 5: 10:32:22 executing program 3: 10:32:22 executing program 2: 10:32:22 executing program 4: 10:32:22 executing program 1: 10:32:22 executing program 0: 10:32:22 executing program 5: 10:32:22 executing program 3: 10:32:22 executing program 4: 10:32:22 executing program 2: 10:32:22 executing program 1: 10:32:22 executing program 5: 10:32:22 executing program 0: 10:32:22 executing program 3: 10:32:22 executing program 2: 10:32:22 executing program 4: 10:32:22 executing program 1: 10:32:22 executing program 5: 10:32:22 executing program 0: 10:32:22 executing program 3: 10:32:22 executing program 2: 10:32:22 executing program 4: 10:32:22 executing program 1: 10:32:22 executing program 5: 10:32:22 executing program 0: 10:32:22 executing program 3: 10:32:23 executing program 2: 10:32:23 executing program 4: 10:32:23 executing program 1: 10:32:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x49, &(0x7f0000000040)={@multicast2, @rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) 10:32:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000180), 0x8) 10:32:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setregid(0x0, 0x0) fcntl$dupfd(r1, 0x12, r0) 10:32:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000540), &(0x7f0000000580)=0x8) 10:32:23 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x118602, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x6) truncate(&(0x7f0000000080)='./file0\x00', 0x80000001) truncate(&(0x7f0000000040)='./file0\x00', 0x80) 10:32:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x902, &(0x7f00000002c0), 0x4) 10:32:23 executing program 5: 10:32:23 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = getpid() fcntl$setown(r0, 0x6, r1) r2 = getpgid(0x0) fcntl$setown(r0, 0x6, r2) 10:32:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x6, &(0x7f00000000c0)={@broadcast}, 0xc) 10:32:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x118602, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x7ffffffc) truncate(&(0x7f0000000100)='./file0\x00', 0x80a0001) 10:32:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="8e"], 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f00000000c0), 0x4) 10:32:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000140)={0x0, 0x0, 0x1}, 0x8) 10:32:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000c00)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[{0xc}, {0xc}], 0x18}, 0x0) 10:32:23 executing program 3: 10:32:23 executing program 0: 10:32:23 executing program 5: 10:32:23 executing program 2: 10:32:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRESOCT, @ANYRESOCT=r0, @ANYRES64=r0, @ANYBLOB="bbff696a5b7ee99418316a5c87ab8eb339a8b70b3f4e4e0b47243019169314ca7832f9759648712960d1994e5bbc7053aff4c5ec3a1eea530bce579888f73cd352ba6ea697b35f2b2451bfb7460a4d71cc9eb7e15bc6ef7b5a185bca3e1e439b5de0d726380f356ec811a25c7a99fd84f717521986", @ANYRES64=r1, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYBLOB="0e5c0f944e1793b466071af503bc9a51385ed2432ea5e2461f8c3115db08f3f7c5b444568a9a25d37eee51bfd609194fafe5f3a50b88b06d816a2cf75295e3d6b062bfb7790464772ce4", @ANYRES16=r0], 0xf6) read(r0, 0x0, 0x223) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) 10:32:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000540)="b7", 0x1}], 0x1, &(0x7f0000000700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 10:32:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xf, 0x2}, 0x10) 10:32:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 10:32:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000080)={@remote={0xac, 0x14, 0x0}}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f0000000100)={@multicast1}, 0xc) [ 226.634484][T10833] sg_write: data in/out 808464396/200 bytes for SCSI command 0x37-- guessing data in; [ 226.634484][T10833] program syz-executor.5 not setting count and/or reply_len properly [ 226.670695][T10840] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 10:32:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f00000000c0)={@multicast1, @empty, @local={0xac, 0x14, 0x0}}, 0xc) 10:32:23 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="e271864b69d9b5aa", 0x8, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:32:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080)={@empty, @local={0xac, 0x14, 0x0}}, 0x3e) 10:32:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000140)={0x0, 0x6, 0x1}, 0x8) 10:32:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100)={0x0, 0x26}, 0x8) 10:32:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xe, 0x0, 0x0) 10:32:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="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", 0xfb5, 0x0, &(0x7f0000001040)=@in={0x10, 0x2}, 0x10) [ 227.422054][T10843] sg_write: data in/out 808464396/200 bytes for SCSI command 0x37-- guessing data in; [ 227.422054][T10843] program syz-executor.5 not setting count and/or reply_len properly 10:32:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0xa0) 10:32:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 10:32:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 10:32:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000100)={@multicast1}, 0xc) 10:32:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x49, &(0x7f0000000040)={@multicast1, @remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 10:32:24 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003, 0x0) lseek(r2, 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_destroy(r3) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r2, 0x7a9, &(0x7f0000000000)={{@host, 0x3f}, 0x9d0, 0x3a2, 0x2, 0x6, 0x400, 0xffffffff, 0x100000001, 0x9}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c00)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f00000000c0)=ANY=[@ANYBLOB="d4615e6a321badaef0e3995cd79c3b31406eae48cde63eccb2a0ba08260c5a7f9b1ebcc0eeb5e84eee1fca3ad6d3b173cd277054d93861f715902fee3b0d0e8b"], 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0xffffffffffffff02, &(0x7f00000001c0)={0x0, 0x0, 0xf, "94d34d25dfeeb624a659f68430b95b"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:32:24 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x118602, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x7ffffffc) truncate(&(0x7f0000000100)='./file0\x00', 0x80a0001) rmdir(&(0x7f0000000140)='./file0\x00') 10:32:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0x9, 0x1, [0x800]}, 0xa) 10:32:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@sndinfo={0x1c}, @sndrcv={0x2c}], 0x48}, 0x0) 10:32:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000400), &(0x7f0000000240)=0xa0) 10:32:24 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="010400390be8ed59", 0x8, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:32:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x49, &(0x7f0000000040)={@multicast1, @multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 10:32:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000780)={r5}, &(0x7f00000007c0)=0x10) 10:32:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="66822616780f61fdf50c45410cface1b204ef843b39beb45e66662d39bfafc566a059748feb882893049c880fbf71a3c96a64395bd166873df7a45ae8eb760c74a5a0ecdf084438a167956f9d2864289e6df46cb208f88d9b6f93e85ee56ed76d53c8af63750a2384c8892dcd0dbd5fe3e2318a6e88df1640a7c21bc95570c88d0c58bebd6f7d2dd64ec7b120c5e5573d149e174fe79b49f55381f754b417e9c160f732ec8a2a033b41d3542b05fa04e4bb38c7fad95af3d36e3d2840b226ee9134476f9807ed77845807c78473b7f18a1bda3c295944adb08d7f4f7c8be313c3061d584393c048c5df7a41acc345473af6d73476293520831e8a5a9a3119c2515a6fc6b00bb6477146fbdd62f3d5ef84931e484c958bedac2ed074d5a4898724180cd4958acf0011ca8469cae20300c674c561b79dbc0ff5669cd0dcdfda9bc4f0dd740f818e5dcc5bbfc7b57f785a0eac16f2e0135df7fd044ea84c14e4757d4d91fb0abf63c0366470a78d8fb4baa2f038caf08bb9a54eb1b03b5e3e21f33d9911e42426bf405d2944ce6f9a795ba12d028eedad70903b1b539d2eddf99b529a35a08097558690353ff18c116d180e841e20ffede82625062e6bfca8a9c2d1977928ed66aa935b1d61f0beb7876158951d938fff8edfbe0369491857066e6fdaea01d45b798ff33c33dc208fc9693a6ad0b3f4191c10c1e7281b1590fda5fef78949e26d443af5d33929e87abd162e2cc77d8cfdd9a31f98aaef7e6bda0a1b20b731d8b30c4514d8f9113cccf50c079a96922debc6ef4d6b877de52efc73b20af09d9ccc04ff41d11c3cf5b8449681f12413c5a2ec08dd20ac3bbd969fbec2311d8e73e6232d58b1685f77f8f6967a6cd1cd24c963b236ac81ba572d452b5afc64c8a688a45ca9db39cffadfd1eb5da1d27db59aadfd47f1842da9d5a6fdf15209d18731e61207d07ae0b5830697f94706e7b97924f0f6242d8ee6fae8ca6bd72371960a117ceebe33eb79a9f88da51311d7a1bc8cfb3b1d392b563f70047da153db030d1d551e85c49a1f0dae43730de229e96fa56ee37523888048699ada219dbd4e1e2c4762953b53110f95d25137cf74134d61279932fb79dc1f594e4a758c5f756a755e0b27603f63366d5415f55cd08b1d60ccc2941875ad2fd0c81224e2da35ee349ccec7bd34313a76377a893f66c6d1fc981dcc2bb66e1f8aa5f0f1b7d42f7bfa6d4fc8fe0f3f83761441e0795a240fc3df5c29363e03f1802abe87317747f3d9857cbb065c9c6a2e1ba0205e2c666298a9b346ac069fc57ba6ec3b15d1ff43f87a48f7b9499d223fa59a1844f9f4e539d3264688c6f59a0883e58b4211971d495b5576cbab1e9ba59bba9492240d5faf502eaef992299bad3626c6f7460e610cda248feb98c5df8b213180203178739d58606212e378189900eda8ae72b14ef635a41376bf99ed50781ef8429dab2644415d80f1280bbad27779ca50bceacdd0cc350b23ba216380a1e368090c5ef43a3361747088867994cd3efff7213c04ad53f9066048f576991b32e2e8d6f3420ef673f6d2c2c53ed0653ef3d321d41b0ce26b46e614211b25b8c2c86f44d1f92f19f5fab87c6b098d91350912521d2044e8a8554a62fb08fd97b545296f531ee316f10438fb8b98ede02690cdfaf86b51da8adf73a1ced46c0d98005eeb84eb4cc5aaf52376d03ce0f1d6a796c8e0281282948ea5f0bffc3082e0b74876db0adf7007e72122c863c700882f6d48acb1ac592b586ee471fb76fad7f944bcd0bc5e44dba8bd857e6ccd7c734b61b7735e95a538eb52d8667ea08247e48067fbe63fec69c1a25dba82b7bc5f4269d8a7bca3330f817c7ad1f448878a9ba2026967c91bd97e3689e9a177fe5337430c097c5958b9260e9f8634bd07cb2119e090d16380c92c8ef0816f01633cc0a026f51f99618bbf49f3d26b1131ad0e77f66f3532a61566b0c2338a69702e4f27e4af47473a31662a1ba2c86da38691d9ad7f7ded177cc0cae782dbd10fbc9", 0x5a1, 0x0, &(0x7f0000001040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 227.852988][ T9247] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:32:25 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000000)="6a8b22e9b9bc2e6d", 0x8, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:32:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2}, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000100)={@multicast1}, 0xc) 10:32:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) [ 228.092736][ T9247] usb 5-1: Using ep0 maxpacket: 8 [ 228.242813][ T9247] usb 5-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 228.265537][ T9247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.320586][ T9247] usb 5-1: config 0 descriptor?? [ 228.384015][ T9247] cp210x 5-1:0.0: cp210x converter detected [ 228.652935][ T9247] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: 0 [ 228.660377][ T9247] cp210x 5-1:0.0: querying part number failed [ 228.873496][ T9247] cp210x ttyUSB0: failed get req 0x4 size 2 status: 0 [ 228.881207][ T9247] cp210x: probe of ttyUSB0 failed with error -5 10:32:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0xb18e, 0x1, [0x0]}, 0xa) 10:32:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast1}, 0xc) 10:32:27 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000021c0)='./file0\x00', 0x118602, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x7ffffffc) truncate(&(0x7f0000000040)='./file0\x00', 0x2000100) 10:32:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 10:32:27 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000080)="e271864b69d9b5aa064ca3dc4ce465bbf15c9334f4d7d773a4334c19a02897491792c60a15ce07c3e78fb5735df469f0ec4933510ee94d9a3b87e90398de30174fa3eabe15ba27814ba656808a5aec3d2eec0e2fa69299b4d73f16f368430b8387cd86938a9bbc665629e40137344a013e01b99489f78fce45a6af07dc6d0cfd49600c290da860d1b44662e8cb3155184de51eee23f58732a4a10928fa80fe3e59e3cabb35ad7d58aec3e38bc05abc09a1b5035d07b6f53d12e61e80445320142c43f9092e39fff5d68e53ec1aeff14d28f3827e170f450f2281dd45298eef3afb3e61f6", 0xe4, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:32:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 230.551130][ T3002] usb 5-1: USB disconnect, device number 2 [ 230.559094][ T3002] cp210x 5-1:0.0: device disconnected 10:32:27 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x14, 0x0) 10:32:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:32:27 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 10:32:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0x37) 10:32:27 executing program 1: 10:32:28 executing program 4: 10:32:28 executing program 2: 10:32:28 executing program 0: 10:32:28 executing program 5: 10:32:28 executing program 1: 10:32:28 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:32:28 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) 10:32:28 executing program 4: socketpair(0x1, 0x2, 0x1, &(0x7f0000000000)) 10:32:28 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)) 10:32:28 executing program 5: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 10:32:28 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)=""/28, &(0x7f0000000040)=0x1c) 10:32:28 executing program 3: pipe2(&(0x7f0000000740), 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/210) 10:32:28 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000080), 0xc19) 10:32:28 executing program 1: clock_gettime(0x7108878cd0ec8d05, 0x0) 10:32:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0xffff, 0x1022, 0x0, 0x0) 10:32:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 10:32:28 executing program 4: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x1}, {0x7}}, 0x0) 10:32:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x200, 0x1, 0x0, "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"}, {0x10}], 0x210}, 0x0) 10:32:28 executing program 1: setuid(0xffffffffffffffff) r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:32:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) 10:32:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 10:32:28 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x3, 0x7, 0x0) 10:32:28 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = getpid() fcntl$setown(r0, 0x6, r2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r4 = getpid() fcntl$setown(r3, 0x6, r4) dup2(r1, r3) 10:32:29 executing program 3: chown(&(0x7f0000000000)='.\x00', 0x0, 0xffffffffffffffff) 10:32:29 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0xfffffffffffffffd}, {0xc83}}, 0x0) 10:32:29 executing program 4: chown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000180)='./file0\x00', 0xa3ee1b2ff6217368, 0x0) 10:32:29 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 10:32:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:32:29 executing program 2: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x3810, 0xffffffffffffffff, 0x0) 10:32:29 executing program 3: 10:32:29 executing program 2: 10:32:29 executing program 1: 10:32:29 executing program 0: 10:32:29 executing program 5: 10:32:29 executing program 4: 10:32:29 executing program 1: 10:32:29 executing program 0: 10:32:29 executing program 2: 10:32:29 executing program 3: 10:32:29 executing program 5: 10:32:29 executing program 4: 10:32:29 executing program 1: 10:32:29 executing program 0: 10:32:29 executing program 2: 10:32:29 executing program 5: 10:32:29 executing program 3: 10:32:29 executing program 4: 10:32:29 executing program 2: 10:32:29 executing program 1: 10:32:29 executing program 0: 10:32:29 executing program 5: 10:32:29 executing program 2: 10:32:29 executing program 3: 10:32:29 executing program 4: 10:32:29 executing program 1: 10:32:29 executing program 0: 10:32:29 executing program 2: 10:32:29 executing program 5: 10:32:30 executing program 3: 10:32:30 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:32:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn_base(0x22, 0x3, 0x0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x8) 10:32:30 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/loop-control\x00', 0x0, 0x0) 10:32:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x24}, {0x6}]}) [ 232.909932][T11102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:30 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 10:32:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x4, 0x0, 0x0, @stepwise}) 10:32:30 executing program 1: socket$inet6(0xa, 0xc, 0x0) 10:32:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read(r1, &(0x7f00000010c0)=""/4088, 0xff8) [ 233.094139][T11117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:30 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x111841, 0x0) 10:32:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 10:32:30 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0xd236c426f9982eba, 0x0) 10:32:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x12, 0x2, &(0x7f0000001580)=@raw=[@map], &(0x7f00000015c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 233.274701][ T34] audit: type=1326 audit(1604485950.452:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11109 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fdb549 code=0x0 10:32:30 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x3, 0x0) 10:32:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f00000024c0)={0x18, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 10:32:30 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x10000) [ 233.525714][T11138] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 233.869364][ T34] audit: type=1326 audit(1604485951.042:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11109 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fdb549 code=0x0 10:32:31 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x48) 10:32:31 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:32:31 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f00000001c0)) 10:32:31 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000008f00)='/proc/capi/capi20\x00', 0x2, 0x0) 10:32:31 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x8, 0xfffffffffffffffa) 10:32:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:31 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x400448dd, 0x0) 10:32:31 executing program 3: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x200) 10:32:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040ff9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 10:32:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast1, @remote={0xac, 0x14, 0x0}}, 0xc) 10:32:31 executing program 4: 10:32:31 executing program 0: 10:32:31 executing program 2: 10:32:31 executing program 4: 10:32:31 executing program 3: 10:32:31 executing program 5: 10:32:31 executing program 0: 10:32:31 executing program 1: 10:32:31 executing program 2: 10:32:31 executing program 3: 10:32:31 executing program 4: 10:32:31 executing program 0: 10:32:31 executing program 5: 10:32:31 executing program 3: 10:32:31 executing program 1: 10:32:31 executing program 2: 10:32:31 executing program 4: 10:32:31 executing program 0: 10:32:31 executing program 5: 10:32:31 executing program 3: 10:32:31 executing program 2: 10:32:32 executing program 4: 10:32:32 executing program 1: 10:32:32 executing program 0: 10:32:32 executing program 5: 10:32:32 executing program 2: 10:32:32 executing program 3: 10:32:32 executing program 1: 10:32:32 executing program 4: 10:32:32 executing program 0: 10:32:32 executing program 3: 10:32:32 executing program 5: 10:32:32 executing program 2: 10:32:32 executing program 4: 10:32:32 executing program 1: 10:32:32 executing program 3: 10:32:32 executing program 0: 10:32:32 executing program 5: 10:32:32 executing program 2: 10:32:32 executing program 4: 10:32:32 executing program 5: 10:32:32 executing program 1: 10:32:32 executing program 3: 10:32:32 executing program 2: 10:32:32 executing program 0: 10:32:32 executing program 3: 10:32:32 executing program 4: 10:32:32 executing program 2: 10:32:32 executing program 5: 10:32:32 executing program 1: 10:32:32 executing program 0: 10:32:32 executing program 3: 10:32:32 executing program 2: 10:32:32 executing program 4: 10:32:32 executing program 1: 10:32:32 executing program 0: 10:32:32 executing program 5: 10:32:33 executing program 4: 10:32:33 executing program 5: 10:32:33 executing program 2: 10:32:33 executing program 3: 10:32:33 executing program 0: 10:32:33 executing program 1: 10:32:33 executing program 5: 10:32:33 executing program 3: 10:32:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002042, 0x0) 10:32:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 10:32:33 executing program 2: 10:32:33 executing program 1: 10:32:33 executing program 5: 10:32:33 executing program 2: 10:32:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_addrs=@ethernet={0x0, @dev}}) 10:32:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x14, 0xac27552c67cedbce, @thr={0x0, 0x0}}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, @l2, @can, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='macvlan0\x00', 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r4 = socket(0x1e, 0x6, 0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000014}, 0x40) r6 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r6, &(0x7f00000001c0)="fea7e95a51feffff177df93f684cfdcd299f1c61000000000000", 0x1a, 0x0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r3, 0x4, 0x81, 0x56, 0x5, 0x65, @private1, @mcast1, 0x8000, 0x10, 0x3ff, 0x81}}) 10:32:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x14, 0xac27552c67cedbce, @thr={0x0, 0x0}}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, @l2, @can, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_macvtap\x00', 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r4, &(0x7f00000000c0)="fea05117fdf9c8c761dd5fe6f1cd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r3, 0x29, 0x81, 0x56, 0x5, 0x65, @local, @mcast1, 0x8000, 0x10, 0x3ff, 0x81}}) 10:32:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x1) 10:32:33 executing program 2: r0 = socket(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x2100) 10:32:33 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)=0x1a) 10:32:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 10:32:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:32:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x4) migrate_pages(0xffffffffffffffff, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x6) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2={0x1f, 0x0, @none}, @can={0x1d, r3}, 0x5bd, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='veth1_macvtap\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, @l2tp={0x2, 0x0, @remote}, @can={0x1d, r3}, 0x20, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='batadv_slave_0\x00'}) 10:32:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000280)=0x4, 0x4) sendto$packet(r2, &(0x7f00000000c0)="fea05117fdf9c8c761dd5fe6f1cd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 10:32:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_addrs=@ethernet={0x0, @dev}}) 10:32:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 10:32:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 10:32:33 executing program 3: inotify_init() select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb}, 0x0, 0x0) 10:32:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1000}, 0x4) sendto$packet(r2, &(0x7f0000000040)="209689ac21589f361b025175f80b", 0xe, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1}, 0x14) 10:32:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f00000024c0)=0x7ff, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f00000000c0)="fea05117fdf9c8c761dd5fe6f1cd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 10:32:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @dev}, @l2={0x1f, 0x0, @fixed}, @in={0x2, 0x0, @remote}}) 10:32:33 executing program 2: r0 = socket(0x2, 0x3, 0x4) connect$packet(r0, 0x0, 0x0) 10:32:34 executing program 4: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x5}, 0x0, 0x0, 0x0) 10:32:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'vlan1\x00', @ifru_ivalue}) 10:32:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vlan0\x00', @ifru_addrs=@ethernet={0x0, @dev}}) 10:32:34 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x8) 10:32:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x14, 0xac27552c67cedbce, @thr={0x0, 0x0}}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @dev}, @l2, @can, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_macvtap\x00', 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r4, &(0x7f00000000c0)="fea05117fdf9c8c761dd5fe6f1cd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r3, 0x29, 0x81, 0x56, 0x5, 0x65, @local, @mcast1, 0x8000, 0x10, 0x3ff, 0x81}}) 10:32:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:32:34 executing program 4: io_uring_setup(0x3ccb, &(0x7f0000000000)={0x0, 0x3d74, 0x2, 0x2, 0x2d1}) syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', &(0x7f00000000c0)=@default_ibss_ssid, 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8d0}, 0x20000010) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) syz_io_uring_setup(0x3a5e, &(0x7f00000007c0)={0x0, 0xe0d5, 0x2, 0x2, 0x3b8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000ac0)=0x10000, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@volatile={0xe, 0x0, 0x0, 0x9, 0x5}, @union={0x3, 0x8, 0x0, 0x5, 0x1, 0x4, [{0x6, 0x2, 0x2}, {0xb, 0x5, 0x10001}, {0xf, 0x3, 0xfffffeff}, {0xd, 0x5}, {0x5, 0x0, 0x2}, {0x10, 0x1, 0x75}, {0x8, 0x0, 0xfd}, {0x6, 0x4, 0x5}]}, @func={0xf, 0x0, 0x0, 0xc, 0x4}, @volatile={0x2, 0x0, 0x0, 0x9, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x2}}]}, {0x0, [0x61, 0x2e, 0x2e]}}, &(0x7f0000000c00)=""/110, 0xc5, 0x6e}, 0x20) sched_setattr(0x0, &(0x7f0000000d00)={0x38, 0x2, 0x2, 0x80, 0x2, 0x5, 0x45a7, 0x6, 0x1, 0x5}, 0x0) socket$inet(0x2, 0x6, 0x1) 10:32:34 executing program 0: io_uring_setup(0x3ccb, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) syz_io_uring_setup(0x3a5e, &(0x7f00000007c0)={0x0, 0xe0d5, 0x2, 0x2, 0x3b8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) socket$inet_sctp(0x2, 0x5, 0x84) sched_setattr(0x0, &(0x7f0000000d00)={0x38, 0x2, 0x2, 0x80, 0x0, 0x5, 0x45a7, 0x6, 0x1, 0x5}, 0x0) 10:32:34 executing program 1: syz_usbip_server_init(0x5) socket$nl_generic(0x10, 0x3, 0x10) [ 237.193750][T11319] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 237.200553][T11319] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 10:32:34 executing program 0: sched_setattr(0x0, &(0x7f0000000d00)={0x38}, 0x0) [ 237.291468][T11324] vhci_hcd: connection closed [ 237.294052][ T365] vhci_hcd: stop threads [ 237.313103][ T365] vhci_hcd: release socket 10:32:34 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000001200)) [ 237.342745][ T365] vhci_hcd: disconnect device 10:32:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 10:32:34 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair(0x21, 0x0, 0x0, &(0x7f0000001200)) 10:32:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000ac0)=0x10000, 0x4) 10:32:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'vlan0\x00', @ifru_addrs=@ethernet={0x0, @dev}}) 10:32:35 executing program 4: sched_setattr(0x0, &(0x7f0000000d00)={0x38, 0x0, 0x0, 0x0, 0x2}, 0x0) [ 237.793324][T11319] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(3) [ 237.799883][T11319] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 10:32:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 10:32:35 executing program 1: 10:32:35 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=0xffffffffffffffff, 0x4) 10:32:35 executing program 0: syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', &(0x7f00000000c0)=@default_ibss_ssid, 0x6, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sched_setattr(0x0, 0x0, 0x0) 10:32:35 executing program 4: syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', 0x0, 0x0, 0x0) 10:32:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 10:32:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) 10:32:35 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 10:32:35 executing program 2: syz_io_uring_setup(0x3a5e, &(0x7f00000007c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) 10:32:35 executing program 0: 10:32:35 executing program 4: [ 238.162544][ T9686] usb 12-2: SetAddress Request (2) to port 1 [ 238.168981][ T9686] usb 12-2: new SuperSpeed Gen 1 USB device number 2 using vhci_hcd 10:32:35 executing program 3: 10:32:35 executing program 1: 10:32:35 executing program 2: 10:32:35 executing program 4: 10:32:35 executing program 0: 10:32:35 executing program 3: 10:32:35 executing program 5: 10:32:35 executing program 1: 10:32:35 executing program 2: 10:32:35 executing program 3: 10:32:35 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 10:32:35 executing program 4: 10:32:35 executing program 1: 10:32:35 executing program 2: 10:32:35 executing program 5: 10:32:35 executing program 3: 10:32:35 executing program 0: 10:32:35 executing program 4: 10:32:35 executing program 1: 10:32:35 executing program 2: 10:32:36 executing program 4: 10:32:36 executing program 0: 10:32:36 executing program 1: 10:32:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 10:32:36 executing program 5: 10:32:36 executing program 2: 10:32:36 executing program 4: 10:32:36 executing program 0: 10:32:36 executing program 5: 10:32:36 executing program 1: 10:32:36 executing program 4: 10:32:36 executing program 2: 10:32:36 executing program 5: 10:32:36 executing program 3: 10:32:36 executing program 0: 10:32:36 executing program 1: 10:32:36 executing program 2: 10:32:36 executing program 3: 10:32:36 executing program 5: 10:32:36 executing program 4: 10:32:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0xb, 0x6, 0x9e, &(0x7f0000000040)="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"}) 10:32:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5600, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b44, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:32:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) 10:32:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b64, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b45, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') 10:32:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000740)={'gre0\x00', 0x0}) 10:32:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 10:32:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000002080)=@xdp, &(0x7f0000002100)=0x80) 10:32:37 executing program 2: 10:32:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b4c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:37 executing program 2: alarm(0x4) alarm(0x0) 10:32:37 executing program 0: r0 = epoll_create(0x7f) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x10000004}) 10:32:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000140)) 