[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.176' (ECDSA) to the list of known hosts. 2021/02/01 18:44:28 fuzzer started 2021/02/01 18:44:29 dialing manager at 10.128.0.26:43687 2021/02/01 18:44:35 syscalls: 3465 2021/02/01 18:44:35 code coverage: enabled 2021/02/01 18:44:35 comparison tracing: enabled 2021/02/01 18:44:35 extra coverage: enabled 2021/02/01 18:44:35 setuid sandbox: enabled 2021/02/01 18:44:35 namespace sandbox: enabled 2021/02/01 18:44:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/01 18:44:35 fault injection: enabled 2021/02/01 18:44:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/01 18:44:35 net packet injection: enabled 2021/02/01 18:44:35 net device setup: enabled 2021/02/01 18:44:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/01 18:44:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/01 18:44:35 USB emulation: enabled 2021/02/01 18:44:35 hci packet injection: enabled 2021/02/01 18:44:35 wifi device emulation: enabled 2021/02/01 18:44:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/01 18:44:35 fetching corpus: 50, signal 52861/56494 (executing program) 2021/02/01 18:44:35 fetching corpus: 100, signal 73790/79063 (executing program) 2021/02/01 18:44:36 fetching corpus: 150, signal 90533/97340 (executing program) 2021/02/01 18:44:36 fetching corpus: 200, signal 103361/111649 (executing program) 2021/02/01 18:44:36 fetching corpus: 250, signal 115774/125473 (executing program) 2021/02/01 18:44:36 fetching corpus: 300, signal 128017/139048 (executing program) 2021/02/01 18:44:36 fetching corpus: 350, signal 136665/149055 (executing program) 2021/02/01 18:44:36 fetching corpus: 400, signal 143087/156865 (executing program) 2021/02/01 18:44:37 fetching corpus: 450, signal 153019/168006 (executing program) 2021/02/01 18:44:37 fetching corpus: 500, signal 159702/175945 (executing program) 2021/02/01 18:44:37 fetching corpus: 550, signal 165889/183351 (executing program) 2021/02/01 18:44:37 fetching corpus: 600, signal 169464/188250 (executing program) 2021/02/01 18:44:37 fetching corpus: 650, signal 178869/198662 (executing program) 2021/02/01 18:44:37 fetching corpus: 700, signal 187275/208047 (executing program) 2021/02/01 18:44:38 fetching corpus: 750, signal 194586/216362 (executing program) 2021/02/01 18:44:38 fetching corpus: 800, signal 200082/222888 (executing program) 2021/02/01 18:44:38 fetching corpus: 849, signal 206045/229804 (executing program) 2021/02/01 18:44:38 fetching corpus: 899, signal 211579/236345 (executing program) 2021/02/01 18:44:38 fetching corpus: 949, signal 216287/242076 (executing program) 2021/02/01 18:44:38 fetching corpus: 998, signal 220753/247467 (executing program) 2021/02/01 18:44:39 fetching corpus: 1048, signal 223808/251573 (executing program) 2021/02/01 18:44:39 fetching corpus: 1098, signal 228575/257243 (executing program) 2021/02/01 18:44:39 fetching corpus: 1148, signal 234113/263561 (executing program) 2021/02/01 18:44:39 fetching corpus: 1198, signal 239420/269695 (executing program) 2021/02/01 18:44:39 fetching corpus: 1248, signal 245201/276159 (executing program) 2021/02/01 18:44:39 fetching corpus: 1298, signal 248618/280455 (executing program) 2021/02/01 18:44:40 fetching corpus: 1348, signal 254827/287262 (executing program) 2021/02/01 18:44:40 fetching corpus: 1398, signal 258396/291666 (executing program) 2021/02/01 18:44:40 fetching corpus: 1448, signal 260957/295147 (executing program) 2021/02/01 18:44:40 fetching corpus: 1498, signal 265118/300018 (executing program) 2021/02/01 