10:32:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x10c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "1865a407d6342fc65c27fd113e5d840bc777161a039a4597362097aa75cba8f10e"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a19cc140022b90340584cd3068918f4d5ab65ea143"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "c573b42969b69702b9c354c47cc92420ff6226ed6a7fa6d7a8f87afab324464032"}}, @TIPC_NLA_NODE_ID={0x29, 0x3, "8657d9b7ff604dc053433f89d08a6587d360e086f754d8b43810fff39922f180982c5f1694"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0xd5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x99, 0x3, "a3850502cd9c93e0da4c21770f13c1678dd48c5ad88657a83c51d82e917dc435d9c5420226f1cfbb0b729df5de90706d0c97ff951d859882df9f504e8bb8779b6e6438c99e34a279c44a8dd7ea008952758cf1ab9b7f7dfd7a8cf807641c7a002da37417873d2ec27ee406c882014d59a3001ee5850c2294c31676c3c6cd6f0045aec264d6aabed5b91d18203fb1f5284f46a33419"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "8d6da6c240e1b57b6efcb3521c925fcb4723ec2a5d"}}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "6910fe517ca2e43f55f884e3c417492e273f3ecd2438249d7485ceed8d5d7f848c74ea8f28bb9ff82174f13127eaa79dfcaada1d8e0685bf65"}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc15, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:32:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b48, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') write$nbd(r0, 0x0, 0x0) 10:32:37 executing program 3: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x10c40) 10:32:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2850, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10028, 0x0, 0x7d7d8a0f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5425, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000015c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 10:32:37 executing program 5: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x2000}], 0x1, &(0x7f0000003940)=[{&(0x7f0000001400)=""/101, 0x20000265}], 0x1, 0x0) 10:32:37 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x60180, 0x0) 10:32:37 executing program 3: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x41df51f7f0f23231, 0x0) 10:32:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 10:32:37 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000001740)='/dev/nvram\x00', 0x2, 0x0) 10:32:37 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0x0) 10:32:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xf, 0x4) 10:32:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 10:32:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000440)) 10:32:37 executing program 2: clone(0x8e048000, 0x0, 0x0, 0x0, 0x0) 10:32:37 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) 10:32:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 10:32:37 executing program 0: prctl$PR_SET_PTRACER(0x26, 0x0) 10:32:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b4d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:32:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b49, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:38 executing program 4: waitid(0x0, 0x0, 0x0, 0x9cf7348640043241, 0x0) 10:32:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 10:32:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:32:38 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000005180)='/dev/btrfs-control\x00', 0x0, 0x0) 10:32:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000dc0)) 10:32:38 executing program 4: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 10:32:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 10:32:38 executing program 2: timer_create(0x0, &(0x7f0000001740)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001780)) 10:32:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:32:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/22) 10:32:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:38 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000080)) 10:32:38 executing program 3: syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x84281) 10:32:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b63, 0x0) 10:32:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)) 10:32:38 executing program 0: timer_create(0x4, &(0x7f0000001740)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 10:32:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5609, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0xcfbf}) 10:32:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b65, 0x0) 10:32:38 executing program 2: prctl$PR_SET_PTRACER(0x24, 0x0) 10:32:38 executing program 5: r0 = mq_open(&(0x7f0000000100)='\',.\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0x800}, &(0x7f0000000040)) 10:32:38 executing program 0: socket(0x1d, 0x0, 0x284f) 10:32:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x80082001}, 0xc) getsockname(r0, 0x0, &(0x7f0000000080)) 10:32:38 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 10:32:38 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) write$P9_RLOPEN(r0, &(0x7f0000000140)={0x18}, 0x18) 10:32:38 executing program 3: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000003940)=[{&(0x7f0000001400)=""/101, 0x65}, {0x0}], 0x2, 0x0) 10:32:39 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) set_mempolicy(0x8000, &(0x7f0000000400), 0x8000) 10:32:39 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:32:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x80082001}, 0xc) getsockname(r0, 0x0, &(0x7f0000000080)) 10:32:39 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x101000, 0x0) 10:32:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5409, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b62, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:39 executing program 0: prctl$PR_SET_PTRACER(0x23, 0x0) 10:32:39 executing program 5: waitid(0x1, 0x0, 0x0, 0x4, 0x0) 10:32:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20e80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b33, 0x0) 10:32:39 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x185d04, 0x0) 10:32:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b3b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3ff) 10:32:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={0x0}}, 0x0) 10:32:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b41, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 10:32:39 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 10:32:39 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:32:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)="0def53edc60389d345b9d23a27bebd", 0xf}, {0x0}, {&(0x7f0000000300)="da", 0x1}], 0x3, &(0x7f0000000a80)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 10:32:39 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000040)) 10:32:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000001700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000016c0)={&(0x7f00000004c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_NODE={0xd78, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd71, 0x3, "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"}]}]}, 0xec4}}, 0x0) 10:32:39 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) fstatfs(r0, &(0x7f0000000080)=""/211) 10:32:39 executing program 1: socket$unix(0x1, 0x0, 0x0) clone(0x483a0080, 0x0, 0x0, 0x0, 0x0) 10:32:39 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x61e080, 0x0) 10:32:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 10:32:39 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 10:32:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r0, 0x0, 0x0) 10:32:39 executing program 5: pipe(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x1, 0xa) 10:32:40 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) 10:32:40 executing program 4: pipe(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0xd2a1, 0x0) [ 242.839127][T11628] IPVS: ftp: loaded support on port[0] = 21 10:32:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5602, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:40 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0xffffffffffffff7a) 10:32:40 executing program 5: mq_open(&(0x7f0000000000)='}^\x89#}-,\x00', 0x0, 0x0, &(0x7f0000000080)) 10:32:40 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "ae5aa7939bd64b055b05635c592f1a2cc3a55e"}) 10:32:40 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000140)="165f", 0x2, r0) 10:32:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:40 executing program 2: prctl$PR_SET_PTRACER(0x3, 0x0) 10:32:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5432, 0x0) 10:32:40 executing program 5: r0 = socket(0x10, 0x2, 0xa) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:32:40 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) 10:32:40 executing program 5: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x24000000) syz_genetlink_get_family_id$nl80211(0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x200, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20044010) read$FUSE(r0, &(0x7f0000003980)={0x2020}, 0x2020) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x501080) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, 0x0, 0x800, 0x70bd27, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10040800) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:32:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 10:32:40 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x1277, 0x0) 10:32:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0xa80) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 10:32:40 executing program 3: pkey_alloc(0x0, 0x772e45d3bf3249e0) 10:32:40 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0x1, 0x5}) 10:32:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$cgroup_freezer_state(r0, 0x0, 0x2b) 10:32:40 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 10:32:40 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) 10:32:40 executing program 0: rt_sigaction(0x17, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000007c0)) 10:32:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b4b, 0x0) 10:32:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b3a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b36, 0x0) 10:32:41 executing program 2: clock_adjtime(0x0, &(0x7f0000000080)={0xffffffffffffffa1}) 10:32:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000300)=""/4096, 0x1000) 10:32:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b64, 0x0) 10:32:41 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 10:32:41 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x129000, 0x0) 10:32:41 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, &(0x7f0000000600), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:32:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000006500)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:32:41 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000001580)={0xffffffff}, 0x8) 10:32:41 executing program 5: clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x1}, 0x58) 10:32:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 10:32:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f63838bf9664c3fdc8ee5d605", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0xdb, 0x0) 10:32:41 executing program 1: syz_io_uring_setup(0x5bb7, &(0x7f0000001000)={0x0, 0x0, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001080), &(0x7f00000010c0)) 10:32:41 executing program 3: syz_io_uring_setup(0x5e0, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x1}, 0x58) 10:32:41 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xc100, 0x0) 10:32:41 executing program 4: syz_usb_connect$uac1(0x598e3595fbeba2f9, 0x71, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:32:41 executing program 1: syz_io_uring_setup(0x361e, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0) 10:32:41 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000006500)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x3}) 10:32:41 executing program 5: clone3(&(0x7f0000000800)={0x4010000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:32:41 executing program 3: syz_io_uring_setup(0x361e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x1d6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:32:41 executing program 1: syz_io_uring_setup(0x5e0, &(0x7f0000000100), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), 0x0) 10:32:41 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x480280) 10:32:41 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz0\x00', 0x200002, 0x0) 10:32:44 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x12000, 0x0) 10:32:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz0\x00', 0x200002, 0x0) 10:32:44 executing program 1: clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:32:44 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x200000) 10:32:44 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x7, 0x2, 0x1}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_open_dev$vim2m(0x0, 0x100000000, 0x2) 10:32:44 executing program 4: socketpair(0x0, 0x6, 0x0, &(0x7f00000092c0)) 10:32:44 executing program 5: 10:32:44 executing program 3: 10:32:44 executing program 4: 10:32:44 executing program 2: 10:32:44 executing program 1: 10:32:44 executing program 0: 10:32:44 executing program 3: 10:32:44 executing program 5: 10:32:44 executing program 1: 10:32:44 executing program 4: 10:32:44 executing program 2: 10:32:44 executing program 0: 10:32:44 executing program 3: 10:32:44 executing program 5: 10:32:45 executing program 1: 10:32:45 executing program 2: 10:32:45 executing program 4: 10:32:45 executing program 0: 10:32:45 executing program 5: 10:32:45 executing program 3: 10:32:45 executing program 1: 10:32:45 executing program 2: 10:32:45 executing program 4: 10:32:45 executing program 0: 10:32:45 executing program 5: 10:32:45 executing program 3: 10:32:45 executing program 1: 10:32:45 executing program 2: 10:32:45 executing program 4: 10:32:45 executing program 0: 10:32:45 executing program 5: 10:32:45 executing program 3: 10:32:45 executing program 4: 10:32:45 executing program 5: 10:32:45 executing program 0: 10:32:45 executing program 2: 10:32:45 executing program 3: 10:32:45 executing program 1: 10:32:45 executing program 4: 10:32:45 executing program 5: 10:32:45 executing program 0: 10:32:45 executing program 2: 10:32:45 executing program 3: 10:32:45 executing program 1: 10:32:45 executing program 0: 10:32:45 executing program 2: 10:32:46 executing program 4: 10:32:46 executing program 5: 10:32:46 executing program 1: 10:32:46 executing program 3: 10:32:46 executing program 0: 10:32:46 executing program 5: 10:32:46 executing program 2: 10:32:46 executing program 4: 10:32:46 executing program 1: 10:32:46 executing program 3: 10:32:46 executing program 2: 10:32:46 executing program 5: 10:32:46 executing program 0: 10:32:46 executing program 1: 10:32:46 executing program 4: 10:32:46 executing program 2: 10:32:46 executing program 3: 10:32:46 executing program 0: 10:32:46 executing program 5: 10:32:46 executing program 1: 10:32:46 executing program 2: 10:32:46 executing program 4: 10:32:46 executing program 3: 10:32:46 executing program 5: 10:32:46 executing program 0: 10:32:46 executing program 2: 10:32:46 executing program 1: 10:32:46 executing program 3: 10:32:46 executing program 5: 10:32:46 executing program 4: 10:32:46 executing program 2: 10:32:46 executing program 0: 10:32:46 executing program 1: 10:32:46 executing program 3: 10:32:46 executing program 5: 10:32:47 executing program 4: 10:32:47 executing program 2: 10:32:47 executing program 0: 10:32:47 executing program 1: 10:32:47 executing program 5: 10:32:47 executing program 3: 10:32:47 executing program 4: 10:32:47 executing program 2: 10:32:47 executing program 0: 10:32:47 executing program 1: 10:32:47 executing program 5: 10:32:47 executing program 3: 10:32:47 executing program 4: 10:32:47 executing program 2: 10:32:47 executing program 0: 10:32:47 executing program 1: 10:32:47 executing program 3: 10:32:47 executing program 5: 10:32:47 executing program 0: 10:32:47 executing program 1: 10:32:47 executing program 4: 10:32:47 executing program 2: 10:32:47 executing program 3: 10:32:47 executing program 0: 10:32:47 executing program 1: 10:32:47 executing program 5: 10:32:47 executing program 4: 10:32:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)=0x3d) 10:32:47 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x4000) 10:32:47 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) 10:32:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x0, 0x0, 0x0}) 10:32:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/79, 0x4f}, {&(0x7f00000003c0)=""/125, 0x7a}, {&(0x7f0000000240)=""/3, 0x12}, {&(0x7f0000001700)=""/4092, 0xffffffffffffffc7}], 0x4, &(0x7f00000002c0)=""/95, 0x5f}, 0x0) 10:32:47 executing program 2: clock_nanosleep(0x8dd1737b1a6f87d9, 0x0, 0x0, 0x0) 10:32:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 10:32:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') 10:32:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 10:32:48 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') 10:32:48 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x4a}, 0x0) 10:32:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 10:32:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 10:32:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1e83d6bd5ef966aa7f90c522ba9d262e5e9731a0bb96c75c58dee12c79438ce7a3af2c7c3c21d7befe2de9420793bab6823a18a965a7ee7e67a5192702710e"}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="380000000000000000000000050000003b6c00a6ecf75dbe564a51bb4178378d19708f6da8dabfafe7bb228315679a5b52000000000000004000000000000000010100001f000000648d818f5b50d69e166f3d24ddd778c3bf96c0ffa55ebc9e54f75cc25e2c401ca630cddf06ee49f8da6912c2c4f2ab0048000000000000001100000000000000270c3f7b0401614126fc079dba76a5b34c788bd6dcde6cc9ded0eb48b8fbff06608ebcf0c44d760b350cbd10141486fd260e3b1cc67b00005000000000000000120100008100000070508444d9e5de54e9e2c8f5fcd6698406856423770ac83de735a61c521225e30e26d372a20680e8a09734ffa893e38f6e14df0fd31670049de9343f2c000000c8000000000000001100000040000000ef60c00f35d61d56107d8158dcaf1fe439b6a083d548f5dbbb69ed2f00000000f21bb2595e34710d09297f72069df6877159be88a63925dede8971fcdcd9945e76bcff4eb9ca198da661fbde649effd6bd390767290294eaf4349a34b97fc69fced357ec73683a1ac2e9223d92163bb45e3161648e9a23c3373c76194a9e9fd62c207799a7b9e32d250f2f7056e92746648df057d4c0abd7d947779840453f441401acc62d6cd9023fc0031a25732e545f0000000000000040"], 0x218}, 0x0) 10:32:48 executing program 0: socket(0x22, 0x3, 0x0) 10:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x1}}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000000c0)=0x68) 10:32:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 10:32:48 executing program 5: r0 = socket(0x18, 0x0, 0x2) connect$caif(r0, 0x0, 0x0) 10:32:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 10:32:48 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 10:32:48 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 10:32:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000040)='&', 0x1) 10:32:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000120097c9"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000240)=""/245, 0xf5}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/177, 0xb1}, {&(0x7f0000001400)=""/175, 0xaf}, {&(0x7f00000015c0)=""/85, 0x55}], 0x5}}], 0x2, 0x0, 0x0) 10:32:48 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98a6e112"}}) 10:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x113, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 10:32:48 executing program 4: socket(0x11, 0x3, 0x4) 10:32:48 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0xc2, 0x0, 0x0) 10:32:48 executing program 1: socket(0x2b, 0x1, 0x5) [ 251.460540][T11966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.523463][T11966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0x2}) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000140)=0x80) getsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) 10:32:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'bridge_slave_0\x00'}) [ 251.571477][T11971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.592425][T11971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98a6e112"}}) 10:32:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)=0x3e) 10:32:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 251.640842][T11966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.658664][T11966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:48 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:32:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2}]}) [ 251.810795][T11994] input: syz1 as /devices/virtual/input/input5 10:32:49 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001c80)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:32:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080), 0x4) 10:32:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) [ 251.915097][T12002] input: syz1 as /devices/virtual/input/input6 10:32:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 10:32:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 10:32:49 executing program 1: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x7) 10:32:49 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000340)="ef"}) 10:32:49 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000780)='/dev/video#\x00', 0x0, 0x2) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 10:32:49 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={'cmac(aes-generic)\x00'}}) 10:32:49 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 10:32:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 10:32:49 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000007980)) 10:32:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1525279"}, 0x0, 0x0, @fd}) 10:32:49 executing program 3: socketpair(0x11, 0x2, 0x1, 0x0) 10:32:49 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) 10:32:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:32:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001280)=[{0x0}], 0x1}, 0x0) 10:32:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'lo\x00'}) 10:32:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8000, 0xfc79) 10:32:49 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98a6e112"}}) 10:32:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 10:32:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) [ 252.514850][T12050] 8021q: VLANs not supported on lo 10:32:49 executing program 0: syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x200, 0x400) 10:32:49 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2040) 10:32:49 executing program 2: r0 = socket(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 10:32:49 executing program 3: 10:32:49 executing program 4: 10:32:49 executing program 2: 10:32:50 executing program 1: 10:32:50 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 10:32:50 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, &(0x7f0000000000), 0xfffffffb) 10:32:50 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:32:50 executing program 4: 10:32:50 executing program 2: 10:32:50 executing program 2: 10:32:50 executing program 3: 10:32:50 executing program 0: 10:32:50 executing program 4: 10:32:50 executing program 1: 10:32:50 executing program 5: 10:32:50 executing program 3: 10:32:50 executing program 4: 10:32:50 executing program 0: 10:32:50 executing program 5: 10:32:50 executing program 2: 10:32:50 executing program 1: 10:32:50 executing program 3: 10:32:50 executing program 0: 10:32:50 executing program 4: 10:32:50 executing program 5: 10:32:51 executing program 1: 10:32:51 executing program 2: 10:32:51 executing program 3: 10:32:51 executing program 0: 10:32:51 executing program 5: 10:32:51 executing program 4: 10:32:51 executing program 1: 10:32:51 executing program 2: 10:32:51 executing program 3: 10:32:51 executing program 0: 10:32:51 executing program 5: 10:32:51 executing program 4: 10:32:51 executing program 1: 10:32:51 executing program 2: 10:32:51 executing program 0: 10:32:51 executing program 3: 10:32:51 executing program 5: 10:32:51 executing program 4: 10:32:51 executing program 0: 10:32:51 executing program 1: 10:32:51 executing program 2: 10:32:51 executing program 5: 10:32:51 executing program 3: 10:32:51 executing program 4: 10:32:51 executing program 2: 10:32:51 executing program 1: 10:32:51 executing program 0: 10:32:51 executing program 3: 10:32:51 executing program 5: 10:32:52 executing program 5: 10:32:52 executing program 2: 10:32:52 executing program 0: 10:32:52 executing program 3: 10:32:52 executing program 1: 10:32:52 executing program 4: 10:32:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ptrace(0x10, 0x0) ptrace$getregset(0x4205, 0x0, 0x1, &(0x7f0000000080)={0x0}) ptrace$setregset(0x4205, 0x0, 0x1, &(0x7f00000000c0)={&(0x7f0000000280)="749cbab0268bfb90a8a103bea4b5bdb785598ea16172c1a891dc437478e9058b8bc0b952101c22113ad0aea02ddb515887e4718089c6700d32d1b223f1c5092c5d1617f77b58846c6a78033e06fbfb64a2cfe84e2424bce3852581acd393a079a71c4b8178ec6f5848683ce5f13dad15717db646b76aa8bb9e974d50a7124ab71dd10a48d166212c5113810d6650c880e629fdb15964c30d3fcd89a0a3b36cb9a06d089dccaf27772022dc670bceae1eb130425ea145c4e4bdc3029a029e470b1b6b4f0e90d214422d3ce009dcf9", 0xce}) umount2(&(0x7f0000000000)='./file0\x00', 0x8) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) 10:32:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 10:32:52 executing program 1: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:32:52 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) 10:32:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000580)={[], 0x0, 0x3d1287}) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 10:32:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r2, 0x1, &(0x7f0000000080)={0x0}) ptrace$setregset(0x4205, r2, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)="749cbab0268bfb90a8a103bea4b5bdb785598ea16172c1a891dc437478e9058b8bc0b952101c22113ad0aea02ddb515887e4718089c6700d32d1b223f1c5092c5d1617f77b58846c6a78033e06fbfb64a2cfe84e2424bce3852581acd393a079a71c4b8178ec6f5848683ce5f13dad15717db646b76aa8bb9e974d50a7124ab71dd10a48d166212c5113810d6650c880e629fdb15964c30d3fcd89a0a3b36cb9a06d089dccaf27772022dc670bceae1eb130425ea145c4e4bdc3029a029e470b1b6b4f0e90d214422d3ce009dcf976df59176cea411c6492e0b62ee5cd63b45252982bd1514fabfb035a41", 0xeb}) umount2(0x0, 0x8) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) [ 255.079423][T12149] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 10:32:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 10:32:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000029c0)={&(0x7f00000015c0), 0xc, &(0x7f0000002980)={&(0x7f0000001640)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xea4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xe94, 0xe, 0x0, 0x1, [{0x49, 0x0, "9e963ee817fcd2ff642691ab13db2880c30d1bd7845387d86e116b5fa7bcb072f5ffd12b3da87fa1a0f1282406f2ee5ad9ea89c28e139066642b457c475069bbb1dc022cad"}, {0xe41, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 10:32:52 executing program 1: io_destroy(0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x40) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000900)='nl80211\x00') 10:32:52 executing program 4: setgroups(0x1, &(0x7f00000009c0)=[0xffffffffffffffff]) 10:32:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x28, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb9040000f0007c5a685ea17d2037af15c40006586500dc2976d1d51000a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) 10:32:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 10:32:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000180)) 10:32:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 10:32:53 executing program 4: times(&(0x7f0000000000)) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x98, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x98}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x1, 0x0) 10:32:53 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000019240), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x802, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x2, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 'none\x00', 0x0, 0x1ff, 0x67}, 0x2c) preadv(r2, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/92, 0x5c}, {0x0}, {&(0x7f0000002040)=""/4096, 0x1000}, {0x0}, {&(0x7f00000004c0)=""/196, 0xc4}], 0x5, 0x0, 0x0) 10:32:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000800)={'geneve0\x00', @ifru_names}) 10:32:53 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b00)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) 10:32:53 executing program 5: 10:32:53 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x149282, 0x0) 10:32:53 executing program 1: 10:32:53 executing program 3: 10:32:53 executing program 5: 10:32:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 10:32:53 executing program 1: [ 256.918631][T12213] syz-executor.2 (12213) used greatest stack depth: 23136 bytes left 10:32:54 executing program 2: 10:32:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 10:32:54 executing program 3: 10:32:54 executing program 5: 10:32:54 executing program 1: 10:32:54 executing program 5: 10:32:54 executing program 3: 10:32:54 executing program 1: 10:32:54 executing program 4: 10:32:54 executing program 2: 10:32:54 executing program 0: 10:32:54 executing program 3: 10:32:54 executing program 5: 10:32:54 executing program 1: 10:32:54 executing program 4: 10:32:54 executing program 2: 10:32:54 executing program 4: 10:32:54 executing program 3: 10:32:54 executing program 1: 10:32:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b31, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "31e752d300907958f3acdd8b448438c9c06978"}) 10:32:54 executing program 2: 10:32:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000000)) 10:32:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 10:32:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) ftruncate(r1, 0x0) 10:32:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:32:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0xff27) 10:32:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write(r0, &(0x7f0000000000)="f1fcfdb8ee0eea68111b76cd9b80935ec732c0347e5f83c39869ecd7f89891674d591a8b2e471dbd16151141db441ecc48b6320225", 0xac0f1a3d4084779e) 10:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000100)) 10:32:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') 10:32:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write(r0, &(0x7f0000000000)='q', 0xfffffffffffffe8c) 10:32:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x4, 0x12) 10:32:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x28, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6007becc35f97123408004e686bd9f9b43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @mss, @mss, @window, @mss, @sack_perm, @window, @mss], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xfcf) 10:32:55 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x212802, 0x0) 10:32:55 executing program 0: inotify_init1(0x40800) 10:32:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x7ba09c5e1fa8ef1b}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 10:32:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000200)=0xd2) 10:32:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) 10:32:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x4, 0x12) 10:32:55 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 10:32:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:32:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:32:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 10:32:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=@ipv4_delrule={0x1c, 0x21, 0x233}, 0x1c}}, 0x0) 10:32:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x400, 0xb007}, 0x4) 10:32:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@hci={0x1f, 0x0, 0x2}, 0x80) 10:32:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:32:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:32:55 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4040, 0x0) 10:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 10:32:55 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_cache\x00') 10:32:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='auxv\x00') ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 10:32:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 10:32:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0xffffffff}, {0x6}]}) 10:32:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='auxv\x00') 10:32:56 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40001, 0x0) 10:32:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 10:32:56 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) 10:32:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:32:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 10:32:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff92, &(0x7f0000000040)={0x0}}, 0x0) 10:32:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 10:32:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 10:32:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:32:56 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x5e) [ 259.284131][ T34] audit: type=1326 audit(1604485976.455:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12347 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc3549 code=0x0 [ 259.754717][ T34] audit: type=1326 audit(1604485976.925:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12347 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc3549 code=0x0 10:32:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000180)={0x12ac, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x6d, 0x3, "b000f26abba81071c1887b3ebdac56a19b4d23a5466593b3c0498cba765e37d19f738661e0c846bc43af7574aad66548c189bffdae4852893ebe99a41ccddc3f43fbcfa82a0bc3ebbf519e1e108000ba957cd6f7be4f97c33b5481269e9c9868235661f777e5533005"}, @ETHTOOL_A_WOL_MODES={0x12c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc2, 0x5, "423106d3cb4e162ea59b7940f10e2cb0d6b43249ee249533640ca7037747e786f6c2f53aa175d5e2305123d55516647cd039c2f9b085f6f419661ecd2737e504bff5f22aa36ec207f4b43678d0f2ef9ef38d6ab730426eef367b97c5d6cade1a4ce9a81e90822eafeb609fa33179248aa10e1f524fde2da4fb2064da825a3dbf745c0b78b4762ec0ee719fed9c360c7135bb122f425db03c7cbd74aa8bb0e091e0225712bc7ff33c95982e49c8833005e9e02aad10b4b8988840bde060de"}, @ETHTOOL_A_BITSET_VALUE={0x20, 0x4, "7a7ef5650255f38466eb6b367f4ea3fe94c2cf3b6b34383dd513ff88"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x766}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaa8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_WOL_SOPASS={0xf2, 0x3, "629f73a3f210891ddcd673c5444c9cfae9d97ff41534549434ca7254177e717fec47eabb95faefe2d30cad5f37eae88250a75c57312b4e95c539b165a5fcd9e3793930d75c8d42db4f3ea0edaebceca35dc424597eb5289473276ba251fa50011ae226742b27ed5f0810011b58b9c75c1fb1c6642727d2ca9d70c777c17cd2a04973b0a9dd06df3fe006d552a5d2cd849e5c2dc451cf3ab84b4ebdd692255fa7db1fdd64d3d93e54b613b4ba4ea7fd95f7903a964a1295438d83b1b4d0a422d2ff570c6a8e75cbaa3e376da65031d2f7628cb6a9a4c610e0ca75ecced1f3920d42e549ad024720ae5fff56d5a28c"}, @ETHTOOL_A_WOL_MODES={0x1008, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "acd24b65c7de7606da69eecce295bef4f9cd63729b500c92282b4cbb1df93921ae3802cd1a3d0109d79f6bcada9b3a7c23e898571735d9842420dea657a3bbfe6ed6e4814bac1516aca1aa2225544856e4bd406e27281d9ba029bf59f0edde54ca7cb7ac5f9628b12fe0cf21d409c2c9b18a629e80a6e2ca13cd9dbf497bc994bb07fe3c97154fa7c08094e1b08da715e994341b8fcc8dafbc6a5c4bed0d9b9680c7c96838c1058636e12201e7c986c7753aec089af831a1159e5e8e42109cfc697f63e2cd7af5410f7f1aedc82aed7deb2f402629e29ec9cf04007a8627e92fb1a0076c529e65b47de045f93989c3f837dc4362489dd16d56fd7478f8347bb610972b0eddc8162555e8c350f751594c9da4d220a48bdef1f375f6651ec2c73ae969b7d9bde342d947a32c3dc65cc95c0bc3471d91fc7ac430416a23661e66f457bc5301c324811cef791990e9a51b550cff8bc36fcfa79b9e996695e0629cd899aeadecd0aa1bac8903c833fce3fd6871a6532b72a3e2c5ac19b94f16ea3d165ee655d4f3982553490015877bde76b9768e14ac9cceff382a1128f139e1b8f6aaafcde58134c8679236a48c224a9bdd72d0066956e77ef12994a5465b667eae5ce86257abebf282a32f8084026e38895c729064fe2534bc9d2e31e052ef52bf4888a0089eeb5e70691878b023642dc86e92a7ddbef87033381c3d73be8b58feb1832a0139dbc33014321d51dccb0eba0bc6aae0c82b6f14bb4d79fde74164ef8f2b2784d4753000c4f3cd03cfad3793e527a0257f0d1415d1a930e2e76a23d93cd63833ec63f00dd17327b4d1686587a3b7bbaad765b11c045962d312675ec727586453a2e5d681048d66482a9f5796a6fc21493ddc3d43d8d5bee52d3505aca073746e6874adba6417e393ea506760fff63e6c0acc1d4a7428a66c2a36dce4905b0f5f59b1e5acd9d4344d4582379db3eb1df40e9fd06990528f9579019e655a2a7d66ff7f98aed2f9b57a4f1e2f3039be87e3fe8db6055040efca00cc02f3915bae277a4ecdf53d3210e16ef9053b537ca42fd52c9a1bdbc66466bebefbad9038fbe09ec47ea6145b1e243c4553ce399d8cc4f96a7dd9ce73c0606279c878396ea9785bbe6c7e93d53a4128d4bf4f1fd0515166723eff05c46d542bb8dce934ed93f3c3e5c191f517a3696cab635bb5803981d1bed0470b46eb1fe84c1f761ecfc59872ed8a0605c7aa5a256bb4fc6bfa7909df80d7c9f7fbf2850bf2d941ff5dd6de2c80b684e704138541f6921170e891056ae338ddfbcf3b49b25145bf1c53f801908be90cc38db98f11458ce9e31c1f7f2f004c8446406914b0e25bd14c61d8ee9f294c5a6d58868c78776a100cae55ef0ae24444c78b48cc658d358e168e937b7b24e1ff0565c76aa876867881a5074bf67986f80765234ac227efafea216225649d932d51805287b0599c6e7e96a251c71db6a73abaa1798abaf4afb79cf537b0ebed20084ff8c3ce9a0224eac9d3a89e8f7a0aadc4b68d317a9307d8bfd8f03cc5e3a8187e7591b858804b7bdbca52eb3318faad338a62f4c4aa14dedf81725c94eee5792897c8ebf6072a3dc9af8ec4e20246537ec5919c895a4327927e4e7f0f819bbdc5ffc2324286bf68a08356eb4096882e17e7fbf064d0cee7a81b7e695bf00a5023840cb118d8e876d8fdcf6741a8ed662661cbf6700db342486fc16505825111ad8994b3087801cd6daa15cadd6d24302b3eb3c17e240b83801cbe63b79ca95cab1e331ccded348454fa9d48986e5528acd2f1a1855b16d3910561fcdb2660cc3bb369ccfac5a39b081670c435072380e116cc894fbef798fbfda2d05fcb88a1f034f197baea2d6e3e7ff4c466f13e60f81af890d08e947f99f14df66c85b83dbea5248636b6e7837cefad1cd6e1bf6e7de4334fb306108376bb69176ada2d55cc57c6a74793e4b26aa47addda6ebd593a89fa42b36e4098e6420a4c3161951b8ebfee655bd87a1479e3e5c0bd0e86602b192a7a0f2bbaacfc94463badd28b9fd28153a653c0854f2029ed3c3aa2fc503c426c58d08ef7b83c716fbdf148aeb510818637ab6c79aebb524e423ccf794d043394878d49785fa44bd6968161552944b17faa538f94f3158687a29c94987997f4d184628c0a877d568b2932a531e3e13be3372d6e3e32f311346149606da03650634b28cb110473f6b69a108f747c066d8f43f35fcaa5eeea078515a49313e9bd9a7ecc4801bc01bafa19a666f7a32863c26f1649103986e4e7c77c648c1d6108684c76e6a108e6a2534baf043240c004948ceb2184a726c88386cd1215e7f645e2819bf74a80a8a25566cafa770d52fe579445d7590a6b8fe09ac73c0e59d11bf169f962b139ec6920aba4652704d5bcd183fb5aa796764f807a53a780bf2934751851679e65d09286822b1f1b24e8052d635ffbcbc068ca3552bf379b2c7ba11d0f92ee930c2c09d15dc3d88d3e4dc665d60d4db219e2fa37172c09906c103fa1e47a22763c0f93efe293a7e4bbfda3a6e95c4a03e2854cbdccd2200b5844ad325445e1b187a1b4763ae39b721a29cb046bc429997faf89c1930735bfa0baba2f0d67fee24bc2ac4ebe21bf003e321dd9676b01cd56b69f039387fb8ea3751a0447ca2c1da23ee7e1c3eddd31c7d0cad562111982a91f56678853d38414568d8de34be3ba80a4c899e25255b3061ce7dd9c6cc96588ff9c67bc58085b6f274b8e2823d956f3fcb8854d1f7f79cdfff6a2281fe0e62e289a85f78c64d4a4e9090c85890cde1e52df67ea5581fc4c16f0dbbdab3519090a4b7060f0e87956ade247e0d2a093b203731667b354532aec690778e80c030cf012ca8f6c4a38b85777407402c8f9afad2935e4eab8a962ed64e5f4a400729766fccf29848ff820fe6afc777853033f53f509af1480d51cd9cbe4ddc0bf8f6dd9f0f7b3095de9764dbd5292b43d893dcb861f43f45d5e03513a64839cfbf1f8d24a4feb52ba39983303a13bf476894aac41c83638b9de70df595232b6095f10b373492b235b7e67183416fd2e231ef5a0d5f07818c74f8b82e5d181431689a86bac4dae87e6699dc3b666aae56d856643fab50d224fac83d2e9baa4713313ddd8e37f02b2ac9ddad66842180ec0e9cdd07ce634fbbea495a97e95f8a70eb304e6d56634fd6b68f391f97277b5f5b5c1ac60b23a5b67f6cb5505778cb72cabff41e40ddda3c2ae2445ded200db9945f07510bd6ff5944f0e7529fb3ccfaa5e70fe2da4898b6a77d396637d375b4365422aed7ffb49a0b4e0252bce5b7244146b0a8947c9e6b0ac51bef7db77cc54cbbc77ab4dbb8b969c363cb39460df66566c37029e4c4c85c96e43f21edea61338008bc12de2923776363cdaedfe86f8590e96690e9a564411231d12ae9713689001c429ad2dc79675a7331d9fda27c8a2cd7f6268f8add8670945b1f2397f26614b55b96a6f6e88249cbb9d1dd1abb2c33c06478d3d08b1f2229dd73185d18ed651c5baa76de0e3746ea5abca5431916a08233804390780d3fb223762e1db618e58cc7fb8b98ab07184db6e96de411a7eb55e131c0a43b7d71d16e32e9b660e20a7b8c7312d5d1c8fae1ae706f2e1c2c76e8bfb0749d4c939391781af8548adc8b1506517f90a88b68ec37221286c744d708e9a4e6fe3c3f762c36d0ca1fc06f717de20f0fa1e3ada99bac570c383d061bccf413aba06c34ff4ae7d289728d81603956de68804f6e7b7d329e6c3de18aa9ffd5bebb1718a5875a1385165528938ad03a018231a2c60ebef02f06e56a3d56af2bcdcb68bb00cc36585af5417b0066d539ea55d550bdcb943a9348f35711e3396a4a4bd2aa720589f5cd9124835fc6f7ece7dc6f6e722d17cef09e78e319f89c50ee5cbc85e4b8ca2bba9f9774f860bdd14b01d01570b55e0f3b8a5f7640afa041a2e3f9ff44e353b41197b4cc681c2b014203f59f03aa907d1889fcf79ebf88b38cae3dafaf766165dff15b2cb8f98ea71300308795ee2b7ac795694fcb2ae86b69a1564737c488735ead61e2136f9d041d5a9d7da8e4c673bfac4cda70639fbecfe93bdcc5e20778cc64b5dc9c0d7cd8cb1304e56d1c41da9b9f741864914313af772f27bc97e1b50604107445bd58c7c563552266a7da06f94c4aa66f542364a69ffd4c77d1fe2ca79bcc322604c164077684d27e64977fae58ebb6e1d3e70f1eaf2e21f7a1fab6288daa26d72a9f5c38637f4a1de5c328d5b600aa14393d98d69d30a080b40e32a871d501f3364b3723cac613e057ea94295d0c1191c056d450d5ef569605107d32c38cb58b05fb46f8a9cc7c49009d35913c42e0f0387093d5129f04b12d88039565a2ea5cbb0b232a5aac64e689c11e1b131a61dd4b3d1efab3784dc748119198d55b823547f2d3f6f25c5d6f857b71d142cf19dd7940ded4b1961aef7a53095d660d2ed4fbe002d195bb04d7b79077e7fa70e25374bd2d4d685f9878fe945cc2f02a50937997a493401fba9098df13d79ccb654b5e96fdbec3af84a882eebad1090cba17ed36327458739ae6137e4528efd8d24de2f8e51fa7d2b9c1b95c69f910d67d172b3ab5779efe8cad74e48912666f24c0d7005e075f8c14c167f9584f3adea424e4734f1b083006bf3fa42d398dec0258a25209029c75d6d026b035997ad81c78770a412a3636ad122a4fb3b6261a9e98c4603582cb444e81c3066ac6b5bf92b7f815686044811131d8fc88a21e58bce2e90bf98fd6e0811db0a57bada28802d29b1c8810cac8f8f315575d1be85b9c21d59995c7e0f19140c3399d09860f3725f87a92e2ca5099b58ff76b835a5dabde6daf6ca10f355a7b391d6079332739ebe22bd02d8dffe586a4695bf23c3fe57b8be4f155e997477f291c2dc1397eeec4e862b4485c4148696f069e571de38d1da7abf61bb035498ced9c4ab9eebc64dfbabbc3f8149d3fd60393f8097d394b0e6a3eda2c96c6bb149f29ea8d32dab4e219aec5b16c71e2ccab7ef29489d14df8585929ef0854b7d8ad6c4bc905c012171a16597f876ef43b67965e9e7521c9e05f7628f058583e5f0cd06831604cf1c9281098a8f215522454fbdc10c76fd3dbe580ebf5a0f501d5301b950a77105be32e203fc455ead0e8f844ded8b9c429d3296f7d5e00115efe13828a20a89dd6921d1c823f846d3aa1ddf8dad95c76ff6fa69c5fa581df11c74d938cd12644aa66e990c9c74d742be43c4738838394f47518f11683a5cbb72da835f2314dbe652d6e6fdbf3a236f6ccea9aed6080534c5815c73765ee6720c2cc6863f4643cc878fdba7d9bd6b50d011d6574353ad11fe99ce8092c57bd162e7a6066e823cddcc4a61ec21a4c415753e3a301775898260379175d9960e11a75ab56400ba133e93b3e8acd8262a33acb56f2953ba1d80df5000f25f1524120bd97d19f7f74f248e51b14fdc7eed4f5a33395f2dea0951dc8c98627e82516d6ba2dad3b16ff7b84b84f34abf435a7b441796d4522e689690e352722cc4a2ccaf7993dee49b0d64ca0ed7a99a394ad23894dc748b04b3726aaf242af5d83d2ff0da838bf8098ff2ef7850efc94269300eab3d635ab29e3279362e310a0b7de91dc99b7f4eb0b96678f91a111d14c9ececc84f551da8ce9d03ac6f427cce54387ba0687a4737fb78934c2a8aa01c6782cb0ca27ebce42101b26286a5b8cd13130362e8deea75c64bcf2056d05971c3d33ba97c6629318093958a99774aba193b0706011744af6375d1e6"}]}]}, 0x12ac}, 0x1, 0x0, 0x0, 0x20008000}, 0x4040004) 10:32:56 executing program 2: io_setup(0x5, &(0x7f0000000000)) io_setup(0x8215, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000080)) io_setup(0x8, &(0x7f00000000c0)) io_setup(0x3, &(0x7f0000000100)) 10:32:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 10:32:56 executing program 0: socketpair(0x10, 0x2, 0x2, 0x0) 10:32:56 executing program 1: prctl$PR_SVE_SET_VL(0x32, 0x0) socketpair(0x28, 0x0, 0x7b7d, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, 0x0) 10:32:56 executing program 4: pselect6(0x40, &(0x7f00000022c0), 0x0, &(0x7f0000002340)={0x3}, 0x0, 0x0) 10:32:57 executing program 5: setitimer(0x0, 0x0, &(0x7f0000001c40)) 10:32:57 executing program 0: getresgid(&(0x7f0000000b40), 0x0, 0x0) 10:32:57 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') 10:32:57 executing program 3: syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x8b9, 0x200000) [ 259.971727][T12398] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:32:57 executing program 5: setitimer(0x0, &(0x7f0000001c00)={{0x77359400}, {0x0, 0xea60}}, &(0x7f0000001c40)) 10:32:57 executing program 2: syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x8b9, 0x200000) pselect6(0x40, &(0x7f00000022c0)={0x9}, &(0x7f0000002300)={0x7}, &(0x7f0000002340), &(0x7f0000002380)={0x77359400}, &(0x7f0000002400)={&(0x7f00000023c0), 0x8}) 10:32:57 executing program 3: getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) 10:32:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000180)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x6d, 0x3, "b000f26abba81071c1887b3ebdac56a19b4d23a5466593b3c0498cba765e37d19f738661e0c846bc43af7574aad66548c189bffdae4852893ebe99a41ccddc3f43fbcfa82a0bc3ebbf519e1e108000ba957cd6f7be4f97c33b5481269e9c9868235661f777e5533005"}, @ETHTOOL_A_WOL_MODES={0x238, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc2, 0x5, "423106d3cb4e162ea59b7940f10e2cb0d6b43249ee249533640ca7037747e786f6c2f53aa175d5e2305123d55516647cd039c2f9b085f6f419661ecd2737e504bff5f22aa36ec207f4b43678d0f2ef9ef38d6ab730426eef367b97c5d6cade1a4ce9a81e90822eafeb609fa33179248aa10e1f524fde2da4fb2064da825a3dbf745c0b78b4762ec0ee719fed9c360c7135bb122f425db03c7cbd74aa8bb0e091e0225712bc7ff33c95982e49c8833005e9e02aad10b4b8988840bde060de"}, @ETHTOOL_A_BITSET_VALUE={0x20, 0x4, "7a7ef5650255f38466eb6b367f4ea3fe94c2cf3b6b34383dd513ff88"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_MASK={0x82, 0x5, "85962f9eafe4f143c93cc58a0271e0001b4566ee9403234cc2846da6af5fb90fb9006973e702ae3ffeb5dfc2b927d27df7f124b96eaba8ee76b8f6a44fdcdfb7bc07f73d3adb5d20f63b0272f32cc310e5694bfc62ce2b593b3f79197c9ba566555468931a9f338613344f07b837c2fec742edc2c2697e1f0516ee3f98bb"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_MASK={0x7a, 0x5, "a60033bc4c3a5b0ff03fb7b22333382890400e2cbac63af2678184f538f05633d899fd98a630e9f82be22d7a2e1a7ea03cd55c2d1a30be644c0d4e97add31a5470cb6398d3b1029b636b663513eacdb4c9767daedd714183c84ddce60e96d8cee3f700d43fc3ff7bed9b8d7651df327cf56fe9764a47"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x766}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaa8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_WOL_SOPASS={0xf2, 0x3, "629f73a3f210891ddcd673c5444c9cfae9d97ff41534549434ca7254177e717fec47eabb95faefe2d30cad5f37eae88250a75c57312b4e95c539b165a5fcd9e3793930d75c8d42db4f3ea0edaebceca35dc424597eb5289473276ba251fa50011ae226742b27ed5f0810011b58b9c75c1fb1c6642727d2ca9d70c777c17cd2a04973b0a9dd06df3fe006d552a5d2cd849e5c2dc451cf3ab84b4ebdd692255fa7db1fdd64d3d93e54b613b4ba4ea7fd95f7903a964a1295438d83b1b4d0a422d2ff570c6a8e75cbaa3e376da65031d2f7628cb6a9a4c610e0ca75ecced1f3920d42e549ad024720ae5fff56d5a28c"}, @ETHTOOL_A_WOL_MODES={0x954, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x94d, 0x5, "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"}]}]}, 0xd04}}, 0x4040004) 10:32:57 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x6, 0x8) r3 = socket$inet6(0xa, 0x3, 0x9) r4 = getgid() ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) setfsgid(r4) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 10:32:57 executing program 2: 10:32:57 executing program 5: 10:32:57 executing program 4: 10:32:57 executing program 3: 10:32:57 executing program 0: 10:32:57 executing program 1: 10:32:57 executing program 2: 10:32:57 executing program 5: 10:32:58 executing program 5: 10:32:58 executing program 3: 10:32:58 executing program 2: 10:32:58 executing program 1: 10:32:58 executing program 0: 10:32:58 executing program 4: 10:32:58 executing program 5: 10:32:58 executing program 1: 10:32:58 executing program 3: 10:32:58 executing program 2: 10:32:58 executing program 0: 10:32:58 executing program 4: 10:32:58 executing program 5: 10:32:58 executing program 3: 10:32:58 executing program 2: 10:32:58 executing program 1: 10:32:58 executing program 0: 10:32:58 executing program 4: 10:32:58 executing program 2: 10:32:58 executing program 5: 10:32:58 executing program 3: 10:32:58 executing program 0: 10:32:58 executing program 1: 10:32:58 executing program 4: 10:32:58 executing program 2: 10:32:58 executing program 3: 10:32:58 executing program 5: 10:32:58 executing program 4: 10:32:58 executing program 0: 10:32:58 executing program 1: 10:32:58 executing program 2: 10:32:58 executing program 3: 10:32:58 executing program 5: 10:32:58 executing program 4: 10:32:58 executing program 0: 10:32:58 executing program 1: 10:32:59 executing program 4: 10:32:59 executing program 3: 10:32:59 executing program 2: 10:32:59 executing program 5: 10:32:59 executing program 1: 10:32:59 executing program 0: 10:32:59 executing program 4: 10:32:59 executing program 3: 10:32:59 executing program 2: 10:32:59 executing program 5: 10:32:59 executing program 1: 10:32:59 executing program 0: 10:32:59 executing program 4: 10:32:59 executing program 3: 10:32:59 executing program 2: 10:32:59 executing program 5: 10:32:59 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, 0x0, 0xffffffffffffffff) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 10:32:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hoplimit_2292={{0x10}}, @hoplimit_2292={{0x10}}], 0x20}, 0x0) 10:32:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x1600bd78, 0x0, 0x0) 10:32:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000200)=@ipv6_getroute={0x2c, 0x1a, 0xf, 0x0, 0x0, {}, [@RTA_UID={0x6}, @RTA_METRICS={0x5, 0x8, 0x0, 0x1, "ff"}]}, 0x2c}}, 0x0) 10:32:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x31, 0x0, 0x0) 10:32:59 executing program 5: io_setup(0x7f, &(0x7f00000000c0)=0x0) io_destroy(r0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={[0x800]}, 0x8}) 10:32:59 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800), 0x8}) 10:32:59 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2402) write$FUSE_LK(r0, &(0x7f0000000200)={0x28}, 0xfffffdef) [ 262.454068][T12507] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 10:32:59 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 10:32:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x74) 10:32:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/56) 10:32:59 executing program 5: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x48640) 10:32:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x84) 10:32:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@initr0, @initr0, @ldst={0x0, 0x3, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:32:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:32:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002900)=@security={'security\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x0, 0x484, 0x484, 0xffffffff, 0xffffffff, 0x598, 0x598, 0x598, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'nr0\x00', 'ipvlan0\x00'}, 0x0, 0xd4, 0xfc, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x5], 0x0, 0x0, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x1}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f0b0853ba3f365bdb11bdb8741f5bbddc2b3f3173b3d820513bcdc14f5ac"}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 10:32:59 executing program 2: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x81000000) 10:33:00 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 10:33:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x400103c1) 10:33:00 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000001b00)='/dev/vcsu#\x00', 0x0, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 10:33:00 executing program 4: prctl$PR_GET_DUMPABLE(0x3) r0 = openat$kvm(0xffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:33:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x7, 0x0, 0x0) 10:33:00 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b9", 0x1, 0xfffffffffffffffe) 10:33:00 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xa740) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x68000000, 0x1, 0x60, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') 10:33:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 10:33:00 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x101600) 10:33:00 executing program 1: syz_io_uring_setup(0x23e8, &(0x7f00000002c0)={0x0, 0xe853, 0x8, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_setup(0x2fba, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:33:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x32, 0x0, 0x0) 10:33:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x314, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 10:33:00 executing program 4: socket$inet(0x2, 0x0, 0xffff05e4) 10:33:00 executing program 0: 10:33:00 executing program 5: 10:33:00 executing program 1: 10:33:00 executing program 2: 10:33:00 executing program 3: 10:33:00 executing program 4: 10:33:00 executing program 0: 10:33:00 executing program 1: 10:33:00 executing program 5: 10:33:00 executing program 2: 10:33:00 executing program 3: 10:33:00 executing program 4: 10:33:00 executing program 1: 10:33:00 executing program 0: 10:33:00 executing program 5: 10:33:00 executing program 2: 10:33:00 executing program 3: 10:33:00 executing program 4: 10:33:00 executing program 5: 10:33:01 executing program 1: 10:33:01 executing program 0: 10:33:01 executing program 3: 10:33:01 executing program 2: 10:33:01 executing program 4: 10:33:01 executing program 5: 10:33:01 executing program 3: 10:33:01 executing program 1: 10:33:01 executing program 4: 10:33:01 executing program 2: 10:33:01 executing program 0: 10:33:01 executing program 5: 10:33:01 executing program 3: 10:33:01 executing program 1: 10:33:01 executing program 4: 10:33:01 executing program 2: 10:33:01 executing program 0: 10:33:01 executing program 5: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 10:33:01 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) 10:33:01 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20040055, &(0x7f0000000280)=@in={0x2, 0x0, @remote}, 0x80) 10:33:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x12120, &(0x7f00000041c0)={0x0, 0x989680}) 10:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000) 10:33:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4080) 10:33:01 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:33:01 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000008c0)='NLBL_UNLBL\x00') 10:33:01 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:33:01 executing program 0: open$dir(&(0x7f0000000100)='./file0\x00', 0xc41, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x44) 10:33:01 executing program 1: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) 10:33:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 10:33:01 executing program 5: r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 10:33:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:33:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24004800) 10:33:01 executing program 0: r0 = socket(0x1, 0x5, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:33:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 10:33:01 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 10:33:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x20000000) 10:33:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000e00)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 10:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 10:33:02 executing program 1: pipe2(&(0x7f0000001340)={0xffffffffffffffff}, 0x0) readv(r0, 0x0, 0x5c) 10:33:02 executing program 5: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) 10:33:02 executing program 0: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) 10:33:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.usage_sys\x00', 0x0, 0x0) 10:33:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={0x0}}, 0x0) 10:33:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4004080) 10:33:02 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20040055, &(0x7f0000000280)=@in={0x2, 0x0, @remote}, 0x80) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) connect(r0, &(0x7f0000000100)=@ethernet={0x1, @link_local}, 0x80) 10:33:02 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x20000) 10:33:02 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) fstat(r0, &(0x7f0000004d40)) 10:33:02 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self\x00', 0x0, 0x0) 10:33:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x10) 10:33:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="f6", 0x1, 0x48080, &(0x7f0000000040)=@nl, 0x80) 10:33:02 executing program 3: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/attr/current\x00', 0x2, 0x0) 10:33:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) 10:33:02 executing program 5: 10:33:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000844) 10:33:02 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 265.547653][T12690] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 10:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 10:33:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 10:33:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:33:02 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0xc41, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 10:33:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={0x0}}, 0x0) 10:33:02 executing program 2: syz_open_dev$loop(&(0x7f0000000e00)='/dev/loop#\x00', 0x0, 0x8000) 10:33:02 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xfffffc30) 10:33:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x20044000) 10:33:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)=@nl, 0x80) 10:33:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x100}}, 0x44000) 10:33:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="8d38f1d4331a79358a18bbd359372b44ba8774e26a45243b084149dddf28fcfde7aa705bc6e9b9186df2f9d0d5f6ecd65130e40bc94634add4a867a14265204e2de99e92be21e1202a4d5b5a1d7e0f544a911491e070dc53c0b57d853181e2e2c139d66f6100487862a027d81acd51bd12953ec6843d9782fc3c67189b", 0x1d, 0x4000810, 0x0, 0x5f) 10:33:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[], 0x40}}, 0x0) 10:33:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000001) 10:33:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[], 0x3a8}}, 0x4000) 10:33:03 executing program 2: clock_gettime(0x5, &(0x7f0000001040)) 10:33:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[], 0x54}}, 0x0) 10:33:03 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) 10:33:03 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x181541, 0x80) 10:33:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 10:33:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, 0x0, 0x0) 10:33:03 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x181c40, 0x149) 10:33:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4040000) 10:33:03 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)=""/4096) 10:33:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80) 10:33:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004011) 10:33:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 10:33:03 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 10:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x80) 10:33:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20000884) 10:33:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 10:33:04 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x101042, 0x0) readv(r0, 0x0, 0x0) 10:33:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x50}}, 0x20004054) 10:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x4000000) 10:33:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 10:33:04 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0xc41, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 10:33:04 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:33:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='6', 0x1, 0x20000000, 0x0, 0x0) 10:33:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x40) 10:33:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x80) 10:33:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000004) 10:33:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) 10:33:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0xc00) 10:33:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x8000) 10:33:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 10:33:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x20040802) 10:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 10:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20000000) 10:33:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000300), 0x4) 10:33:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000480)=""/19) 10:33:04 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffffffffffff, 0x58040) 10:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 10:33:04 executing program 3: pipe2$9p(&(0x7f0000000000), 0x4800) 10:33:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:33:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008000) 10:33:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000880) 10:33:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 10:33:05 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 10:33:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4840) 10:33:05 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x191541, 0x15f) 10:33:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x2001800) 10:33:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x20000000, 0x0, 0x0) 10:33:05 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0xffffffffffffffff, 0x1ff) 10:33:05 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r0 = gettid() socket$netlink(0x10, 0x3, 0x0) setpgid(r0, 0x0) 10:33:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 10:33:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4c) 10:33:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 10:33:05 executing program 5: getitimer(0x2, &(0x7f00000003c0)) 10:33:05 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 10:33:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) 10:33:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 10:33:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, 0xfffffffffffffffe, 0x0) 10:33:05 executing program 2: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) 10:33:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x404c850) 10:33:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x20008010) 10:33:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4000004) 10:33:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x400c854) 10:33:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 10:33:05 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 10:33:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe04, &(0x7f0000000000)={0x0}}, 0x20000054) 10:33:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12120, &(0x7f00000041c0)={0x0, 0x989680}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000067c0)={0x0, 0x0, &(0x7f0000006780)={&(0x7f0000006800)=ANY=[@ANYBLOB="5c0700000bb78c"], 0x75c}}, 0x0) 10:33:05 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:33:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f0000000000)='@', 0x1, 0x0, 0x0, 0x0) 10:33:05 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:33:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000810) 10:33:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000800) 10:33:05 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) 10:33:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 10:33:06 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:33:06 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x10c41, 0xa0) 10:33:06 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 10:33:06 executing program 5: setxattr$system_posix_acl(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 10:33:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x38}}, 0x20040810) 10:33:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x54}}, 0x40000) 10:33:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 10:33:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 10:33:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x10) 10:33:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20050800) 10:33:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 10:33:06 executing program 2: r0 = socket$inet(0x2, 0x803, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x4) 10:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800c810) 10:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 10:33:06 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x20002, 0x0) 10:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 10:33:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:33:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x40080d0) 10:33:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$cgroup_type(r0, 0x0, 0xfe13) 10:33:06 executing program 5: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x0) 10:33:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x4800) 10:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4018) 10:33:07 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 10:33:07 executing program 4: 10:33:07 executing program 1: 10:33:07 executing program 5: 10:33:07 executing program 3: 10:33:07 executing program 0: 10:33:07 executing program 4: 10:33:07 executing program 1: 10:33:07 executing program 0: 10:33:07 executing program 5: 10:33:07 executing program 3: 10:33:07 executing program 4: 10:33:07 executing program 2: 10:33:07 executing program 0: 10:33:07 executing program 5: 10:33:07 executing program 1: 10:33:07 executing program 3: 10:33:07 executing program 4: 10:33:07 executing program 3: 10:33:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4048080) 10:33:07 executing program 5: 10:33:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000100), 0x8) 10:33:07 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:33:07 executing program 2: 10:33:07 executing program 4: 10:33:07 executing program 3: 10:33:07 executing program 5: 10:33:07 executing program 0: 10:33:07 executing program 2: 10:33:07 executing program 1: 10:33:07 executing program 4: 10:33:08 executing program 3: 10:33:08 executing program 5: 10:33:08 executing program 0: 10:33:08 executing program 2: 10:33:08 executing program 3: 10:33:08 executing program 1: 10:33:08 executing program 4: 10:33:08 executing program 2: 10:33:08 executing program 0: 10:33:08 executing program 5: 10:33:08 executing program 3: 10:33:08 executing program 1: 10:33:08 executing program 2: 10:33:08 executing program 4: 10:33:08 executing program 0: 10:33:08 executing program 5: 10:33:08 executing program 1: 10:33:08 executing program 3: 10:33:08 executing program 4: 10:33:08 executing program 0: 10:33:08 executing program 2: 10:33:08 executing program 5: 10:33:08 executing program 0: 10:33:08 executing program 2: 10:33:08 executing program 3: 10:33:08 executing program 1: 10:33:08 executing program 4: 10:33:08 executing program 5: 10:33:08 executing program 0: 10:33:08 executing program 3: 10:33:08 executing program 4: 10:33:08 executing program 1: 10:33:08 executing program 2: 10:33:08 executing program 5: 10:33:09 executing program 3: 10:33:09 executing program 1: 10:33:09 executing program 0: 10:33:09 executing program 4: 10:33:09 executing program 2: 10:33:09 executing program 5: 10:33:09 executing program 3: 10:33:09 executing program 0: 10:33:09 executing program 1: 10:33:09 executing program 4: 10:33:09 executing program 2: 10:33:09 executing program 5: 10:33:09 executing program 3: 10:33:09 executing program 0: 10:33:09 executing program 3: 10:33:09 executing program 2: 10:33:09 executing program 5: 10:33:09 executing program 0: 10:33:09 executing program 4: 10:33:09 executing program 1: 10:33:09 executing program 5: 10:33:09 executing program 3: 10:33:09 executing program 2: 10:33:09 executing program 4: 10:33:09 executing program 0: 10:33:09 executing program 1: 10:33:09 executing program 2: 10:33:09 executing program 5: 10:33:09 executing program 3: 10:33:09 executing program 4: 10:33:09 executing program 0: 10:33:09 executing program 1: 10:33:10 executing program 2: 10:33:10 executing program 3: 10:33:10 executing program 5: 10:33:10 executing program 4: 10:33:10 executing program 0: 10:33:10 executing program 1: 10:33:10 executing program 2: 10:33:10 executing program 3: 10:33:10 executing program 0: 10:33:10 executing program 1: 10:33:10 executing program 5: 10:33:10 executing program 4: 10:33:10 executing program 2: 10:33:10 executing program 0: 10:33:10 executing program 3: 10:33:10 executing program 5: 10:33:10 executing program 1: 10:33:10 executing program 4: 10:33:10 executing program 2: 10:33:10 executing program 0: 10:33:10 executing program 1: 10:33:10 executing program 3: 10:33:10 executing program 4: 10:33:10 executing program 5: 10:33:10 executing program 0: 10:33:10 executing program 1: 10:33:10 executing program 2: 10:33:10 executing program 3: 10:33:10 executing program 5: 10:33:10 executing program 4: 10:33:10 executing program 0: 10:33:10 executing program 1: 10:33:10 executing program 2: 10:33:10 executing program 3: 10:33:11 executing program 5: 10:33:11 executing program 4: 10:33:11 executing program 0: 10:33:11 executing program 1: 10:33:11 executing program 2: 10:33:11 executing program 3: 10:33:11 executing program 4: 10:33:11 executing program 5: 10:33:11 executing program 0: 10:33:11 executing program 2: 10:33:11 executing program 1: 10:33:11 executing program 3: 10:33:11 executing program 0: 10:33:11 executing program 5: 10:33:11 executing program 4: 10:33:11 executing program 2: 10:33:11 executing program 1: 10:33:11 executing program 3: 10:33:11 executing program 5: 10:33:11 executing program 4: 10:33:11 executing program 0: 10:33:11 executing program 2: 10:33:11 executing program 1: 10:33:11 executing program 3: 10:33:11 executing program 0: 10:33:11 executing program 5: 10:33:11 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\xcbb7\xfbc\xf1{T\xa0R\xe5B\xdf\x1bD\x7f\xf0\xcc\x9b\x0f\x86\xdc\x91\xfd\xb0\x91$\f\xdc\x01^\x1d\xd6UU(Z&\xab\x83\x1d\xe2\xa8\xb2\x99o\x12oL\xf1\xfeP\x80\\\x87\x01QZ\x17\x86\x820\xac\xc8\xb1]\x14\x88+\x1f]\xd9~\xe0\x9elA\x1aS\xfe\xff\xe5\xc89\'4\xe4\xf7\xb98<\xe7\x13\xe9\xd9\xc6\xbbf\xb7A\x80Gj\x12\xef\x0e\f\xfc\xa2\xf5m\x0e\xc0\xe8|\xea)\xca\x81\xb4 \x13\xec\xec\x92\xa4y\xa2B\x00\x8d\xe0c\xd5\\d\x18Y\xbd\xbfeI6\x00\x00\x00\x00@', 0x0) fallocate(r0, 0x0, 0x0, 0x3ff) 10:33:11 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000008, 0x80032, 0xffffffffffffffff, 0x0) 10:33:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 10:33:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) fchmod(r2, 0x0) 10:33:11 executing program 5: 10:33:11 executing program 0: 10:33:11 executing program 4: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 10:33:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 10:33:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/zero\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = getpid() fcntl$setownex(r3, 0xf, &(0x7f00000000c0)={0x0, r4}) 10:33:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff}) r1 = dup2(r0, r0) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 10:33:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\xcbb7\xfbc\xf1{T\xa0R\xe5B\xdf\x1bD\x7f\xf0\xcc\x9b\x0f\x86\xdc\x91\xfd\xb0\x91$\f\xdc\x1d^\x1d\xd6UU(Z&\xa3\x83\x1d\xe2\xa8\x12oL\xf1\xfeP\x80\\\x87\x01\xac\xe8\xb5]\x14\xff\xe5\xc89\'4\xf8\xf7\xb98<\xe7\x13\xe9\xd9\xc6\xbbf\xb7A\x80Gj\x12\xef\x0e\f\xfc\xa2\xf5m\x0e\xc0\xe8|\xea)\xca\\d\x03Y\xbd\xbfeI6\x00'/132, 0x0) flock(r0, 0xc) 10:33:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffae) 10:33:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) 10:33:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0x0, 0x0) 10:33:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) 10:33:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) 10:33:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) 10:33:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff}) r1 = dup(r0) write$cgroup_netprio_ifpriomap(r1, 0x0, 0x0) 10:33:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r1 = dup2(r0, r0) flock(r1, 0x8) 10:33:12 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 10:33:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$binfmt_misc(r1, 0x0, 0x0) 10:33:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/zero\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 10:33:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0xffffffffffffffd2) 10:33:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0x5) 10:33:12 executing program 4: 10:33:12 executing program 5: 10:33:12 executing program 1: 10:33:12 executing program 4: 10:33:12 executing program 0: 10:33:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 10:33:12 executing program 2: 10:33:12 executing program 5: 10:33:12 executing program 1: 10:33:12 executing program 4: 10:33:12 executing program 0: 10:33:12 executing program 2: 10:33:12 executing program 3: 10:33:12 executing program 5: 10:33:12 executing program 1: 10:33:12 executing program 4: 10:33:12 executing program 0: 10:33:12 executing program 3: 10:33:13 executing program 2: 10:33:13 executing program 5: 10:33:13 executing program 1: 10:33:13 executing program 4: 10:33:13 executing program 3: 10:33:13 executing program 0: 10:33:13 executing program 1: 10:33:13 executing program 2: 10:33:13 executing program 5: 10:33:13 executing program 3: 10:33:13 executing program 0: 10:33:13 executing program 4: 10:33:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @local, 0x0, 0x0, 0x0, 0x5}}) 10:33:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:33:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 10:33:13 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @val={@void, {0x806}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "737001", 0x14, 0x6, 0x0, @private0, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:33:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x101, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 10:33:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:33:13 executing program 2: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0xfffffffffffffc36) 10:33:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:33:13 executing program 5: socket(0x2, 0x0, 0x10001) 10:33:13 executing program 0: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x48) 10:33:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, 0x0, 0x0) 10:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000780)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8aea3056c38abd07}]}]}, 0x20}}, 0x0) 10:33:13 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:13 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x5, 0x45, &(0x7f0000000000)="7db6193dd3ae71ac167d0a8dc71ed6b842c10a6d9cdb3f98be40d85e671cae2c5ad155002d3a7b6c1494", &(0x7f0000000040)=""/58, 0x0, 0x0, 0x9c, 0x6d, &(0x7f0000000300)="65075210f7f57ea56ff8fdbe2bd9151936c02d590d2285742a7b9db7f030ce9e22c5901ebf8bdc82c09767f0a33cab3b9cc8a71605ff0e4187f613c022fffdb2b669d23ba39d88e3a055fbb5bfe8091fabde530e4ff6e160ad4f870ea79e7bb929838cfabecfd8278b3190bae9fa605a689f9c8b7ec3c9ef6f761dc864985da7f4e5800943e4b92d1b0f0e0093f139631e766f4e05e8321f1f133004", &(0x7f0000000200)="486da729c580d5cc656c903be7735ae6fe9009c864d8a3ba04b2324c05b35924e75c829b5a92ca595ca9d86d99e65ff3acf9181fc5877c99d4a655be037a17d6714f25408595bd20e769563f65080d3cf85a13c440e2991e1c04431a9747c4944f9a5d14809e9e09ebddd6739e", 0x1, 0x4}, 0x94) 10:33:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x0) 10:33:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 10:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x801, 0x0, 0x0, {0x5}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 10:33:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 10:33:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x102, 0x0, 0x0, 0x0) 10:33:13 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x7, &(0x7f0000001080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x401}, [@map, @initr0={0x18, 0x0, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f00000010c0)='syzkaller\x00', 0x8000, 0x2e, &(0x7f0000001100)=""/46, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140), 0x8, 0x10, 0x0}, 0x78) 10:33:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x101, 0x5}, 0x40) 10:33:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1c8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xb9, 0x45, "654d93dee717c412a62513c9187c345d3ee39222f644e22d8b3ffb06aa647f4cd5d4c1bac42e4e8d73e62241fbda894698f925924bd3633094a8582f0b87b4feceb827560d4812ad9aa4c9589dcc2301503490a58f5035512e20418b9e5091a5e993c98cc2857cf8ab00af361a8ebf24d9b415acd5401a749b49ceca0e7ccceedcae4357d606c95b6737663f0871bb8fd0ba44bd4465391fcf59436418aacd077871026c59fcf96581308936caaf96e439dccc81b8"}, @NL80211_ATTR_TESTDATA={0xae, 0x45, "6e06380c44cd5aef8565a17a6950310cc054bdb84dab9c1d9d37d04c4e59739c592286742946ad257291bac6d0b0b95d53034ce4da3675188e6e5544bca56f17095c0b10988b8720ddb1eadcd824c32ada5c50c23497906bd5c55bf7fca3a97f3ee60d130b6e689846b6228b6b75bca765ebdc86eb968be6eab1387af923e232aec5cb993476458e1e933253576638bc30c2f00d1133d772a5e6a2a95b205ba12be63645e053df7bbd11"}, @NL80211_ATTR_TESTDATA={0x3e, 0x45, "84c303000000000000003c80adc22c772451980b6d3355316ad3933ac1869263fe217e6ea9594f545f1d60e484911c2a1afd919e00bc1a4f5881"}]}, 0xfffffe3e}}, 0x20000801) 10:33:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {0x0}, {&(0x7f0000000680)={0x10}, 0x10}], 0x3}, 0x0) 10:33:14 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') 10:33:14 executing program 5: bpf$BPF_PROG_TEST_RUN(0x3, 0x0, 0x7) 10:33:14 executing program 0: socketpair(0x2, 0x0, 0xb5f5, &(0x7f0000000480)) 10:33:14 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:33:14 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000003080)='ethtool\x00') 10:33:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 10:33:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 10:33:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3}, 0x40) 10:33:14 executing program 3: pipe(&(0x7f00000012c0)) 10:33:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f00000004c0)=0x54) 10:33:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, r1, 0x801, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 10:33:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000a40)={&(0x7f0000000840), 0xc, 0x0}, 0x0) 10:33:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x3, &(0x7f0000001080)=@framed, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180), 0x10}, 0x78) 10:33:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@remote}) 10:33:14 executing program 1: socketpair(0x2, 0xb, 0x0, &(0x7f0000000480)) 10:33:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000004300)={&(0x7f0000000600)=@newtfilter={0xd04, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xcd8, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0xcc8, 0x1, [@m_bpf={0x88, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_FD={0x8}]}, {0x51, 0x6, "ca515202887a61318fa88dc07db9fbbf29bbd30ccb4c158ec5573071006d5ae9686b8edc49d32790df95aed273ef652293d41ea3cf9c27be0388f376ffea3d075b59c833454c0432933f813c4f"}, {0xc}, {0xc}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xad8a, 0x3f, 0x6, 0x800, 0x8, 0x81, 0x1ff, 0x6, 0x2, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d9e, 0x8000, 0x8, 0x3, 0x5, 0x7fffffff, 0x800, 0xa34, 0x4, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0xffff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff27f8, 0x800000, 0x8, 0x800, 0x7, 0xffffffff]}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x24044000}, 0x0) 10:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc) 10:33:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x801, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 10:33:14 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100)="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"}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:14 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:33:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{0x0, 0xf00}, {0x0}, {&(0x7f0000000680)={0x10}, 0x10}], 0x3}, 0x0) 10:33:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 10:33:14 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @link_local, @val={@void, {0x8100, 0x4}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "737001", 0x14, 0x6, 0x0, @private0, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:33:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 10:33:14 executing program 4: bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x48) 10:33:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc) 10:33:14 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000480)) 10:33:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000004300)={&(0x7f0000000600)=@newtfilter={0xd04, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xcd8, 0x2, [@TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0xcc8, 0x1, [@m_bpf={0x88, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x80, 0x3, 0x7, 0x10001, 0xe0000000}}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x8, 0x9, 0xa, 0x9}, {0x2, 0x20, 0x80, 0x5}, {0x2, 0x5, 0x4, 0x5}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x2, 0x9, 0x0, 0x7ff}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x9, 0x6, "ca51520288"}, {0xc}, {0xc}}}, @m_police={0xc3c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, 0x7, 0x2, 0xfa6c, 0xffffffe8, 0x6, 0x0, 0x9, 0x4, 0x1, 0x80, 0x7fff, 0x8, 0x800, 0xfff, 0x0, 0x4, 0x49, 0x0, 0x100, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd96, 0x64aa, 0x9]}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x24044000}, 0x0) 10:33:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:33:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x3, &(0x7f0000001080)=@framed, &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180)={0x3, 0x8, 0x9, 0x59f}, 0x10}, 0x78) 10:33:15 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000010c0), 0x8) 10:33:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {0x0}, {&(0x7f0000000680)={0x10}, 0x10}], 0x3, 0x0, 0xc546}, 0x0) 10:33:15 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="4733391a5c25", @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="8523f9b6726c", "", @remote}}}}, 0x0) 10:33:15 executing program 2: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 10:33:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000009c0)={'batadv0\x00'}) 10:33:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', 0x0}) 10:33:15 executing program 4: socketpair(0x0, 0xa, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') pipe(&(0x7f0000000d00)) 10:33:15 executing program 3: 10:33:15 executing program 0: 10:33:15 executing program 2: 10:33:15 executing program 5: 10:33:15 executing program 1: 10:33:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) 10:33:15 executing program 0: 10:33:15 executing program 2: 10:33:15 executing program 5: 10:33:15 executing program 4: 10:33:15 executing program 1: 10:33:15 executing program 0: 10:33:15 executing program 3: 10:33:15 executing program 2: 10:33:15 executing program 5: 10:33:16 executing program 4: 10:33:16 executing program 1: 10:33:16 executing program 0: 10:33:16 executing program 3: 10:33:16 executing program 2: 10:33:16 executing program 4: 10:33:16 executing program 5: 10:33:16 executing program 1: 10:33:16 executing program 0: 10:33:16 executing program 3: 10:33:16 executing program 4: 10:33:16 executing program 2: 10:33:16 executing program 5: 10:33:16 executing program 1: 10:33:16 executing program 0: 10:33:16 executing program 3: 10:33:16 executing program 4: 10:33:16 executing program 5: 10:33:16 executing program 2: 10:33:16 executing program 1: 10:33:16 executing program 3: 10:33:16 executing program 0: 10:33:16 executing program 5: 10:33:16 executing program 4: 10:33:16 executing program 2: 10:33:16 executing program 1: 10:33:16 executing program 0: 10:33:16 executing program 3: 10:33:16 executing program 5: 10:33:16 executing program 2: 10:33:16 executing program 4: 10:33:16 executing program 0: 10:33:16 executing program 1: 10:33:16 executing program 3: 10:33:16 executing program 5: 10:33:16 executing program 2: 10:33:17 executing program 4: 10:33:17 executing program 3: 10:33:17 executing program 1: 10:33:17 executing program 0: 10:33:17 executing program 2: 10:33:17 executing program 5: 10:33:17 executing program 4: 10:33:17 executing program 3: 10:33:17 executing program 0: 10:33:17 executing program 1: 10:33:17 executing program 5: 10:33:17 executing program 2: 10:33:17 executing program 4: 10:33:17 executing program 1: 10:33:17 executing program 0: 10:33:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) 10:33:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000400)='./file0\x00', 0x0) 10:33:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 10:33:17 executing program 1: semget(0x1, 0x4, 0x224) 10:33:17 executing program 4: syz_emit_ethernet(0x16e, &(0x7f00000001c0)=ANY=[@ANYBLOB="83d053c1874500000000000086dd66"], 0x0) 10:33:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 10:33:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x1e, 0xffffffffffffffff) 10:33:17 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:33:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=[@cred], 0x20}, 0x408) 10:33:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 10:33:17 executing program 0: open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:33:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 10:33:17 executing program 5: open$dir(0x0, 0x20, 0x0) 10:33:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 10:33:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="c10351bd0237e8cd9273570279c58d94f6f10817ea64e836a66db93031990c112553238ec0fdbf05bcf1230d45671fab260feb6179cbb95b33b7da4a281e1f601596e0ed569ae9388c179a9a2c46898191fed0f6cd41e59ad773d329d632d1f7c6ec67f227f18050ee286008717b0b5cb9865094648bdf91cb563df7269a4f58ed890b8eb02fcbb93143c3586646f7ee50", 0x91, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 10:33:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:33:17 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x58ee56d9e372daa0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:33:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 10:33:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10802, 0x0) ftruncate(r0, 0x0) 10:33:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchdir(r0) 10:33:18 executing program 2: r0 = semget(0x0, 0x0, 0x0) r1 = getuid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x0, r1}}) 10:33:18 executing program 4: lchown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:33:18 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x58ee56d9e372daa0, 0x0) lchown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 10:33:18 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x20, 0x106) lchown(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = semget(0x0, 0x1, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000000)) semctl$IPC_RMID(r0, 0x0, 0x0) 10:33:18 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 10:33:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, 0x0) 10:33:18 executing program 5: select(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 10:33:18 executing program 4: r0 = getuid() r1 = getuid() setreuid(r0, r1) 10:33:18 executing program 2: pipe(&(0x7f0000000280)) 10:33:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 10:33:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 10:33:18 executing program 5: syz_emit_ethernet(0x16e, &(0x7f00000001c0)=ANY=[@ANYBLOB="83d053c1874500000000000086dd66c081d9013829b5fe8000000000000000000000000000aa00000000000000000000000000000001"], 0x0) 10:33:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000240)) 10:33:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 10:33:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 10:33:18 executing program 2: select(0x40, &(0x7f00000004c0), &(0x7f0000000500), 0x0, 0x0) 10:33:18 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0x100000001}) 10:33:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=ANY=[], 0xa) 10:33:18 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 10:33:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file1\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 10:33:18 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x58ee56d9e372daa0, 0x0) r0 = getuid() chown(&(0x7f0000000040)='./file0\x00', r0, 0x0) 10:33:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 10:33:18 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) close(r1) 10:33:18 executing program 3: dup2(0xffffffffffffff9c, 0xffffffffffffffff) 10:33:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 10:33:18 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:33:18 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, 0x0) 10:33:18 executing program 2: 10:33:18 executing program 1: 10:33:19 executing program 0: 10:33:19 executing program 3: 10:33:19 executing program 4: 10:33:19 executing program 2: 10:33:19 executing program 1: 10:33:19 executing program 5: 10:33:19 executing program 0: 10:33:19 executing program 3: 10:33:19 executing program 4: 10:33:19 executing program 2: 10:33:19 executing program 1: 10:33:19 executing program 5: 10:33:19 executing program 3: 10:33:19 executing program 4: 10:33:19 executing program 0: 10:33:19 executing program 2: 10:33:19 executing program 1: 10:33:19 executing program 5: 10:33:19 executing program 3: 10:33:19 executing program 2: 10:33:19 executing program 0: 10:33:19 executing program 4: 10:33:19 executing program 1: 10:33:19 executing program 5: 10:33:19 executing program 3: 10:33:19 executing program 0: 10:33:19 executing program 2: 10:33:19 executing program 4: 10:33:19 executing program 1: 10:33:19 executing program 5: 10:33:19 executing program 0: 10:33:19 executing program 3: 10:33:19 executing program 2: 10:33:19 executing program 4: 10:33:20 executing program 0: 10:33:20 executing program 1: 10:33:20 executing program 5: 10:33:20 executing program 3: 10:33:20 executing program 1: 10:33:20 executing program 2: 10:33:20 executing program 4: 10:33:20 executing program 0: 10:33:20 executing program 3: 10:33:20 executing program 5: 10:33:20 executing program 1: 10:33:20 executing program 0: 10:33:20 executing program 2: 10:33:20 executing program 4: 10:33:20 executing program 5: 10:33:20 executing program 3: 10:33:20 executing program 4: 10:33:20 executing program 1: 10:33:20 executing program 2: socketpair(0x2, 0x801, 0x106, &(0x7f0000000000)) 10:33:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x10001, 0x0, 0x1}, 0x40) 10:33:20 executing program 5: socketpair(0x2, 0x801, 0x84, &(0x7f0000000000)) 10:33:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f00000005c0)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x40) 10:33:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f00000005c0)={0x1e, 0x0, @multicast2}, 0x10, 0x0, 0x30}, 0x0) 10:33:20 executing program 1: socketpair(0x2, 0x802, 0x73, &(0x7f0000000000)) 10:33:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r0, 0x0, 0x0) 10:33:20 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x2000, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x8804) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@l2={0x1f, 0x6, @any, 0x800, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="1ac333530df25540", 0x8}, {&(0x7f00000002c0)}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2c8}, 0x4000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b97d504cdfacd8215fb7a1dd3dbd500fac5cbf2d62655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c22197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea7f2baea242a4392233622f9999c392251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a404074"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x31, 0x10, &(0x7f0000000a40)={0x0, 0x0, 0x82b}}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000b00), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000a00)={&(0x7f0000000700)='./file0\x00'}, 0x10) 10:33:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000004c0)="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", 0xec1}], 0x1}, 0x0) 10:33:20 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x2000, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x8804) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@l2={0x1f, 0x6, @any, 0x800, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="1ac333530df25540", 0x8}, {&(0x7f00000002c0)}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2c8}, 0x4000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x31, 0x10, &(0x7f0000000a40)={0x0, 0x0, 0x82b}}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000b00), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000a00)={&(0x7f0000000700)='./file0\x00'}, 0x10) 10:33:20 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x2000, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x8804) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@l2={0x1f, 0x6, @any, 0x800, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="1ac333530df25540", 0x8}, {&(0x7f00000002c0)}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2c8}, 0x4000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x31, 0x10, &(0x7f0000000a40)={0x0, 0x0, 0x82b}}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000b00), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000a00)={&(0x7f0000000700)='./file0\x00'}, 0x10) 10:33:20 executing program 5: socketpair(0x2, 0x80a, 0x0, &(0x7f0000000000)) 10:33:20 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x10, 0x0) 10:33:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)='j', 0x1}], 0x1, &(0x7f0000000500)=[{0x10}], 0x10}, 0x40400c0) 10:33:20 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x2000, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x8804) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e80)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000180)=@l2={0x1f, 0x6, @any, 0x800, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="1ac333530df25540", 0x8}, {&(0x7f00000002c0)}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2c8}, 0x4000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x31, 0x10, &(0x7f0000000a40)={0x0, 0x0, 0x82b}}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000b00), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000a00)={&(0x7f0000000700)='./file0\x00'}, 0x10) 10:33:20 executing program 3: socketpair(0x2, 0x805, 0x0, &(0x7f0000000000)) 10:33:21 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000300)) 10:33:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 10:33:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000100)={r1}) 10:33:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x1}], 0x10}, 0x0) 10:33:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0}, 0x10) 10:33:21 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f0000000080)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 10:33:21 executing program 2: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x10a000) 10:33:21 executing program 4: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) 10:33:21 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x109040) 10:33:21 executing program 5: syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x0, 0x94100) 10:33:21 executing program 3: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x400, 0x0, 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x51, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) socketpair(0x0, 0x0, 0x6, &(0x7f0000000640)) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x6, 0x3d}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x81}}}}}]}}]}}, 0x0) 10:33:21 executing program 2: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x800, 0x0) syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) 10:33:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 10:33:21 executing program 1: syz_open_dev$hiddev(&(0x7f0000001640)='/dev/usb/hiddev#\x00', 0x0, 0x2200) 10:33:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000026c0)=""/16) 10:33:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x100) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/97) syz_open_dev$evdev(0x0, 0x8e, 0x101000) syz_open_dev$hiddev(&(0x7f0000000300)='/dev/usb/hiddev#\x00', 0x4, 0x80) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000340)=""/68) syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0xaf, 0xc, 0xdf, 0x10, 0x403, 0xe000, 0xafcc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x3, 0x7, 0xd0, 0x0, [{{0x9, 0x4, 0x1b, 0x0, 0x1, 0x5, 0x4, 0x92, 0x3, [], [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x3f, 0x1f, 0x40}}]}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x1, 0x0, 0x2, 0x0, 0xf0, 0x3f}, 0x4f, &(0x7f0000000440)={0x5, 0xf, 0x4f, 0x2, [@ptm_cap={0x3}, @generic={0x47, 0x10, 0x2, "5139d27e49c2a61430f981b5887bbac1d47f792eee05af881240c2d6ba00a8bd08097a7efe935313e28ecec597ed2a4862bc23c3e7c74540e96f6d23f1d3c3562a39a7ae"}]}, 0x5, [{0x0, 0x0}, {0x51, &(0x7f00000007c0)=@string={0x51, 0x3, "f1c1daad361de2786587d1dd46b1dd396442098a37530ecfea3b36f068c348b978989a25c964cec46e9ad1f826f5132f0530fb760b9f87c65c557db6cdf80d7bc5ac0c466457d99e7e4f62a7c52176"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x2005}}]}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000e80)=0x4) syz_usb_connect$uac1(0x4, 0xa0, &(0x7f0000000f00)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x3, 0x1, 0x9, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xa, 0x24, 0x5, 0x5, 0x0, "4a7a86c2cf"}, @mixer_unit={0x5, 0x24, 0x4, 0x6, 0x73}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x305, 0x5, 0x6, 0x1f}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x303, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xfff8, 0x1ff, 0x3, "50c2673e2f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x20, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x3, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000012c0)=""/6) 10:33:21 executing program 5: syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x0, 0x0) [ 284.546820][ T9247] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 284.796804][ T9247] usb 1-1: Using ep0 maxpacket: 32 [ 284.808020][ T9783] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 284.917032][ T3002] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 285.007014][ T9783] usb 4-1: device descriptor read/64, error 18 [ 285.037474][ T9247] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 285.176723][ T3002] usb 3-1: Using ep0 maxpacket: 16 [ 285.232288][ T9247] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 285.248040][ T9247] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.264763][ T9247] usb 1-1: Product: syz [ 285.269346][ T9247] usb 1-1: Manufacturer: syz [ 285.274121][ T9247] usb 1-1: SerialNumber: syz [ 285.280324][ T9783] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 285.377451][ T3002] usb 3-1: config 3 has an invalid interface number: 27 but max is 0 [ 285.385568][ T3002] usb 3-1: config 3 has no interface number 0 [ 285.392573][ T3002] usb 3-1: config 3 interface 27 altsetting 0 endpoint 0x2 has an invalid bInterval 63, changing to 9 [ 285.407044][ T3002] usb 3-1: config 3 interface 27 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 285.496825][ T9783] usb 4-1: device descriptor read/64, error 18 [ 285.542446][ T17] usb 1-1: USB disconnect, device number 2 [ 285.618170][ T9783] usb usb4-port1: attempt power cycle [ 285.676726][ T3002] usb 3-1: string descriptor 0 read error: -22 [ 285.683737][ T3002] usb 3-1: New USB device found, idVendor=0403, idProduct=e000, bcdDevice=af.cc [ 285.693241][ T3002] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.758357][ T3002] ftdi_sio 3-1:3.27: FTDI USB Serial Device converter detected [ 285.768691][ T3002] usb 3-1: Detected FT-X [ 285.773604][ T3002] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 2 [ 285.977302][ T3002] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 285.996855][ T3002] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 286.017033][ T3002] ftdi_sio 3-1:3.27: GPIO initialisation failed: -71 [ 286.033524][ T3002] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 286.056413][ T3002] usb 3-1: USB disconnect, device number 2 [ 286.075181][ T3002] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 286.087774][ T3002] ftdi_sio 3-1:3.27: device disconnected [ 286.336663][ T9783] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 286.396639][ T23] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 286.446827][ T9783] usb 4-1: Invalid ep0 maxpacket: 0 [ 286.607123][ T9783] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 286.656668][ T23] usb 1-1: Using ep0 maxpacket: 32 [ 286.706765][ T9783] usb 4-1: Invalid ep0 maxpacket: 0 [ 286.713610][ T9783] usb usb4-port1: unable to enumerate USB device [ 286.896616][ T23] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 287.117221][ T23] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 287.131343][ T23] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.139588][ T23] usb 1-1: Product: syz [ 287.144042][ T23] usb 1-1: Manufacturer: syz [ 287.149060][ T23] usb 1-1: SerialNumber: syz 10:33:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001440)=""/214) 10:33:24 executing program 4: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x8, 0x22401) 10:33:24 executing program 1: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0xfff, 0x240b00) 10:33:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x10, 0x0) 10:33:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10000, 0x100) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000100)=""/97) syz_open_dev$evdev(0x0, 0x8e, 0x101000) syz_open_dev$hiddev(&(0x7f0000000300)='/dev/usb/hiddev#\x00', 0x4, 0x80) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000340)=""/68) syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0xaf, 0xc, 0xdf, 0x10, 0x403, 0xe000, 0xafcc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x3, 0x7, 0xd0, 0x0, [{{0x9, 0x4, 0x1b, 0x0, 0x1, 0x5, 0x4, 0x92, 0x3, [], [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x3f, 0x1f, 0x40}}]}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x1, 0x0, 0x2, 0x0, 0xf0, 0x3f}, 0x4f, &(0x7f0000000440)={0x5, 0xf, 0x4f, 0x2, [@ptm_cap={0x3}, @generic={0x47, 0x10, 0x2, "5139d27e49c2a61430f981b5887bbac1d47f792eee05af881240c2d6ba00a8bd08097a7efe935313e28ecec597ed2a4862bc23c3e7c74540e96f6d23f1d3c3562a39a7ae"}]}, 0x5, [{0x0, 0x0}, {0x51, &(0x7f00000007c0)=@string={0x51, 0x3, "f1c1daad361de2786587d1dd46b1dd396442098a37530ecfea3b36f068c348b978989a25c964cec46e9ad1f826f5132f0530fb760b9f87c65c557db6cdf80d7bc5ac0c466457d99e7e4f62a7c52176"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x2005}}]}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000e80)=0x4) syz_usb_connect$uac1(0x4, 0xa0, &(0x7f0000000f00)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x3, 0x1, 0x9, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xa, 0x24, 0x5, 0x5, 0x0, "4a7a86c2cf"}, @mixer_unit={0x5, 0x24, 0x4, 0x6, 0x73}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x305, 0x5, 0x6, 0x1f}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x303, 0x0, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xfff8, 0x1ff, 0x3, "50c2673e2f"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x20, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x3, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000012c0)=""/6) [ 287.244530][ T3204] usb 1-1: USB disconnect, device number 3 10:33:24 executing program 3: 10:33:24 executing program 1: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x100000001, 0x1e200) 10:33:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/176) 10:33:24 executing program 0: 10:33:24 executing program 4: 10:33:24 executing program 5: 10:33:24 executing program 0: 10:33:24 executing program 1: 10:33:24 executing program 4: 10:33:24 executing program 3: [ 287.596431][ T23] usb 3-1: new high-speed USB device number 3 using dummy_hcd 10:33:24 executing program 0: [ 287.846578][ T23] usb 3-1: Using ep0 maxpacket: 16 [ 288.067192][ T23] usb 3-1: config 3 has an invalid interface number: 27 but max is 0 [ 288.075310][ T23] usb 3-1: config 3 has no interface number 0 [ 288.087952][ T23] usb 3-1: config 3 interface 27 altsetting 0 endpoint 0x2 has an invalid bInterval 63, changing to 9 [ 288.100964][ T23] usb 3-1: config 3 interface 27 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 288.352497][ T23] usb 3-1: string descriptor 0 read error: -22 [ 288.366416][ T23] usb 3-1: New USB device found, idVendor=0403, idProduct=e000, bcdDevice=af.cc [ 288.375912][ T23] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.467882][ T23] ftdi_sio 3-1:3.27: FTDI USB Serial Device converter detected [ 288.481784][ T23] usb 3-1: Detected FT-X [ 288.487621][ T23] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 2 [ 288.706405][ T23] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 288.736379][ T23] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 288.756601][ T23] ftdi_sio 3-1:3.27: GPIO initialisation failed: -71 [ 288.774883][ T23] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 288.791894][ T23] usb 3-1: USB disconnect, device number 3 [ 288.802907][ T23] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 288.820764][ T23] ftdi_sio 3-1:3.27: device disconnected 10:33:26 executing program 2: 10:33:26 executing program 5: 10:33:26 executing program 1: 10:33:26 executing program 3: 10:33:26 executing program 4: 10:33:26 executing program 0: 10:33:26 executing program 5: 10:33:26 executing program 1: 10:33:26 executing program 0: 10:33:26 executing program 4: 10:33:26 executing program 3: 10:33:26 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) 10:33:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 10:33:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_\blen_max\x00'}, 0xfffffffffffffe0d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000035000535d25a80648c63940d0224fc6010010e4002000200051a82c137153e670502018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 10:33:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f000000aa40)={0x0, 0x0, &(0x7f000000a9c0)=[{&(0x7f000000a7c0)=""/194, 0xc2}], 0x1, &(0x7f000000aa00)}, 0x0) 10:33:26 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 289.633370][T13829] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.642135][T13829] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.709863][T13837] netlink: 534 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.720312][T13829] device bridge0 entered promiscuous mode 10:33:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa0, 0x4, 0x1, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x20000811) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:33:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) 10:33:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x16, 0x0, 0x2, 0x1, 0x892}, 0x40) 10:33:27 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b3f007f03e3f700000000000000ca1b4e0906a6bd7c493872f74a375ed08a56331dbf64705465ce960169381ad6e747033a0093ba446b9bbc7a0600000000", 0x4c}], 0x1}, 0x0) 10:33:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000035000535d25a80648c63940d0224fc6010010e4002000200051a82c137153e670502018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 10:33:27 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x5db042, 0x0) statx(0xffffffffffffff9c, &(0x7f0000005e00)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000000)) 10:33:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) setreuid(0xee00, 0xee00) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 290.001231][T13856] netlink: 534 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.273329][T13832] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.299268][T13832] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.306485][T13832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.313911][T13832] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.321085][T13832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.865601][T13829] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.872875][T13829] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.150792][T13867] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.179774][T13867] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.186962][T13867] bridge0: port 2(bridge_slave_1) entered forwarding state 10:33:28 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x3) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:28 executing program 5: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000940)='/dev/net/tun\x00', 0x40002, 0x0) 10:33:28 executing program 2: socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x2000000}, 0x80) 10:33:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)=@ipx={0x4, 0x0, 0x0, "26cf1d0251f1"}, 0x80) 10:33:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) [ 291.194966][T13867] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.202125][T13867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.280691][ T9247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.330040][T13884] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:28 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x5db042, 0x0) statx(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x100, 0x2, &(0x7f00000018c0)) 10:33:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x50141, 0x0) readlink(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 291.401408][T13890] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:28 executing program 3: r0 = epoll_create(0xa993) epoll_pwait(r0, 0x0, 0xffffffffffffff90, 0x0, 0x0, 0x0) 10:33:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:33:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 10:33:28 executing program 5: getgroups(0x1, &(0x7f0000000140)=[0x0]) 10:33:29 executing program 4: 10:33:29 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) 10:33:29 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x0, 0xff}, {0x0, 0x2f24}}, 0x0) 10:33:29 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xfffffffffffffe00}, {0x3}}, 0x0) 10:33:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x801}], 0x1, &(0x7f0000001280)=[@rights], 0x10}, 0x0) 10:33:29 executing program 5: 10:33:29 executing program 5: 10:33:29 executing program 0: 10:33:29 executing program 3: 10:33:29 executing program 1: 10:33:29 executing program 2: 10:33:29 executing program 4: 10:33:29 executing program 5: 10:33:29 executing program 3: 10:33:29 executing program 1: 10:33:29 executing program 0: 10:33:29 executing program 2: 10:33:29 executing program 4: 10:33:29 executing program 5: 10:33:29 executing program 3: 10:33:29 executing program 0: 10:33:29 executing program 1: 10:33:30 executing program 5: 10:33:30 executing program 2: 10:33:30 executing program 4: 10:33:30 executing program 3: 10:33:30 executing program 1: 10:33:30 executing program 0: 10:33:30 executing program 5: 10:33:30 executing program 2: 10:33:30 executing program 3: 10:33:30 executing program 4: 10:33:30 executing program 2: 10:33:30 executing program 0: 10:33:30 executing program 1: 10:33:30 executing program 5: 10:33:30 executing program 3: 10:33:30 executing program 4: 10:33:30 executing program 0: 10:33:30 executing program 2: 10:33:30 executing program 1: 10:33:30 executing program 5: 10:33:30 executing program 3: 10:33:30 executing program 4: 10:33:30 executing program 0: 10:33:30 executing program 2: 10:33:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001140)=[{0x0}], 0x1, &(0x7f0000001180)=[{0xc, 0x1, 0x3}, {0x54, 0x88, 0x8, "63b1d9c2d95f50437e5142d605d5736e790b6c8f2b4f0c556adae30ed98a9bfa976bd0c9483948dee360435e6f3c2535d9d6870d360fc53bd6eaf37bb0dc95892b5f1746194285"}, {0x70, 0x84, 0x3, "679553db76852f07be485938962d56c6b4cc37f7050e5555f1db5d055640377f86ad35fc6859d49f37dd3dea067e83abbf593c9d2a6c598229a92df580d80f1a72a6d6a25ca6f69c0bc0ddbf07f3ece22f71adb41f3dfdb70c28cd5cfbacd02b340576"}, {0xe0, 0x6, 0x7, "777fe74b1b0756ef6f26d52d0c35f381f5aed0c770435d487b3a6e81c8bc392dd68c81afa2bcd0c2d63a3e7355e1cfdd3401f21166637dfc6cccac617c3bbd9e07da24168ca5dd79376b840e31489a2b3c3c406fe4141c94dd25331bb6a27623bad63ca0523a67ea46b565d97e5e80066458f33208ce1c948ee4ac4aa47f70daa20e72c356ecec1abc845c81e8e082c7af6be5132508c43529424d1b03fc02b37b631b0f292bcc845ff137d8d37eb047cd235059d651879ec5ee15903246ec8fb1f0ad57b402e25022f1c46e70c5b9567b1e34"}, {0xf0, 0xffff, 0x8ecb, "3ecf341c4d0f4d9d8b78cbd44bba3b3c70191b37dbdbf88985ec18c9bbb351273f577ec27a7a82db6c24194371d4d37ceb86e783129864e498a3ea42a91af7e7adb867f9add5f453ea86a49544a10eb8454eb52f3dcc3b731206a25c0d5ce6aed6c355d6edf5afd3d10bb976322a7d70e7ce4fffd6610f15265a3c04a341a06df26548dbedbdcdad47260c1b0219d6fcb77bbd90c10b83fe9de8402cc290d607be9bd07b77fc931f7f04d10db5909e3d730d0fb63c049e600c27144b8d75830e131dbfd6ff681579a7938ff209d27621f46e879e557ad9dac9cb1ae7ad084c41648f"}], 0x2a0}, 0xc) 10:33:30 executing program 5: 10:33:30 executing program 4: 10:33:30 executing program 3: 10:33:30 executing program 2: 10:33:31 executing program 0: 10:33:31 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x5, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 10:33:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000080)="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", 0xfe0}, {&(0x7f0000001080)="306551c305e3b5d112ca0a49cc93917016134da720eb62bdabc527af6b6512c8450a9915b6bea78167072b8876cdfb4120d94fad4f762a41412ea13298dacc8650c03546d8d9d22d4837b09e17a4429e80968f15cee5b0a3ea2955dae062", 0x5e}, {&(0x7f0000001100)="34b8decf6b111e06f5b5ecb32f50b5240b3030cefaf1e8305c01cf12a01b63f643", 0x21}], 0x3, &(0x7f0000001400)=[{0xbc, 0x6, 0x5, "b4c6409f0aaaa1e3b2b8973407a2bd1bd1af49bbab1e1dc7af281423e3d7a05ff659f78d7456fe135978af3063f4363fcb92a41e271afd1a4d5b946171e620b415e49705418f269765f37cd84007e0d2142d182316ba694bbfcd2fce3d68ff5ed9c5ce73e35b737d8619d004442bc45cba738e21634dd38ae98babc6a4ec1d2b6d84734f2e75c572cbae6b5f2a896eed96d85af8b61c9e994bbf261cba1b43718124ff655442ddff927539893af9"}, {0xf0, 0x1, 0xb80, "458bd293043e9fc69dbb7825fc0bef33f3a2571d3ed555e921bd7d33b10b052e8a2e5aa01c2ecb67f15c2ff7527bd144ebe577b9c052a9d04e8ae39ff0cd644d4967be435950463bf40c17cb05da67a0bffe43e320f4f905cc4130b4b828cb98597f5e0398bc5c5ecdfcd131164a28149935a7e0debfb22f2fa8ad573cbc0ea2fe103f676bb7cf2041ec870dcc25ad4e3a1fbca3a2338301e2083f9b807f4991c8b51d1caf84750269c6c90c5b1372ad8df6f86d3e9f17c2999e3ea7ccec246b4afad382c059835fa2c2955cf56f82b283e167d39cfa5ce349fa6e97f4579eb4236bd8"}, {0x2c, 0x11, 0x8, "1895209ff469b07906b3666aaa3287067a60ab79b60ac39ecb80de3f66"}, {0xa8, 0x88, 0x4, "3aa3d6d8ee38638f8d2e33b1c19f8200dd45397fd1a9a3b514b8ce01d9b3362cf0bfb55c7e9c7ba032785454d2648aebd0de3df6e24222a302bb6f49dd0129e12a5a5ea386b70f1340790fdcae4c9b07d12771851d32b68307071e8290bf0c54e409eefcda37ee9b2f38227ce081e1a65252d84dd5d2d4035f701bb17e7c41d2feac60047dd9acce32f732db5380f96a576873230c8da9234e38177e"}, {0xf0, 0x84, 0xfffffffb, "90bc83279690649757649897a437ef9d5101449b54ce3e31124e52fda187bcc0afaa5004e32369011be980926225d82105fce8d377f42b4cab805be0dd2a180ad4b7ea47635d08f4c7893ed5264ac51db00d204b65efa57b677d1159a2418d3a27f654e3609e13353c09bf16250663fdd55b3b9992dc4a0e7097b59f3235ee483d00d3dfebbcf5f7a7ae14be1ab0c17a7b32a7b1dd8eccc5d5de3f04371a52104588549fb5d4af952d20ca21fb5ffedc0c1f2fad037f0669d9dd271093429a66688f0c36a9b0eb602883af70df590a2f4016007d0d62573ba1f8fb2226d7b871c4d1c4"}], 0x370}, 0x10) 10:33:31 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000000)=@in={0x10, 0x2}, 0xffffffffffffff4e) 10:33:31 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000), 0x8) 10:33:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f8012e54"], 0xa) 10:33:31 executing program 2: fcntl$lock(0xffffffffffffffff, 0x15, 0x0) 10:33:31 executing program 1: getgroups(0x3, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setgroups(0x1, &(0x7f0000000000)=[r0]) setregid(0xffffffffffffffff, r0) 10:33:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 10:33:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:33:31 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt(r0, 0xffff, 0x4, &(0x7f0000000080)="6d2111ff15", 0x5) 10:33:31 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd, 0x0, 0x0) 10:33:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 10:33:31 executing program 1: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) pipe2(0x0, 0x0) 10:33:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 10:33:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000140)=0x4) 10:33:31 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 10:33:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080)=0x13a, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 10:33:31 executing program 4: clock_gettime(0xa, &(0x7f0000000080)) 10:33:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 10:33:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 10:33:31 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x54, &(0x7f0000000b80)="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", 0x108) 10:33:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 10:33:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000080)=0x6e) 10:33:31 executing program 2: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 10:33:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 10:33:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000040), 0x4) 10:33:32 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$getown(r0, 0xf) 10:33:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[{0xc}, {0xc}], 0x18}, 0x0) 10:33:32 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0xf0) 10:33:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:33:32 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x2) 10:33:32 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 10:33:32 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001040)="11e414e18097d3f0a862efadf22252e5c7a220e39c95bd55f5a8709f948b1a34735881d2322223f64256aa513d09b5b8d5062e8bf5f3948a4202e57983fcc0cb0c462391b98b202ebee611615bdcdc5173514b2b36d9386dccbd53363129119a788a2ebd14170ead1a805f2432a624d910db4c8a280597403fae070921da10d8c9129263c9822edbcc37308f4ae4e420fffdead1e973211b43fca8359c9a5a1b29c22d2413331efe7127f150867994c010ca624e975f097f1c8f362be46c8bf53fd95796825196ca5724aa04492cc4ff4f4826e8b8efc3745268e609a133d3607d80a6ed2333d03662f474f6ca5e1df421f829c0a4f6e709f4eac487145c459edb6e3a815a0a102772914037163afea6470259a3227a536e74a50ed0a014ba8aceb1a68cc26c5a1837eb9045410bb6bf698abe26b8702cf624c53360e03b23208c5310d0953237a1e29e0ab9145ece55544284f3d07e432a672b7029c2593da83a26d390035ff0665bd5b805ec1a77c3fbe133550bd0a7741bde536629589d7033876759770229bdb54541439248457e35acc3361b630940cfac01cf56f44d07c93402d3fc4da3d479447eeffd3d383c5b1a09e59fefe00f70b247381c814c8051d696ad376960d50be3ecf7e1959d96c72b84ea3d12d3aa8dfba21b65c92d4e2597ffe3f92a9f5266f52452e6deeb6ff9eec3fd4b466d8518514a50f662070cc06f806d3584e2b487166032b47f21614bf0df2a739b24ab22dbb7e48670f431418e44e533f66bf4ea6b6060e1801a389fd3c8538ce33db996e6ca62418543579e018b3b4b679f09edc6f1d63a6a684d15930406ce137eea6438e9deee295be03a6924058ba46eec8c57d9624b143e044a5a096f26c0b5e60ecc754d91064eea1c7cb466782ec7e9cbc5309070df10727661125c4d0c8d6bc09abfc43f521351c4593e7dc23b91c726e10d5cac3345c059156039ac34bb7091cc7bb0180ed7b0c68ad81dfdae9cfa90cfd679df415b5d5c9d60beb2cfa99f8313ec0ed1f26d67a85a8f4e6d6beda0e2be8bec0049ea2c4c0f69e9571b45e24e0e2ac0ed41fa14312713d7306a44dead09a1d0c98b2318d622bd18cd3f04ff44bd41459f3f74603aa387527c0a657cd0cddf00114a70447a6877fdd5f66bbe5cd1740294b5e098b946c0eb865d199fae0bdd94c05e79654fc8c12f32327094f4b24d06327f0843bb50155f11de3bf07ba56fff19ecd0a2e2930d4680df12e3919b277977069e0cb6f1e6cbdb80d9edd19f11b65947c5b875dba36cd6a424ecaefe2510cc93ff9dc68732a88f85ad6f0aca54d4230ea86894484c0efc0566f9f3970ad0b5e9db7fe62da563989d9a17464ad267ca8fd1d392fadfe3eea422b7d9e33500d27cb18ee4c4f7d8c1db8d5ee5c4567f561770a3136c91abb276abbd4ce38ee2e04d51b4614ee36537fbefbe27cdfd27fe267d552f3b0db2c61079b491f442be52150c74ee6dd0f5812d140fe231b523da3cd53c8cbf8dc46450b5f37872e945ca3e9996db794c70277448d1b380245be17f24da867d430b31f3e331f1f85bd4f6c86b3ad4d035f7b415e7f7aa54e5018554e154348b7b88fa358a5ecc3289f6700d1e12312779403debd3fd4ef2fc08f9913e3ee07e4473af193a70d39b01523c9c9e64b90116eed476ad12b2a0d45f7b34e01430ca8d00bc0d6f12a8f3a942fd7feee2d1b84dd7b26af1f351cdf956e5f4ee26da", 0x4d1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 10:33:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) writev(r0, 0x0, 0x0) 10:33:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 10:33:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20104, &(0x7f0000000100)={0x10, 0x2}, 0x10) 10:33:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 10:33:32 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000680)="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", 0x999, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 10:33:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="13012e2f66696c6579dc413f2616ab1e91"], 0x13) 10:33:32 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_tcp_int(r2, 0x6, 0x1, 0x0, &(0x7f0000000040)) 10:33:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='k', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:33:32 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0]) setresgid(0x0, 0xffffffffffffffff, r0) 10:33:32 executing program 4: 10:33:32 executing program 1: 10:33:32 executing program 3: 10:33:32 executing program 0: 10:33:33 executing program 5: 10:33:33 executing program 2: 10:33:33 executing program 3: 10:33:33 executing program 0: 10:33:33 executing program 1: 10:33:33 executing program 5: 10:33:33 executing program 2: 10:33:33 executing program 4: 10:33:33 executing program 3: 10:33:33 executing program 5: 10:33:33 executing program 0: 10:33:33 executing program 2: 10:33:33 executing program 4: 10:33:33 executing program 1: 10:33:33 executing program 5: 10:33:33 executing program 0: 10:33:33 executing program 3: 10:33:33 executing program 2: 10:33:33 executing program 4: 10:33:33 executing program 1: 10:33:33 executing program 0: 10:33:33 executing program 5: 10:33:33 executing program 3: 10:33:33 executing program 2: 10:33:34 executing program 4: 10:33:34 executing program 1: 10:33:34 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:33:34 executing program 0: 10:33:34 executing program 3: 10:33:34 executing program 2: 10:33:34 executing program 4: 10:33:34 executing program 1: 10:33:34 executing program 0: 10:33:34 executing program 5: 10:33:34 executing program 2: 10:33:34 executing program 3: 10:33:34 executing program 4: 10:33:34 executing program 1: 10:33:34 executing program 5: getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0]) setresgid(r0, 0x0, 0xffffffffffffffff) 10:33:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e2300"/136, @ANYRES32, @ANYBLOB="05"], 0xa0) 10:33:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}, 0x14) 10:33:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 10:33:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x3ff}, 0xa0) 10:33:34 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) setgroups(0x400000000000023e, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) 10:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setregid(0x0, 0xffffffffffffffff) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 10:33:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x2a00}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x9120ed94af8174ac, 0x0}, 0x0) 10:33:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 10:33:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 10:33:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000340)="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", 0xb54}], 0x1}, 0x184) 10:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001840)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000100)="e9", 0x1}], 0x1, &(0x7f0000001780)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 10:33:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 10:33:34 executing program 0: setgroups(0x400000000000023e, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) setgroups(0x0, 0x0) 10:33:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x3300}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="06", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0x1c}, 0x0) 10:33:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 10:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00521) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 10:33:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000100)={0x0, 0x101, 0x2, [0x0, 0x0]}, 0xc) 10:33:35 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40200, 0x0) lseek(r0, 0x0, 0x4) 10:33:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 10:33:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 10:33:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c4e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083"], 0x98) 10:33:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x220}, 0x10) r2 = dup(r0) sendmsg$inet_sctp(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)="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", 0x5a9}], 0x1}, 0x81) 10:33:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x36de, 0x1, [0x9]}, 0xa) 10:33:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x2}, 0xa0) 10:33:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000240)=0x94) 10:33:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffff27, 0x81}, 0x14) 10:33:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), 0x6) 10:33:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e2200"/136, @ANYRES32=0x0, @ANYBLOB="ed27d0e58d6c757670"], 0xa0) 10:33:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 10:33:36 executing program 0: 10:33:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 10:33:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 10:33:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 10:33:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 10:33:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000300)=""/72, 0x48}, {&(0x7f0000000480)=""/189, 0xbd}, {0x0}], 0x4}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) 10:33:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) [ 299.323337][T14292] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:33:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000000)) 10:33:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:33:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 10:33:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 10:33:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006140)=ANY=[], 0x23d8}, 0x0) 10:33:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000002000)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x2c, {0x2, 0x0, @multicast2}, 'xfrm0\x00'}) 10:33:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0x4b564d00]}) dup2(r5, r4) 10:33:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="260000002200473b77f9d20f58087a163dc6ef446fd46501050000000000000005006d20002b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000001c0)=0x3224, 0x4) 10:33:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9dc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.102375][T14329] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 10:33:37 executing program 4: 10:33:37 executing program 1: r0 = socket(0x1, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 10:33:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000000)) 10:33:37 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x280a01, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 10:33:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 10:33:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000480), &(0x7f0000000680)=0x3) 10:33:37 executing program 0: 10:33:37 executing program 1: 10:33:37 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 10:33:37 executing program 2: r0 = socket(0x11, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 10:33:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 10:33:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 10:33:37 executing program 0: 10:33:38 executing program 1: 10:33:38 executing program 2: 10:33:38 executing program 4: 10:33:38 executing program 5: 10:33:38 executing program 1: 10:33:38 executing program 0: 10:33:38 executing program 3: 10:33:38 executing program 4: 10:33:38 executing program 2: 10:33:38 executing program 5: 10:33:38 executing program 1: 10:33:38 executing program 0: 10:33:38 executing program 3: 10:33:38 executing program 4: 10:33:38 executing program 5: 10:33:38 executing program 2: 10:33:38 executing program 1: 10:33:38 executing program 3: 10:33:38 executing program 0: 10:33:38 executing program 4: 10:33:38 executing program 2: 10:33:38 executing program 5: 10:33:38 executing program 1: 10:33:38 executing program 3: 10:33:38 executing program 4: 10:33:38 executing program 0: 10:33:38 executing program 5: 10:33:38 executing program 2: 10:33:38 executing program 1: 10:33:39 executing program 3: 10:33:39 executing program 4: 10:33:39 executing program 0: 10:33:39 executing program 1: 10:33:39 executing program 2: 10:33:39 executing program 5: 10:33:39 executing program 3: 10:33:39 executing program 4: 10:33:39 executing program 1: 10:33:39 executing program 0: 10:33:39 executing program 5: 10:33:39 executing program 2: 10:33:39 executing program 3: 10:33:39 executing program 4: 10:33:39 executing program 1: 10:33:39 executing program 0: 10:33:39 executing program 5: 10:33:39 executing program 2: 10:33:39 executing program 3: 10:33:39 executing program 4: 10:33:39 executing program 0: 10:33:39 executing program 1: 10:33:39 executing program 3: 10:33:39 executing program 5: 10:33:39 executing program 2: 10:33:39 executing program 4: 10:33:39 executing program 1: 10:33:39 executing program 3: 10:33:39 executing program 0: 10:33:39 executing program 2: 10:33:39 executing program 5: 10:33:40 executing program 0: 10:33:40 executing program 4: 10:33:40 executing program 1: 10:33:40 executing program 3: 10:33:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@loopback}, {@in6=@mcast1}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 10:33:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 10:33:40 executing program 1: 10:33:40 executing program 0: 10:33:40 executing program 3: 10:33:40 executing program 4: [ 303.111068][T14448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'bridge0\x00', {0x20}}) 10:33:40 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 10:33:40 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 10:33:40 executing program 0: getrlimit(0x0, &(0x7f0000000080)) 10:33:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000240)=@nfc, 0x80) 10:33:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 10:33:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:33:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 10:33:41 executing program 4: ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x5452, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socketpair(0x11, 0x3, 0x100, &(0x7f0000000380)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:33:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000000200)=""/15, 0xf}], 0x2}}], 0x1, 0x0, 0x0) 10:33:41 executing program 5: 10:33:41 executing program 2: 10:33:41 executing program 0: 10:33:41 executing program 3: 10:33:41 executing program 4: 10:33:41 executing program 1: 10:33:41 executing program 5: 10:33:41 executing program 0: 10:33:41 executing program 1: 10:33:41 executing program 3: 10:33:41 executing program 2: 10:33:41 executing program 4: 10:33:41 executing program 5: 10:33:41 executing program 3: 10:33:41 executing program 0: 10:33:41 executing program 1: 10:33:41 executing program 2: 10:33:41 executing program 5: 10:33:41 executing program 4: 10:33:41 executing program 3: 10:33:41 executing program 0: 10:33:41 executing program 1: 10:33:41 executing program 5: 10:33:41 executing program 4: 10:33:41 executing program 2: 10:33:41 executing program 3: 10:33:42 executing program 0: 10:33:42 executing program 1: 10:33:42 executing program 2: 10:33:42 executing program 4: 10:33:42 executing program 5: 10:33:42 executing program 3: 10:33:42 executing program 0: 10:33:42 executing program 1: 10:33:42 executing program 2: 10:33:42 executing program 5: 10:33:42 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 10:33:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 10:33:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}}, &(0x7f0000000180)=""/181, 0x36, 0xb5, 0x1}, 0x20) 10:33:42 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000340)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) 10:33:42 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x942b]) 10:33:42 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0xffd1) 10:33:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:33:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 10:33:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000019c0)="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", 0x341}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:33:42 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 10:33:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x20c, 0x0, 0x0) 10:33:42 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0xffd1) 10:33:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') 10:33:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007ff9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40080ff06) 10:33:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 10:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) mkdir(0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) close(r0) close(r1) 10:33:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000002580)=@xdp, 0x80, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x10, &(0x7f00000004c0)={&(0x7f0000000400)=""/164, 0xa4}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r2}, 0xc) close(r0) close(r1) 10:33:43 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000001c0)=""/234, 0xea) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000006ffc), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 10:33:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/105) 10:33:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x8000052, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfb, 0x0, 0x0, 0xfffffffffffffffd], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:33:43 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/211) 10:33:43 executing program 4: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x8, 0x0) 10:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1=0xe0000002}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x20}}], 0x1, 0x0) 10:33:43 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/116) 10:33:43 executing program 5: syslog(0x3, &(0x7f0000000000)=""/167, 0xa7) 10:33:43 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14, r1, 0x60b}, 0x14}}, 0x0) 10:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x181c00, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 10:33:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) 10:33:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x2) syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) unshare(0x0) dup(0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 10:33:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x6, 0x1, 0x0, 0xf, 0x0, 0x4, [{0xa, 0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/250, 0x38, 0xfa, 0x8}, 0x20) 10:33:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[], 0x0, 0x2e}, 0x20) 10:33:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0xc0105500, &(0x7f0000000000)=0x1) 10:33:44 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4a22, 0x0, @loopback}, 0x1c) 10:33:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x1fe, 0x0, 0x0, 0x1000, &(0x7f0000016000/0x1000)=nil}) 10:33:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 10:33:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[], 0x0, 0x2e}, 0x20) [ 307.077182][T14626] usb usb2: usbfs: process 14626 (syz-executor.0) did not claim interface 0 before use 10:33:44 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 10:33:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) mkdir(0x0, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) close(r0) close(r1) 10:33:44 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x0) 10:33:44 executing program 0: socketpair(0x2, 0x2, 0x73, &(0x7f00000000c0)) 10:33:44 executing program 1: socketpair(0xa, 0x2, 0x3a, &(0x7f00000000c0)) 10:33:44 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:33:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x3e07276788342990, 0x0) close(r0) 10:33:44 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x31}, 0x10) 10:33:44 executing program 2: 10:33:44 executing program 1: 10:33:45 executing program 3: 10:33:45 executing program 4: 10:33:45 executing program 5: 10:33:45 executing program 0: 10:33:45 executing program 1: 10:33:45 executing program 2: 10:33:45 executing program 2: 10:33:45 executing program 4: 10:33:45 executing program 5: 10:33:45 executing program 1: 10:33:45 executing program 0: 10:33:45 executing program 3: 10:33:45 executing program 2: 10:33:45 executing program 5: 10:33:45 executing program 1: 10:33:45 executing program 0: 10:33:45 executing program 4: 10:33:46 executing program 3: 10:33:46 executing program 5: 10:33:46 executing program 2: 10:33:46 executing program 1: 10:33:46 executing program 0: 10:33:46 executing program 4: 10:33:46 executing program 5: 10:33:46 executing program 3: 10:33:46 executing program 1: 10:33:46 executing program 0: 10:33:46 executing program 4: 10:33:46 executing program 2: 10:33:46 executing program 5: 10:33:46 executing program 3: 10:33:46 executing program 1: 10:33:46 executing program 0: 10:33:46 executing program 4: 10:33:46 executing program 2: 10:33:46 executing program 5: 10:33:46 executing program 3: 10:33:46 executing program 1: 10:33:46 executing program 4: 10:33:46 executing program 0: 10:33:46 executing program 2: 10:33:46 executing program 5: 10:33:46 executing program 3: 10:33:46 executing program 1: 10:33:46 executing program 4: 10:33:46 executing program 2: 10:33:47 executing program 0: 10:33:47 executing program 3: 10:33:47 executing program 5: 10:33:47 executing program 4: 10:33:47 executing program 1: 10:33:47 executing program 2: 10:33:47 executing program 0: 10:33:47 executing program 3: 10:33:47 executing program 5: 10:33:47 executing program 4: 10:33:47 executing program 1: 10:33:47 executing program 2: 10:33:47 executing program 0: 10:33:47 executing program 3: 10:33:47 executing program 4: 10:33:47 executing program 5: 10:33:47 executing program 1: 10:33:47 executing program 2: 10:33:47 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x77, &(0x7f0000001700)={@dev, @rand_addr=0x2}, 0x8) 10:33:47 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7c, &(0x7f0000001700)={@dev}, 0x8) 10:33:47 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000005580)={0x0, 0x0, 0x0}, 0x2040) 10:33:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 10:33:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x0, 0x3}]}}, &(0x7f0000000240)=""/155, 0x26, 0x9b, 0x1}, 0x20) 10:33:47 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 10:33:47 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7d, &(0x7f0000001700)={@dev}, 0x8) 10:33:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000001500)={0xec4, 0x13, 0x5a185ec16942c2cd, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x5, 0x1, '}'}, @INET_DIAG_REQ_BYTECODE={0xe6d, 0x1, "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"}]}, 0xec4}}, 0x0) 10:33:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 10:33:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000001c0)='\x00', 0x0) 10:33:47 executing program 4: request_key(&(0x7f0000001380)='logon\x00', &(0x7f00000013c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 10:33:48 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x2, 0x12) 10:33:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x1000, 0x3400, 0x4000}, 0x1c) 10:33:48 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x9, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000039c0)={0x14, 0x0, &(0x7f0000003980)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 10:33:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r1) 10:33:48 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0xd, &(0x7f0000001700)={@dev}, 0x8) 10:33:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000001c0)='\x00', 0x0) 10:33:48 executing program 2: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0) 10:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x20000090) 10:33:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0x4138ae84, 0x0) 10:33:48 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0205647, &(0x7f0000000040)={0xf010000, 0x0, 0x0, "f14e18dee9df0a1291f4922411b277563fdc1ac0d1de6b0c4e739f1da75c9239"}) 10:33:48 executing program 2: socket$isdn(0x22, 0x3, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000001200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001240)={0x0, 0x1, 0x1}) 10:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x2}, 0x90) 10:33:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5f5e0ff}]}]}}, &(0x7f0000000240)=""/155, 0x2e, 0x9b, 0x1}, 0x20) [ 311.804054][ T9247] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 312.054194][ T9247] usb 6-1: Using ep0 maxpacket: 8 10:33:49 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 312.174369][ T9247] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 312.374600][ T9247] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.402564][ T9247] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.423925][ T9247] usb 6-1: Product: syz [ 312.428122][ T9247] usb 6-1: Manufacturer: syz [ 312.433094][ T9247] usb 6-1: SerialNumber: syz [ 312.716104][ T9247] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 312.917519][ T23] usb 6-1: USB disconnect, device number 5 [ 313.714682][ T23] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 313.983972][ T23] usb 6-1: Using ep0 maxpacket: 8 [ 314.134085][ T23] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:33:51 executing program 5: syz_io_uring_setup(0x59ee, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 10:33:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000001200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc050560f, &(0x7f0000001240)={0x0, 0x1}) 10:33:51 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x54c, 0x5c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:33:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 10:33:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x8, 0x200003}, 0x40) 10:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xc048ae65, 0x0) [ 314.333963][ T23] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.343150][ T23] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:33:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 10:33:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x601, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x1c}}, 0x0) [ 314.431135][ T23] usb 6-1: Product: syz 10:33:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000015c0)={r2, 0x1, 0x6, @random="ddc7010db7bb"}, 0x10) 10:33:51 executing program 0: socketpair(0x2, 0x0, 0x100, &(0x7f0000000d00)) 10:33:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2, 0x0, 0x0, {{0x0, 0xb00}}}]}]}]}}]}, 0x68}}, 0x0) [ 314.493925][ T23] usb 6-1: can't set config #1, error -71 [ 314.530274][ T23] usb 6-1: USB disconnect, device number 6 [ 314.592794][T14856] tc_dump_action: action bad kind 10:33:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000280)=ANY=[], 0xe0c}}, 0x0) [ 314.614431][T14861] device batadv_slave_1 entered promiscuous mode [ 314.639687][T14854] device batadv_slave_1 left promiscuous mode [ 314.654114][T14862] tc_dump_action: action bad kind 10:33:51 executing program 5: 10:33:51 executing program 3: [ 314.754246][ T9247] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 315.144900][ T9247] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 315.162779][ T9247] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 315.353776][ T9247] usb 3-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.40 [ 315.363028][ T9247] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.396439][ T9247] usb 3-1: Product: syz [ 315.423812][ T9247] usb 3-1: Manufacturer: syz [ 315.428456][ T9247] usb 3-1: SerialNumber: syz [ 315.734035][ T9247] usbhid 3-1:1.0: can't add hid device: -22 [ 315.740116][ T9247] usbhid: probe of 3-1:1.0 failed with error -22 [ 315.809928][ T9247] usb 3-1: USB disconnect, device number 4 [ 316.493640][ T9247] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 316.914614][ T9247] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 316.953570][ T9247] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.143679][ T9247] usb 3-1: New USB device found, idVendor=054c, idProduct=05c4, bcdDevice= 0.40 [ 317.152869][ T9247] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.169913][ T9247] usb 3-1: Product: syz [ 317.175723][ T9247] usb 3-1: Manufacturer: syz [ 317.180499][ T9247] usb 3-1: SerialNumber: syz 10:33:54 executing program 0: 10:33:54 executing program 4: 10:33:54 executing program 1: 10:33:54 executing program 3: 10:33:54 executing program 5: 10:33:54 executing program 2: [ 317.333879][ T9247] usbhid 3-1:1.0: can't add hid device: -22 [ 317.340365][ T9247] usbhid: probe of 3-1:1.0 failed with error -22 10:33:54 executing program 4: [ 317.384640][ T9247] usb 3-1: USB disconnect, device number 5 10:33:54 executing program 1: 10:33:54 executing program 2: 10:33:54 executing program 0: 10:33:54 executing program 3: 10:33:54 executing program 5: 10:33:54 executing program 0: 10:33:54 executing program 4: 10:33:54 executing program 2: 10:33:54 executing program 1: 10:33:54 executing program 5: 10:33:54 executing program 3: 10:33:55 executing program 0: 10:33:55 executing program 2: 10:33:55 executing program 4: 10:33:55 executing program 1: 10:33:55 executing program 5: 10:33:55 executing program 3: 10:33:55 executing program 0: 10:33:55 executing program 2: 10:33:55 executing program 5: 10:33:55 executing program 3: 10:33:55 executing program 1: 10:33:55 executing program 4: 10:33:55 executing program 0: 10:33:55 executing program 2: 10:33:55 executing program 5: 10:33:55 executing program 3: 10:33:55 executing program 1: 10:33:55 executing program 4: 10:33:55 executing program 0: 10:33:55 executing program 2: 10:33:55 executing program 5: 10:33:55 executing program 1: 10:33:55 executing program 4: 10:33:55 executing program 3: 10:33:55 executing program 0: 10:33:55 executing program 2: 10:33:55 executing program 1: 10:33:55 executing program 5: 10:33:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x301002, 0x0) getpeername$unix(r0, 0x0, 0x0) 10:33:55 executing program 3: socketpair(0x25, 0x1, 0x1000, &(0x7f0000000000)) 10:33:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)='y', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:33:56 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000380)={&(0x7f0000000100)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 10:33:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0xfffff800}) 10:33:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x2, 0x9, 0x0, 'syz0\x00'}) 10:33:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x282, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x8921, &(0x7f0000001dc0)=""/81) [ 319.073599][ T3156] Bluetooth: hci0: command 0x0406 tx timeout [ 319.079662][ T3156] Bluetooth: hci1: command 0x0406 tx timeout 10:33:56 executing program 5: socketpair(0x1d, 0x0, 0xff, &(0x7f0000000040)) 10:33:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, 0x0) [ 319.120483][ T3156] Bluetooth: hci4: command 0x0406 tx timeout [ 319.149174][ T3156] Bluetooth: hci2: command 0x0406 tx timeout 10:33:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x2, 0x9, 0x0, 'syz0\x00'}) [ 319.181957][ T3156] Bluetooth: hci3: command 0x0406 tx timeout [ 319.225903][ T3156] Bluetooth: hci5: command 0x0406 tx timeout 10:33:56 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 10:33:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) 10:33:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0xffffffc0, 0x0, 0x0, 'queue0\x00'}) 10:33:56 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 10:33:56 executing program 2: getresgid(&(0x7f0000000900), 0x0, 0x0) 10:33:56 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x441) 10:33:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001a80)=@abs={0x1}, 0x6e) 10:33:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:33:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 10:33:56 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2002, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}) 10:33:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0xb, 0x0, 0x0, 0x0) 10:33:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) 10:33:57 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x40850) 10:33:57 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000000)=@id, 0x10, &(0x7f00000001c0)=[{&(0x7f00000006c0)='#', 0x1}, {0x0}, {0x0}], 0x3}, 0x0) 10:33:57 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, &(0x7f0000000040)=@id, &(0x7f0000000340)=0xfffffe06) 10:33:57 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 10:33:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$9p(r2, &(0x7f0000000080)="5115048c17ac330c683aebe2d4963b5d922e7f9a623aa8c9b26f2553ecaf810d7d04f6d0e32d3a6b455960093304b4625428a22003", 0x35) 10:33:57 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 319.983270][ T9247] usb 5-1: new high-speed USB device number 3 using dummy_hcd 10:33:57 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002880)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') write$9p(r0, &(0x7f0000000080)="5115048c17ac330c683aebe2d4963b5d922e7f9a623aa8c9b26f2553ecaf810d7d04f6d0e32d3a6b455960093304b4625428a22003ce04a4ec16cb38aef71576c3c11730ffed8f83bb83b038e023e54d67581bb1846d7027c0a75f43deea178dde16d88058d14bab645b0606c39c8228b8d8651f513d070c5de1a36d7fdf99fb58db6904391b9188d5c92a781d5e04b57ea7112ec3d5943cf9a3f53fc84bbfb47dd45103d4c4d3b23504d43807a327ff0905b5c2103dfa1481980e5b84437f1276d10aa5be77244428944765841300e3e5817a1ce4d2dad1904af3273c05d5b10ce0f291ec3424cb352c8983c91e3e403054870719272b2c4d3629ac3ca6297531466378ed858fa91c5c9e046d719bf3826115f443f65edc24d74b68e41367ebef09ee7b86f66dda2fc7c5d2d609e1a802077b3f1ed2a3d5c3d9499d322b59432cead7191c90ac5c6b76e4f3ef4730bbf9f8557f68bcb784339ac7a8b263515afcd7cb045865bb45718fe35891c6b2123d225e67db435bff057bf7d3871da1c9789259337a8637ba3e96f1437a3d0b1467070fd14c7290ef2432b75935972ab6ca904a125da02dc7771a2e0c52850e214f320c8a757b2d259fcf82618a35b059aaa490a04e07a9f7a01ee2e0055da76cbf78b137d49fa6e06cdf69a27ca6c91cc0a674dd67820aeb39c7c1db71781a2eaeee552796d386554d2da35c344315a86882fd5515b1a31e64da0f639df5f05b63fbb4fb80d4e3cb4c312bc2df24ec510530c86000940fa4dbb8878c4873b4551d8774594c63d9355f13e66232616202a0010f328105414a5f9a0fc8419a819ce67b7b9f50ba3072d738dfddd71a6c82d1fd846d2b9bc91fbf1e7d9c3feec1e4897b722d3f012e6db597e2d00712d3301734f3419516aea15966842ad83c80f6f21ab35c027f2b23d109cfa03b90b4cfd57e380ebedbf54c73d46b977c1be4920fe642ce80cec8ee6fd65d0df66913ed3727b3645bc1269180a5d545fe0d5e69320fc4e2de551407d8448b61c09e580047287ceb5366287ca997578601805b47c4d2d438b3fbbe038f2f068a27302d9702fff22aeb6a86bb5a2265abff5b421ead1d440d930fc525b6723593a71d07672c6ea17272a5190b5f9396b0d5df07d1d2804cac33db669feecee0c4911e24c1351019618d712e0f61e897b08170a1925628092859ad318f8189464b6e6b0fb2e34af46825e0634dcf753c4d4e730defe4e6f2c8648a78eef70a8661afa7d9b0ed77f7f824acdb5d347a69b9d9e9bbd6379373111438ec727aa203b755317fade1ca33cfecafdb9799b5fcbee76c4badc72afea0cb766029e73a7d1efbce76e06a", 0x3c1) [ 320.142868][ T34] audit: type=1400 audit(1604486037.321:6): apparmor="DENIED" operation="setprocattr" info="fscreate" error=-22 profile="unconfined" pid=15037 comm="syz-executor.0" [ 320.380869][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.400572][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 320.412153][ T9247] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 320.422350][ T9247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.446331][ T9247] usb 5-1: config 0 descriptor?? [ 320.951646][ T9247] lenovo 0003:17EF:6047.0001: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 321.148016][ T9247] usb 5-1: USB disconnect, device number 3 [ 321.953793][ T9247] usb 5-1: new high-speed USB device number 4 using dummy_hcd 10:33:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:33:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:33:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x200000, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:59 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 10:33:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2041, 0x0, 0x0) 10:33:59 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:33:59 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2000, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) 10:33:59 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000001dc0)=""/81) 10:33:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0xc020660b, 0x0) 10:33:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0xfffff800, 0x8, [0x0, 0x0]}) 10:33:59 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x418001) 10:33:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 322.833854][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 322.850553][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.863991][ T9247] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 322.874824][ T9247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.885790][ T9247] usb 5-1: config 0 descriptor?? [ 323.451724][ T9247] lenovo 0003:17EF:6047.0002: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 323.712345][ T9247] usb 5-1: USB disconnect, device number 4 10:34:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:01 executing program 5: 10:34:01 executing program 3: 10:34:01 executing program 0: 10:34:01 executing program 1: 10:34:01 executing program 2: 10:34:01 executing program 3: 10:34:01 executing program 1: 10:34:01 executing program 2: 10:34:01 executing program 5: 10:34:01 executing program 0: 10:34:01 executing program 3: [ 324.723003][ T3156] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 325.093596][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.114128][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.147060][ T3156] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 325.183954][ T3156] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.230830][ T3156] usb 5-1: config 0 descriptor?? [ 325.739561][ T3156] lenovo 0003:17EF:6047.0003: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 325.997089][ T3156] usb 5-1: USB disconnect, device number 5 10:34:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:03 executing program 1: 10:34:03 executing program 0: 10:34:03 executing program 5: 10:34:03 executing program 2: 10:34:03 executing program 3: 10:34:03 executing program 1: 10:34:03 executing program 5: 10:34:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:34:03 executing program 2: r0 = creat(&(0x7f0000006c40)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 10:34:03 executing program 0: mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x101031, 0xffffffffffffffff, 0x0) 10:34:04 executing program 1: getpgid(0x0) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)) [ 327.022678][ T3156] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 327.384441][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.421507][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.441912][ T3156] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 327.451864][ T3156] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.511452][ T3156] usb 5-1: config 0 descriptor?? [ 328.057728][ T3156] lenovo 0003:17EF:6047.0004: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 328.297293][ T9247] usb 5-1: USB disconnect, device number 6 10:34:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) 10:34:06 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000057c0)='/proc/thread-self\x00', 0x440, 0x0) 10:34:06 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 10:34:06 executing program 2: semget$private(0x0, 0x7, 0x408) 10:34:06 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 10:34:06 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x6) 10:34:06 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20040, 0x4) 10:34:06 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x608401, 0x95) 10:34:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 10:34:06 executing program 3: 10:34:06 executing program 5: 10:34:06 executing program 1: [ 329.320332][ T9247] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 329.743143][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.777181][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 329.800582][ T9247] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 329.839376][ T9247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.870986][ T9247] usb 5-1: config 0 descriptor?? [ 330.442717][ T9247] usbhid 5-1:0.0: can't add hid device: -71 [ 330.449813][ T9247] usbhid: probe of 5-1:0.0 failed with error -71 [ 330.495031][ T9247] usb 5-1: USB disconnect, device number 7 10:34:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) 10:34:08 executing program 5: 10:34:08 executing program 3: 10:34:08 executing program 0: 10:34:08 executing program 2: 10:34:08 executing program 1: 10:34:08 executing program 3: 10:34:08 executing program 2: 10:34:08 executing program 5: 10:34:08 executing program 1: 10:34:08 executing program 0: 10:34:08 executing program 5: [ 331.322440][ T3156] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 331.682423][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.699152][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 331.713322][ T3156] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 331.723545][ T3156] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.755449][ T3156] usb 5-1: config 0 descriptor?? [ 332.302501][ T3156] usbhid 5-1:0.0: can't add hid device: -71 [ 332.308844][ T3156] usbhid: probe of 5-1:0.0 failed with error -71 [ 332.325156][ T3156] usb 5-1: USB disconnect, device number 8 10:34:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) 10:34:09 executing program 2: 10:34:09 executing program 1: 10:34:09 executing program 3: 10:34:09 executing program 0: 10:34:09 executing program 5: 10:34:10 executing program 0: 10:34:10 executing program 3: 10:34:10 executing program 5: 10:34:10 executing program 1: 10:34:10 executing program 2: 10:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000001100)) [ 333.192306][ T23] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 333.582948][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.612291][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.642754][ T23] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 333.651831][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.688874][ T23] usb 5-1: config 0 descriptor?? [ 334.262294][ T23] usbhid 5-1:0.0: can't add hid device: -71 [ 334.268374][ T23] usbhid: probe of 5-1:0.0 failed with error -71 [ 334.296412][ T23] usb 5-1: USB disconnect, device number 9 10:34:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:34:11 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 10:34:11 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:34:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:34:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 10:34:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 10:34:12 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000100)='./file0\x00', r0, 0x0) 10:34:12 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x80, &(0x7f0000000280)) 10:34:12 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x81e0a897235fc0f5, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000180)) 10:34:12 executing program 5: creat(&(0x7f0000000540)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x40, &(0x7f0000000280)) 10:34:12 executing program 3: creat(&(0x7f0000000540)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x800, &(0x7f0000000280)) [ 335.202146][ T3156] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 335.563007][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.583886][ T3156] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.607373][ T3156] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 335.620596][ T3156] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.652200][ T3156] usb 5-1: config 0 descriptor?? [ 336.202109][ T3156] usbhid 5-1:0.0: can't add hid device: -71 [ 336.208505][ T3156] usbhid: probe of 5-1:0.0 failed with error -71 [ 336.218593][ T3156] usb 5-1: USB disconnect, device number 10 10:34:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:13 executing program 2: 10:34:13 executing program 0: 10:34:13 executing program 5: 10:34:13 executing program 1: 10:34:13 executing program 3: 10:34:13 executing program 3: 10:34:14 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/43, 0x2b) 10:34:14 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000600)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 10:34:14 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', 0x0) 10:34:14 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 10:34:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, 0x0) [ 337.102027][ T3204] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 337.462551][ T3204] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.496206][ T3204] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 337.509521][ T3204] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 337.528341][ T3204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.556100][ T3204] usb 5-1: config 0 descriptor?? [ 338.101866][ T3204] usbhid 5-1:0.0: can't add hid device: -71 [ 338.107969][ T3204] usbhid: probe of 5-1:0.0 failed with error -71 [ 338.136966][ T3204] usb 5-1: USB disconnect, device number 11 10:34:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:15 executing program 0: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x0]) 10:34:15 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', 0x0) 10:34:15 executing program 1: 10:34:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x401}, 0x14}}, 0x0) 10:34:15 executing program 3: bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) 10:34:15 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 10:34:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x3]}) 10:34:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000080)="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", 0xffc, r0) 10:34:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002280)='net/snmp\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 10:34:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4611, &(0x7f0000000040)) 10:34:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005580)={'ip6gre0\x00', &(0x7f0000005500)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, 0x0, 0x7800}}) [ 338.971742][ T9783] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 339.391864][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.415419][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.446107][ T9783] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 339.468624][ T9783] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.490187][ T9783] usb 5-1: config 0 descriptor?? [ 340.041756][ T9783] usbhid 5-1:0.0: can't add hid device: -71 [ 340.047920][ T9783] usbhid: probe of 5-1:0.0 failed with error -71 [ 340.091946][ T9783] usb 5-1: USB disconnect, device number 12 10:34:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:17 executing program 1: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x8001, 0x0) 10:34:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 10:34:17 executing program 5: r0 = socket(0x28, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffff2) 10:34:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) 10:34:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:34:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4604, &(0x7f0000000040)={0x0, 0xf0}) 10:34:17 executing program 2: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 10:34:17 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000700)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1bbb1853"}, 0x0, 0x0, @planes=0x0}) 10:34:17 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000580)={0x1, 0x1, &(0x7f0000000440)=[0x0], &(0x7f0000000480), &(0x7f00000004c0), 0x0}) 10:34:17 executing program 0: 10:34:18 executing program 1: 10:34:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:18 executing program 3: 10:34:18 executing program 0: 10:34:18 executing program 5: 10:34:18 executing program 2: 10:34:18 executing program 1: 10:34:18 executing program 1: 10:34:18 executing program 0: 10:34:18 executing program 2: 10:34:18 executing program 5: 10:34:18 executing program 3: 10:34:18 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) 10:34:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:19 executing program 3: mq_unlink(&(0x7f0000000000)='.\xa1\xbf\xf3\x97L\xe6o\xf5\x0e2\xce\x1bT\x8dp\xac\x1bL\xf7j\n\xb3>&\xa5\x13\x9c-e\x84\x8d\xbc\x95#\xb9\xc5\x95JM\xad\xee\xe09k3\xcf\xd1\x99\x9f\xea\xdd\x06\xa1\xf0\x81z;r\x1b;\xa5\x0f\xaa\x9b\xad\xe1\x8e6\xb1\xde\t\x00\x00\x00rw\x039\x04\x89N\xf4\x8e|y\x9e\xe5\xb1\xfe\xf2\xd4+l}O\x11\xda\x03\x89\x16\xf4\xd6\xe2\x95.\x13\xed\xc0\x1cvt\xf7\t\xec\x1e\x84\xf8\xa0q=\x8bc;\xf0\x86\xf9\xd7j\v:\xe8\x9f\xd1\xf2\x00\x00\x00\x00\x00\x00\x00\x00') 10:34:19 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 10:34:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x2, &(0x7f00000011c0)=@raw=[@initr0], &(0x7f0000001240)='GPL\x00', 0x1, 0xd5, &(0x7f0000001280)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:34:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$vcsu(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) open(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180300110000000000000000000000009500000fff00000085ffd72653cf09000000ddc1352eac584770bb6bd07960d592253e4d14f5a20c860b54e821ff7ce35edb4a4bedfae1a826c018a96a3674e5fcc3c5f5e9bc7b83b57bee0b9c40773cda6003f2e6e13988e2cbbbe2ad0452a8b8801253993b6abeeee90ee58816b0bfa19e0d80d5a21be42598ded775def25845614dfcfda98e5db1630582bfe98f8abf7efb8b9d23b3d7f535"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write(0xffffffffffffffff, 0x0, 0x0) 10:34:19 executing program 1: ustat(0x6, &(0x7f0000001500)) 10:34:19 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000009010001000000000001000004000000000000000002"], &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 10:34:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x1, &(0x7f00000011c0)=@raw=[@exit], &(0x7f0000001240)='GPL\x00', 0x1, 0xd5, &(0x7f0000001280)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:34:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000009010001000000000001000004000000000000000002"], &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 10:34:19 executing program 1: syz_open_dev$vcsu(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) open(0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18050011000000000000000000000000950000000000000085ffd72653cf09000000ddc1352eac584770bb6bd07960d592253e4d14f5a20c860b54e821ff7ce35edb4a4bedfae1a826c018a96a3674e5fcc3c5f5e9bc7b83b57bee0b9c40773cda6003f2e6e13988e2cbbbe2ad0452a8b8801253993b6abeeee90ee58816b0bfa19e0d80d5a21be42598ded775def25845614dfcfda98e5db1630582bfe98f8abf7efb8b9d23b3d7f535"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:34:19 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f00000005c0), 0x40) 10:34:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) 10:34:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 10:34:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 10:34:20 executing program 1: setreuid(0x0, 0xee00) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 10:34:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 10:34:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x1c, 0x10, 0x13e, &(0x7f00000007c0)}) 10:34:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000003, 0x0) 10:34:20 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100fffffdff08000200ac1e00e70b000200050001"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) 10:34:20 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') dup(0xffffffffffffffff) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:34:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x3, 0x3, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r2}) 10:34:20 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000000027d0000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58d"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) [ 343.021392][ T23] usb 5-1: new high-speed USB device number 13 using dummy_hcd 10:34:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) [ 343.432035][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.451211][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.474721][ T23] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 343.494983][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.517156][ T23] usb 5-1: config 0 descriptor?? [ 344.024559][ T23] lenovo 0003:17EF:6047.0005: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 344.225762][ T9783] usb 5-1: USB disconnect, device number 13 10:34:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:21 executing program 0: 10:34:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="4001000012001307"], 0x140}}, 0x0) 10:34:21 executing program 1: setreuid(0x0, 0xee00) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 10:34:21 executing program 2: 10:34:21 executing program 3: 10:34:22 executing program 2: 10:34:22 executing program 0: 10:34:22 executing program 3: [ 344.875809][T15673] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. 10:34:22 executing program 1: [ 344.943452][T15673] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.5'. 10:34:22 executing program 2: 10:34:22 executing program 5: [ 345.171229][T15440] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 345.541890][T15440] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.553376][T15440] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.571206][T15440] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 345.580269][T15440] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.619463][T15440] usb 5-1: config 0 descriptor?? [ 346.108203][T15440] lenovo 0003:17EF:6047.0006: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 346.306141][ T9790] usb 5-1: USB disconnect, device number 14 10:34:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:24 executing program 3: 10:34:24 executing program 0: 10:34:24 executing program 1: 10:34:24 executing program 2: 10:34:24 executing program 5: 10:34:24 executing program 0: 10:34:24 executing program 2: 10:34:24 executing program 3: 10:34:24 executing program 5: 10:34:24 executing program 1: 10:34:24 executing program 0: [ 347.261388][ T23] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 347.651169][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.677583][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 347.705391][ T23] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 347.723492][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.735091][ T23] usb 5-1: config 0 descriptor?? [ 348.203889][ T23] lenovo 0003:17EF:6047.0007: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 348.405875][ T23] usb 5-1: USB disconnect, device number 15 10:34:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:26 executing program 5: 10:34:26 executing program 0: 10:34:26 executing program 3: 10:34:26 executing program 1: 10:34:26 executing program 2: 10:34:26 executing program 3: 10:34:26 executing program 1: 10:34:26 executing program 5: 10:34:26 executing program 2: 10:34:26 executing program 0: 10:34:26 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @random="7d9dd372cf7b", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "332990", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1}}}}}}}, 0x0) 10:34:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c000000300001000000000000000000000000003800010034000100090001006373756d00000000200002"], 0x4c}}, 0x0) 10:34:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000017c0)=@get={0x1, &(0x7f0000001700)=""/189, 0x6}) 10:34:26 executing program 3: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x8e4b8f3f3ec89639, 0xffffffffffffffff, 0x0) 10:34:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 10:34:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:34:26 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) [ 349.699898][T15789] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 349.724427][T15793] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:34:26 executing program 2: connect(0xffffffffffffff9c, 0x0, 0x0) 10:34:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 10:34:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 10:34:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @empty}, 0xc) 10:34:27 executing program 1: socket$caif_stream(0x25, 0x1, 0x3) 10:34:27 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:27 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0xffffffff}, {0x8000}}, 0x0) 10:34:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 10:34:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) connect$inet(r2, 0x0, 0x0) 10:34:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40c, 0x0, 0x0) 10:34:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000280)) 10:34:27 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x6c, 0x0, 0x0) 10:34:27 executing program 0: 10:34:27 executing program 5: 10:34:27 executing program 2: 10:34:27 executing program 1: 10:34:27 executing program 3: 10:34:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:28 executing program 5: 10:34:28 executing program 0: 10:34:28 executing program 2: 10:34:28 executing program 1: 10:34:28 executing program 3: 10:34:28 executing program 5: 10:34:28 executing program 3: 10:34:28 executing program 2: 10:34:28 executing program 1: 10:34:28 executing program 0: 10:34:28 executing program 5: [ 351.530834][ T9783] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 351.730684][ T9783] usb 5-1: device descriptor read/64, error 18 [ 352.010692][ T9783] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 352.230940][ T9783] usb 5-1: device descriptor read/64, error 18 [ 352.381304][ T9783] usb usb5-port1: attempt power cycle [ 353.100759][ T9783] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 353.211448][ T9783] usb 5-1: Invalid ep0 maxpacket: 0 [ 353.360795][ T9783] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 353.461345][ T9783] usb 5-1: Invalid ep0 maxpacket: 0 [ 353.466782][ T9783] usb usb5-port1: unable to enumerate USB device 10:34:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:31 executing program 3: 10:34:31 executing program 1: 10:34:31 executing program 2: 10:34:31 executing program 0: 10:34:31 executing program 5: 10:34:31 executing program 2: 10:34:31 executing program 0: 10:34:31 executing program 1: 10:34:31 executing program 3: 10:34:31 executing program 5: 10:34:31 executing program 0: [ 354.710654][ T3002] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 354.920560][ T3002] usb 5-1: device descriptor read/64, error 18 [ 355.210504][ T3002] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 355.400515][ T3002] usb 5-1: device descriptor read/64, error 18 [ 355.520698][ T3002] usb usb5-port1: attempt power cycle [ 356.230479][ T3002] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 356.350552][ T3002] usb 5-1: Invalid ep0 maxpacket: 0 [ 356.520481][ T3002] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 356.620537][ T3002] usb 5-1: Invalid ep0 maxpacket: 0 [ 356.625881][ T3002] usb usb5-port1: unable to enumerate USB device 10:34:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:34 executing program 2: 10:34:34 executing program 1: 10:34:34 executing program 3: 10:34:34 executing program 5: 10:34:34 executing program 0: 10:34:34 executing program 3: 10:34:34 executing program 0: 10:34:34 executing program 2: 10:34:34 executing program 1: 10:34:34 executing program 5: getresgid(&(0x7f0000000080), 0x0, &(0x7f0000000000)) 10:34:34 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000040)=[{&(0x7f00000009c0)="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", 0x5c9}], 0x29}, 0x0) [ 357.760335][T15440] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 357.964673][T15440] usb 5-1: device descriptor read/64, error 18 [ 358.240272][T15440] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 358.430375][T15440] usb 5-1: device descriptor read/64, error 18 [ 358.550522][T15440] usb usb5-port1: attempt power cycle [ 359.260177][T15440] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 359.350277][T15440] usb 5-1: Invalid ep0 maxpacket: 0 [ 359.500187][T15440] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 359.590219][T15440] usb 5-1: Invalid ep0 maxpacket: 0 [ 359.595686][T15440] usb usb5-port1: unable to enumerate USB device 10:34:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:37 executing program 2: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, &(0x7f0000000180), 0x4) 10:34:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300)=ANY=[], 0x94) 10:34:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000001440)="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", 0x5ce}, {&(0x7f00000000c0)="0e14e6f2170ca0076365e367ff2a8bab8ba7f66082708a6d475b701c4fa82fb0123708905466f275b1ebf11d1134c046176cdb92e4c307b1dff68daf9bdbe11b46022fc1490e807d22a6879ef60d7db935836be33357a74b9f06f2b24e42849b3647c2f8b7a8f731964945105276ce0ac6a2e23851cbc6347fbb2bea9adf9b4691e2ffc876dea82f317fc36ab4e4b71a1edf9f1251c48f17eea0344133f8aedb61978a08f1393539f0a93a9d4dbc984c187e891a0e14569d220ade072e4ff86d76933e70c7fd5a87f63d05ed5baf6944d130679f37", 0xd5}, {&(0x7f00000009c0)="50dd9e4e142a8dc19fffe6b27a6d476d36f2d10ba5e528c2586214d41bf00c074a9099ee1780e695ab959f2c122f0f0d60d2d9442a51bd5ec8a36506f8e272ea534a1c40ea2d4fa41ca5387b402e63c22eaedecf3495680b6574d753f9779514686447e12dc531034a55799cc6be17f1d205c12a4e8e779913f501d03dce587ff57305fb4dc800a3ab2f38d62cddb35c9ce6d937cfbd88a4aed3f091e6e238cfa3f13482c4643d488eed2d766f54fb25ae2f1f3897ae742985d9c1fa8fc38e5d90060254db3baace326d8bad956586892679c7f2a4074d580a359ac8121a56ff108d212b3a06efbfd3f49cd935cc3d22ec425d483115f27c386401a7bdf43635d301d344a02628f1c571ed1da3de0f186aa785ce90e4ad9e09d31aecb3a7825c89228778096e66e8bf4ada2367a7cbdf0ec80105e6aae856dee21ae0c8ecb28aea4b7477d2384355e7e5", 0x14a}], 0x3}, 0x0) 10:34:37 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 10:34:37 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="612dcd43aed0d167fac2f2918e9d771b0132c70811a541ad64c8c3a9aa39c4188c101bd2db540d138c8bcae7217e529c8e38d6101a136bce9600b6dc55612a30309af8b18b9528a8a109e9dfe1", 0x4d) setrlimit(0x2, &(0x7f0000000040)={0x0, 0xc7000000}) 10:34:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 10:34:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f00000000c0), 0x4) 10:34:37 executing program 3: setrlimit(0x8, &(0x7f0000000040)) openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 10:34:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x8044) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:34:37 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x80401, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 10:34:38 executing program 2: [ 360.920813][ T3002] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 361.330213][ T3002] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 361.355368][ T3002] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 361.376567][ T3002] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.396845][ T3002] usb 5-1: config 0 descriptor?? [ 361.462407][ T3002] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 10:34:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:40 executing program 0: 10:34:40 executing program 5: 10:34:40 executing program 3: 10:34:40 executing program 1: 10:34:40 executing program 2: [ 363.596262][ T3204] usb 5-1: USB disconnect, device number 28 10:34:40 executing program 3: 10:34:40 executing program 0: 10:34:40 executing program 1: 10:34:40 executing program 2: 10:34:40 executing program 5: 10:34:41 executing program 0: [ 364.139974][ T3204] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 364.500686][ T3204] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 364.532772][ T3204] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 364.546834][ T3204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.573488][ T3204] usb 5-1: config 0 descriptor?? [ 364.612275][ T3204] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 10:34:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:43 executing program 3: 10:34:43 executing program 1: 10:34:43 executing program 5: 10:34:43 executing program 2: 10:34:43 executing program 0: [ 366.727672][ T3204] usb 5-1: USB disconnect, device number 29 10:34:44 executing program 3: 10:34:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:34:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x224, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000540)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 10:34:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0xfffffffc}, 0xc) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="f8", 0x1}], 0x1}, 0x0) 10:34:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000018c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001640)=[{&(0x7f00000000c0)="f0", 0x1}], 0x1, &(0x7f0000001800)=[@sndrcv={0x2c}, @prinfo={0x14}, @sndinfo={0x1c}, @init={0x14}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0xb8}, 0x0) 10:34:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x0, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) listen(r0, 0x4) r2 = socket(0x2, 0x10000001, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r3, r2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x8) [ 367.299847][ T3204] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 367.659756][ T3204] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 367.686424][ T3204] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 367.705353][ T3204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.735312][ T3204] usb 5-1: config 0 descriptor?? [ 367.782061][ T3204] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 10:34:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 10:34:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0xa0) 10:34:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r2, r1) r3 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, &(0x7f0000000080)=0x3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 10:34:47 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000936000/0x4000)=nil, 0x4000, 0x1) 10:34:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) [ 369.875737][ T9783] usb 5-1: USB disconnect, device number 30 10:34:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:34:47 executing program 3: mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) setregid(0x0, 0x0) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x1000) 10:34:47 executing program 5: 10:34:47 executing program 1: 10:34:47 executing program 0: 10:34:47 executing program 1: [ 370.419509][ T9783] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 370.810151][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.826778][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 370.848059][ T9783] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 370.867355][ T9783] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.918410][ T9783] usb 5-1: config 0 descriptor?? [ 370.971950][ T9783] usbhid 5-1:0.0: can't add hid device: -22 [ 370.978020][ T9783] usbhid: probe of 5-1:0.0 failed with error -22 10:34:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:50 executing program 3: 10:34:50 executing program 5: 10:34:50 executing program 2: 10:34:50 executing program 0: 10:34:50 executing program 1: [ 372.997126][ T9783] usb 5-1: USB disconnect, device number 31 10:34:50 executing program 0: 10:34:50 executing program 1: 10:34:50 executing program 2: 10:34:50 executing program 5: 10:34:50 executing program 3: 10:34:50 executing program 0: [ 373.509285][ T9783] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 373.899989][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.930130][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.942287][ T9783] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 373.964530][ T9783] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.003626][ T9783] usb 5-1: config 0 descriptor?? [ 374.052273][ T9783] usbhid 5-1:0.0: can't add hid device: -22 [ 374.058350][ T9783] usbhid: probe of 5-1:0.0 failed with error -22 10:34:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:34:53 executing program 2: 10:34:53 executing program 3: 10:34:53 executing program 0: 10:34:53 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$TCSBRKP(r0, 0x5425, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) 10:34:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) [ 376.117454][ T9247] usb 5-1: USB disconnect, device number 32 10:34:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast1}, 0x14) 10:34:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private1}) 10:34:53 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:34:53 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x1ff) 10:34:53 executing program 2: 10:34:53 executing program 0: [ 376.700480][ T9247] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 377.088985][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.108684][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 377.127140][ T9247] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 377.136781][ T9247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.158065][ T9247] usb 5-1: config 0 descriptor?? [ 377.220421][ T9247] usbhid 5-1:0.0: can't add hid device: -22 [ 377.236549][ T9247] usbhid: probe of 5-1:0.0 failed with error -22 10:34:56 executing program 3: 10:34:56 executing program 5: 10:34:56 executing program 2: 10:34:56 executing program 0: 10:34:56 executing program 1: 10:34:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) [ 379.276857][ T9247] usb 5-1: USB disconnect, device number 33 10:34:56 executing program 0: 10:34:56 executing program 5: 10:34:56 executing program 3: 10:34:56 executing program 2: 10:34:56 executing program 1: 10:34:56 executing program 0: syz_usb_connect$uac1(0x2, 0x78, &(0x7f0000000840)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x6, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2}, [@mixer_unit={0x7, 0x24, 0x4, 0x0, 0x0, "aea2"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) 10:34:56 executing program 3: syz_open_dev$evdev(&(0x7f0000001840)='/dev/input/event#\x00', 0x100000001, 0x0) 10:34:56 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001b80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:34:56 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000018c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000001dc0)={0x0, 0x0, 0x8, &(0x7f0000001a00)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 10:34:56 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) 10:34:56 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000018c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000001dc0)={0x0, 0x0, 0x5, &(0x7f0000001a00)={0x5, 0xf, 0x5}}) [ 379.848827][ T9247] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 380.025939][ T3002] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 380.028917][ T3204] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 380.042138][ T9790] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 380.060229][ T9783] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 380.113740][ T23] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 380.248987][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.280151][ T9247] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.288812][ T9790] usb 2-1: Using ep0 maxpacket: 32 [ 380.309335][ T9247] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 380.325293][ T9783] usb 3-1: Using ep0 maxpacket: 16 [ 380.347515][ T9247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.365669][ T9247] usb 5-1: config 0 descriptor?? [ 380.379066][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 380.419923][ T3204] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 380.442049][ T3002] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 380.443986][ T3204] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 380.488884][ T9783] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.499268][ T9790] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.510861][ T9783] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 380.510887][ T9783] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 380.534746][ T3204] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 380.548513][ T9790] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.568218][ T9790] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 380.588372][ T9790] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 380.599373][ T9783] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 380.608815][ T9790] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 380.628830][ T9790] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 380.629075][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.655196][ T9783] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 380.689078][ T3002] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.698152][ T3002] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.716057][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.719433][ T3204] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 380.737797][ T3002] usb 6-1: Product: syz [ 380.746510][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 380.771005][ T3002] usb 6-1: Manufacturer: syz [ 380.775644][ T3204] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.775667][ T3204] usb 1-1: Product: syz [ 380.797454][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 380.808757][ T9790] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.813598][ T3002] usb 6-1: SerialNumber: syz [ 380.822521][ T3204] usb 1-1: Manufacturer: syz [ 380.822538][ T3204] usb 1-1: SerialNumber: syz [ 380.835279][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 380.840129][ T9790] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.858963][ T9783] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 380.872671][ T9783] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.885993][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 380.894552][ T9790] usb 2-1: Product: syz [ 380.903639][ T9783] usb 3-1: Product: syz [ 380.908060][ T9783] usb 3-1: Manufacturer: syz [ 380.919837][ T3002] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 380.920220][ T9790] usb 2-1: Manufacturer: syz [ 380.944523][ T9783] usb 3-1: SerialNumber: syz [ 380.959020][ T9247] usbhid 5-1:0.0: can't add hid device: -71 [ 380.960153][ T9790] usb 2-1: SerialNumber: syz [ 380.966543][ T9247] usbhid: probe of 5-1:0.0 failed with error -71 [ 380.996266][ T9247] usb 5-1: USB disconnect, device number 34 [ 381.079323][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 381.088395][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.115420][ T23] usb 4-1: Product: syz [ 381.138491][ T23] usb 4-1: Manufacturer: syz [ 381.152121][ T23] usb 4-1: SerialNumber: syz [ 381.175036][ T3002] usb 6-1: USB disconnect, device number 7 [ 381.238920][ T3204] usb 1-1: 0:2 : does not exist [ 381.260730][ T9783] cdc_ncm 3-1:1.0: bind() failure [ 381.279969][ T9783] cdc_ncm 3-1:1.1: bind() failure [ 381.288955][ T9790] cdc_ncm 2-1:1.0: bind() failure [ 381.301493][ T9783] usb 3-1: USB disconnect, device number 6 [ 381.319813][ T9790] cdc_ncm 2-1:1.1: bind() failure [ 381.346740][ T3204] usb 1-1: USB disconnect, device number 4 10:34:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) [ 381.388880][ T9790] usb 2-1: USB disconnect, device number 2 [ 381.449034][ T23] cdc_ncm 4-1:1.0: bind() failure [ 381.470221][ T23] cdc_ncm 4-1:1.1: bind() failure [ 381.501131][ T23] usb 4-1: USB disconnect, device number 8 [ 381.808787][T15440] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 381.908801][ T9783] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 381.988641][ T3204] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 382.008846][ T9790] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 382.029507][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 382.178871][T15440] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.199107][ T23] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 382.211909][T15440] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 382.288808][ T9790] usb 3-1: Using ep0 maxpacket: 16 [ 382.294075][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 382.309278][T15440] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 382.309534][ T9783] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 382.318334][T15440] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.378842][ T3204] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 382.399330][ T3204] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 382.408244][ T3204] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 382.430011][ T9790] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.448867][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 382.463626][ T9790] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 382.494972][ T9790] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 382.515557][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.546921][T15440] usb 5-1: config 0 descriptor?? [ 382.560149][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 382.589639][ T9790] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 382.609267][ T9783] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.618760][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 382.623747][ T9783] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.633577][ T9790] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 382.649282][ T3204] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 382.658243][ T9783] usb 6-1: Product: syz [ 382.658324][ T3204] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.674601][ T9783] usb 6-1: Manufacturer: syz [ 382.686578][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 382.702406][ T9783] usb 6-1: SerialNumber: syz [ 382.728836][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.749111][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 382.760736][ T23] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 382.768514][ T3204] usb 1-1: Product: syz [ 382.785540][ T3204] usb 1-1: Manufacturer: syz 10:35:00 executing program 0: 10:35:00 executing program 1: [ 382.798299][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 382.799115][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 382.835890][ T3204] usb 1-1: SerialNumber: syz 10:35:00 executing program 2: 10:35:00 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001b80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 382.848970][ T9783] usb 6-1: can't set config #1, error -71 [ 382.869851][ T9783] usb 6-1: USB disconnect, device number 8 [ 382.878738][ T9790] usb 3-1: string descriptor 0 read error: -71 [ 382.885294][ T9790] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.897218][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 382.928948][ T3204] usb 1-1: can't set config #1, error -71 [ 382.965387][ T3204] usb 1-1: USB disconnect, device number 5 10:35:00 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001b80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 382.977296][ T23] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 382.979096][ T9790] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:35:00 executing program 2: [ 383.032172][ T23] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 383.048654][ T5] usb 2-1: string descriptor 0 read error: -71 [ 383.054999][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 10:35:00 executing program 1: 10:35:00 executing program 0: [ 383.104727][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.119589][ T9790] usb 3-1: can't set config #1, error -71 [ 383.139273][ T23] usb 4-1: string descriptor 0 read error: -71 [ 383.145927][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.148793][T15440] usbhid 5-1:0.0: can't add hid device: -71 [ 383.161396][ T9790] usb 3-1: USB disconnect, device number 7 [ 383.186110][T15440] usbhid: probe of 5-1:0.0 failed with error -71 [ 383.192876][ T5] usb 2-1: can't set config #1, error -71 [ 383.212374][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.221823][ T5] usb 2-1: USB disconnect, device number 3 [ 383.242798][T15440] usb 5-1: USB disconnect, device number 35 10:35:00 executing program 2: 10:35:00 executing program 0: [ 383.308674][ T23] usb 4-1: can't set config #1, error -71 10:35:00 executing program 1: [ 383.356175][ T23] usb 4-1: USB disconnect, device number 9 [ 383.378883][ T9783] usb 6-1: new high-speed USB device number 9 using dummy_hcd 10:35:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:35:00 executing program 2: 10:35:00 executing program 0: 10:35:00 executing program 1: [ 383.748876][ T9783] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 383.768622][ T23] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 383.959707][ T9783] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.973128][ T9783] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.993503][ T9783] usb 6-1: Product: syz [ 384.004630][ T9783] usb 6-1: Manufacturer: syz [ 384.016500][ T9783] usb 6-1: SerialNumber: syz [ 384.039508][T15440] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 384.079874][ T9783] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 384.139189][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 384.343140][ T9790] usb 6-1: USB disconnect, device number 9 [ 384.378713][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.387779][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.399329][T15440] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.413297][ T23] usb 4-1: Product: syz [ 384.417668][ T23] usb 4-1: Manufacturer: syz [ 384.425231][ T23] usb 4-1: SerialNumber: syz [ 384.432392][T15440] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 384.468894][T15440] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 384.469986][ T23] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 384.477973][T15440] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.547913][T15440] usb 5-1: config 0 descriptor?? [ 384.763210][ T23] usb 4-1: USB disconnect, device number 10 10:35:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) [ 385.099243][T15440] usbhid 5-1:0.0: can't add hid device: -71 [ 385.111033][T15440] usbhid: probe of 5-1:0.0 failed with error -71 [ 385.138967][T15440] usb 5-1: USB disconnect, device number 36 10:35:02 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x0, 0x61, @scatter={0x3, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/181, 0xb5}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000040)=""/14, 0xe}]}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}) r0 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x2a2081}, 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e800000ca}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000480), &(0x7f0000000500)=0x4) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 10:35:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0xffffffff}, r1}}, 0x30) 10:35:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) 10:35:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 10:35:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x840b, 0x6, 0x7}, 0x40) 10:35:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 10:35:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e1f, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 10:35:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:35:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0xb) getsockopt$inet_buf(r0, 0x0, 0x14, 0x0, &(0x7f0000000140)) 10:35:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0xb) getsockopt$inet_buf(r0, 0x0, 0x19, 0x0, &(0x7f0000000140)) 10:35:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=@abs, 0x200000ae, 0x0}, {&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x15ae803, &(0x7f0000000480)}], 0x2, 0x0) 10:35:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001900)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32], 0xb8}], 0x1, 0x0) 10:35:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffc, 0x0, 0x61, @scatter={0x3, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/181, 0xb5}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000040)=""/14, 0xe}]}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}) r0 = openat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x2a2081}, 0x18) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000240)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)=0x3) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e800000ca}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000480), &(0x7f0000000500)=0x4) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x8000000) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 10:35:03 executing program 5: 10:35:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4c000}, 0xc) 10:35:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) write(r0, &(0x7f0000000880)='\n', 0x1) 10:35:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 10:35:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32], 0xb8}], 0x1, 0x0) [ 386.368307][ T23] usb 5-1: new high-speed USB device number 37 using dummy_hcd 10:35:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) [ 386.789209][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.808348][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 386.830200][ T23] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 386.850634][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.875190][ T23] usb 5-1: config 0 descriptor?? [ 387.408681][ T23] usbhid 5-1:0.0: can't add hid device: -71 [ 387.414758][ T23] usbhid: probe of 5-1:0.0 failed with error -71 [ 387.436194][ T23] usb 5-1: USB disconnect, device number 37 10:35:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:35:05 executing program 2: 10:35:05 executing program 5: 10:35:05 executing program 0: 10:35:05 executing program 1: 10:35:05 executing program 3: 10:35:05 executing program 1: 10:35:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_DISCARDURB(r0, 0x5521, 0x0) 10:35:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/155, 0x32, 0x9b, 0x1}, 0x20) 10:35:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000380)={0x0, 0x0, 0x0}) [ 388.488279][ T9790] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 388.858848][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.878972][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 388.898258][ T9790] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 388.907434][ T9790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.945099][ T9790] usb 5-1: config 0 descriptor?? [ 389.498875][ T9790] usbhid 5-1:0.0: can't add hid device: -71 [ 389.504914][ T9790] usbhid: probe of 5-1:0.0 failed with error -71 [ 389.521292][ T9790] usb 5-1: USB disconnect, device number 38 10:35:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 10:35:07 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x6, 0x1, 0x0, 0x300) 10:35:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_DISCARDURB(r0, 0x5521, 0x0) 10:35:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:35:07 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000002cc0)={'wg0\x00', @ifru_names}) 10:35:07 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001100)=0x7) 10:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 10:35:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x0, 0x4, 0x0, 0x80}, 0x40) 10:35:07 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$F_SET_FILE_RW_HINT(r0, 0x40c, &(0x7f0000001100)=0x7) 10:35:07 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0xff, 0x0) 10:35:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_DISCARDURB(r0, 0x5521, 0x0) 10:35:07 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002880)='/dev/ttyS3\x00', 0x0, 0x0) [ 390.378292][ T9790] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 390.738799][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.768124][ T9790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 390.806052][ T9790] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 390.828593][ T9790] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.859083][ T9790] usb 5-1: config 0 descriptor?? [ 391.228075][ T1659] INFO: task kworker/0:1:7 blocked for more than 143 seconds. [ 391.239260][ T1659] Not tainted 5.10.0-rc2-syzkaller #0 [ 391.258631][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 391.279943][ T1659] task:kworker/0:1 state:D stack:26600 pid: 7 ppid: 2 flags:0x00004000 [ 391.299368][ T1659] Workqueue: pm hcd_resume_work [ 391.309997][ T1659] Call Trace: [ 391.316909][ T1659] __schedule+0x893/0x2130 [ 391.327639][ T1659] ? io_schedule_timeout+0x140/0x140 [ 391.370298][ T1659] ? _raw_spin_unlock_irq+0x1f/0x40 [ 391.407821][ T1659] ? lockdep_hardirqs_on+0x79/0x100 [ 391.408120][ T9790] usbhid 5-1:0.0: can't add hid device: -71 [ 391.444179][ T9790] usbhid: probe of 5-1:0.0 failed with error -71 [ 391.446095][ T1659] schedule+0xcf/0x270 [ 391.479916][ T1659] schedule_preempt_disabled+0xf/0x20 [ 391.500930][ T9790] usb 5-1: USB disconnect, device number 39 [ 391.519128][ T1659] __mutex_lock+0x3e2/0x10e0 [ 391.542900][ T1659] ? usb_remote_wakeup+0x1f/0xe0 [ 391.569384][ T1659] ? mutex_lock_io_nested+0xf60/0xf60 [ 391.590425][ T1659] usb_remote_wakeup+0x1f/0xe0 [ 391.606586][ T1659] process_one_work+0x933/0x15a0 [ 391.633465][ T1659] ? lock_release+0x710/0x710 [ 391.669214][ T1659] ? pwq_dec_nr_in_flight+0x320/0x320 [ 391.686349][ T1659] ? rwlock_bug.part.0+0x90/0x90 [ 391.691926][ T1659] ? _raw_spin_lock_irq+0x41/0x50 [ 391.697083][ T1659] worker_thread+0x64c/0x1120 [ 391.719886][ T1659] ? __kthread_parkme+0x13f/0x1e0 [ 391.733126][ T1659] ? process_one_work+0x15a0/0x15a0 [ 391.758716][ T1659] kthread+0x3af/0x4a0 [ 391.767387][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 391.783952][ T1659] ret_from_fork+0x1f/0x30 [ 391.793069][ T1659] [ 391.793069][ T1659] Showing all locks held in the system: [ 391.813080][ T1659] 3 locks held by kworker/0:1/7: 10:35:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x17ef, 0x6047, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:35:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000100)=@isdn, &(0x7f0000000180)=0x80) 10:35:09 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x10000, 0x0) 10:35:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$USBDEVFS_DISCARDURB(r0, 0x5521, 0x0) 10:35:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 10:35:09 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0xa0401) [ 391.843962][ T1659] #0: ffff888140c01538 ((wq_completion)pm){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 391.855090][ T1659] #1: ffffc90000cc7da8 ((work_completion)(&hcd->wakeup_work)){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 391.867985][ T1659] #2: ffff88801c891218 (&dev->mutex){....}-{3:3}, at: usb_remote_wakeup+0x1f/0xe0 [ 391.877351][ T1659] 2 locks held by kworker/u4:7/365: [ 391.884577][ T1659] 6 locks held by kworker/u4:9/497: [ 391.937647][ T1659] 1 lock held by khungtaskd/1659: [ 391.965072][ T1659] #0: ffffffff8b337160 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 10:35:09 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000480)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 10:35:09 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/61) [ 392.022981][ T1659] 1 lock held by systemd-udevd/4900: 10:35:09 executing program 0: clone3(&(0x7f00000002c0)={0x88200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x0], 0x1}, 0x58) 10:35:09 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 10:35:09 executing program 2: ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x5521, 0x0) [ 392.059984][ T1659] 1 lock held by in:imklog/8175: [ 392.127849][ T1659] #0: ffff88801159c870 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 392.137070][ T1659] 3 locks held by syz-executor.0/8493: 10:35:09 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@id, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)='6', 0x1}], 0x1}, 0x0) [ 392.210894][ T1659] 5 locks held by kworker/0:4/9686: [ 392.231558][ T1659] #0: ffff888014f0f938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 392.287896][ T9783] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 392.299306][ T1659] #1: ffffc9000beb7da8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 392.394944][ T1659] #2: ffff88801c891218 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c5/0x42d0 [ 392.437682][ T1659] #3: ffff88801c895588 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x216c/0x42d0 [ 392.477401][ T1659] #4: ffff8881440e2c68 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_port_init+0x1b2/0x2dd0 [ 392.517759][ T1659] 6 locks held by kworker/1:4/9783: [ 392.543250][ T1659] #0: ffff888014f0f938 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 392.579898][ T1659] #1: ffffc9000c23fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 392.608445][ T1659] #2: ffff88814409c218 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c5/0x42d0 [ 392.617386][ T1659] #3: ffff88814409f588 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x216c/0x42d0 [ 392.657993][ T1659] #4: ffff8880b9f1ff88 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 392.698503][ T1659] #5: ffffffff8f0a6410 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x12e/0x3e0 [ 392.728655][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.747998][ T9783] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.767882][ T1659] 3 locks held by kworker/0:5/9790: [ 392.773108][ T1659] #0: ffff888010064d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x821/0x15a0 [ 392.787891][ T9783] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.40 [ 392.796947][ T9783] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.817871][ T1659] #1: ffffc9000c32fda8 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x854/0x15a0 [ 392.827591][ T1659] #2: ffffffff8b33f768 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4f2/0x610 [ 392.858975][ T9783] usb 5-1: config 0 descriptor?? [ 392.873379][ T1659] [ 392.880835][ T1659] ============================================= [ 392.880835][ T1659] [ 392.919397][ T1659] NMI backtrace for cpu 1 [ 392.923767][ T1659] CPU: 1 PID: 1659 Comm: khungtaskd Not tainted 5.10.0-rc2-syzkaller #0 [ 392.932093][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.942177][ T1659] Call Trace: [ 392.945477][ T1659] dump_stack+0x107/0x163 [ 392.949837][ T1659] nmi_cpu_backtrace.cold+0x44/0xd7 [ 392.955048][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 392.960258][ T1659] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 392.966247][ T1659] watchdog+0xd43/0xfa0 [ 392.970414][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 392.975973][ T1659] kthread+0x3af/0x4a0 [ 392.980050][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 392.985957][ T1659] ret_from_fork+0x1f/0x30 [ 392.990701][ T1659] Sending NMI from CPU 1 to CPUs 0: [ 392.996186][ C0] NMI backtrace for cpu 0 [ 392.996192][ C0] CPU: 0 PID: 365 Comm: kworker/u4:7 Not tainted 5.10.0-rc2-syzkaller #0 [ 392.996198][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.996203][ C0] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 392.996211][ C0] RIP: 0010:__rcu_read_lock+0x26/0x90 [ 392.996221][ C0] Code: 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 53 65 48 8b 1c 25 00 f0 01 00 48 8d bb 78 03 00 00 48 89 fa 48 c1 ea 03 0f b6 04 02 <84> c0 74 04 3c 03 7e 46 83 83 78 03 00 00 01 48 b8 00 00 00 00 00 [ 392.996225][ C0] RSP: 0018:ffffc9000214fb98 EFLAGS: 00000a06 [ 392.996233][ C0] RAX: 0000000000000000 RBX: ffff88801213b480 RCX: ffffffff8889f2a6 [ 392.996238][ C0] RDX: 1ffff110024276ff RSI: ffff888022376d40 RDI: ffff88801213b7f8 [ 392.996243][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 392.996248][ C0] R10: 0000000000000117 R11: 0000000000000000 R12: ffff88802f99209c [ 392.996253][ C0] R13: dffffc0000000000 R14: ffff888062f20c00 R15: 0000000000000117 [ 392.996258][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 392.996262][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 392.996267][ C0] CR2: 00000000081620ac CR3: 0000000019398000 CR4: 00000000001506f0 [ 392.996272][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 392.996277][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 392.996280][ C0] Call Trace: [ 392.996284][ C0] batadv_iv_ogm_schedule_buff+0x5ab/0x1410 [ 392.996288][ C0] ? batadv_iv_ogm_orig_dump+0xd30/0xd30 [ 392.996292][ C0] ? batadv_send_skb_packet+0x4df/0x5f0 [ 392.996296][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0x5c8/0x800 [ 392.996300][ C0] process_one_work+0x933/0x15a0 [ 392.996304][ C0] ? lock_release+0x710/0x710 [ 392.996308][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 392.996311][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 392.996315][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 392.996319][ C0] worker_thread+0x64c/0x1120 [ 392.996322][ C0] ? process_one_work+0x15a0/0x15a0 [ 392.996326][ C0] kthread+0x3af/0x4a0 [ 392.996330][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 392.996333][ C0] ret_from_fork+0x1f/0x30 [ 393.127790][ T1659] Kernel panic - not syncing: hung_task: blocked tasks [ 393.221358][ T1659] CPU: 1 PID: 1659 Comm: khungtaskd Not tainted 5.10.0-rc2-syzkaller #0 [ 393.229690][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.239933][ T1659] Call Trace: [ 393.243244][ T1659] dump_stack+0x107/0x163 [ 393.247601][ T1659] panic+0x306/0x73d [ 393.251521][ T1659] ? __warn_printk+0xf3/0xf3 [ 393.256135][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 393.261351][ T1659] ? preempt_schedule_thunk+0x16/0x18 [ 393.266744][ T1659] ? watchdog.cold+0x5/0x158 [ 393.271348][ T1659] ? watchdog+0xa80/0xfa0 [ 393.275696][ T1659] watchdog.cold+0x16/0x158 [ 393.280222][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 393.285794][ T1659] kthread+0x3af/0x4a0 [ 393.289921][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 393.295831][ T1659] ret_from_fork+0x1f/0x30 [ 393.301405][ T1659] Kernel Offset: disabled [ 393.309709][ T1659] Rebooting in 86400 seconds..