18:44:40 fetching corpus: 1548, signal 267585/303371 (executing program) 2021/02/01 18:44:40 fetching corpus: 1596, signal 271854/308292 (executing program) 2021/02/01 18:44:41 fetching corpus: 1642, signal 274656/311858 (executing program) 2021/02/01 18:44:41 fetching corpus: 1692, signal 277997/315958 (executing program) 2021/02/01 18:44:41 fetching corpus: 1742, signal 279819/318653 (executing program) 2021/02/01 18:44:41 fetching corpus: 1791, signal 283492/323003 (executing program) 2021/02/01 18:44:41 fetching corpus: 1841, signal 286970/327139 (executing program) 2021/02/01 18:44:41 fetching corpus: 1891, signal 290322/331102 (executing program) 2021/02/01 18:44:42 fetching corpus: 1941, signal 293947/335304 (executing program) 2021/02/01 18:44:42 fetching corpus: 1991, signal 296732/338743 (executing program) 2021/02/01 18:44:42 fetching corpus: 2041, signal 299537/342179 (executing program) 2021/02/01 18:44:42 fetching corpus: 2091, signal 301839/345175 (executing program) 2021/02/01 18:44:42 fetching corpus: 2141, signal 304429/348437 (executing program) 2021/02/01 18:44:42 fetching corpus: 2191, signal 307717/352247 (executing program) 2021/02/01 18:44:43 fetching corpus: 2241, signal 310868/355842 (executing program) 2021/02/01 18:44:43 fetching corpus: 2290, signal 314081/359486 (executing program) 2021/02/01 18:44:43 fetching corpus: 2340, signal 316739/362688 (executing program) 2021/02/01 18:44:43 fetching corpus: 2390, signal 318768/365342 (executing program) 2021/02/01 18:44:43 fetching corpus: 2440, signal 321570/368558 (executing program) 2021/02/01 18:44:44 fetching corpus: 2490, signal 324604/372034 (executing program) 2021/02/01 18:44:44 fetching corpus: 2540, signal 327031/374999 (executing program) 2021/02/01 18:44:44 fetching corpus: 2589, signal 329339/377860 (executing program) 2021/02/01 18:44:44 fetching corpus: 2639, signal 331233/380359 (executing program) 2021/02/01 18:44:44 fetching corpus: 2689, signal 333021/382758 (executing program) 2021/02/01 18:44:44 fetching corpus: 2739, signal 334592/384907 (executing program) 2021/02/01 18:44:45 fetching corpus: 2789, signal 336389/387256 (executing program) 2021/02/01 18:44:45 fetching corpus: 2839, signal 338565/389905 (executing program) 2021/02/01 18:44:45 fetching corpus: 2889, signal 341015/392787 (executing program) 2021/02/01 18:44:45 fetching corpus: 2939, signal 343955/396029 (executing program) 2021/02/01 18:44:45 fetching corpus: 2989, signal 345849/398380 (executing program) 2021/02/01 18:44:46 fetching corpus: 3037, signal 348065/400999 (executing program) 2021/02/01 18:44:46 fetching corpus: 3087, signal 349965/403342 (executing program) 2021/02/01 18:44:46 fetching corpus: 3136, signal 352519/406219 (executing program) 2021/02/01 18:44:46 fetching corpus: 3185, signal 354002/408248 (executing program) 2021/02/01 18:44:46 fetching corpus: 3235, signal 355362/410182 (executing program) 2021/02/01 18:44:46 fetching corpus: 3285, signal 357902/413014 (executing program) 2021/02/01 18:44:47 fetching corpus: 3335, signal 359428/414973 (executing program) 2021/02/01 18:44:47 fetching corpus: 3384, signal 361256/417172 (executing program) 2021/02/01 18:44:47 fetching corpus: 3434, signal 363069/419413 (executing program) 2021/02/01 18:44:47 fetching corpus: 3484, signal 364882/421585 (executing program) 2021/02/01 18:44:47 fetching corpus: 3534, signal 366468/423553 (executing program) 2021/02/01 18:44:47 fetching corpus: 3584, signal 368220/425674 (executing program) 2021/02/01 18:44:48 fetching corpus: 3634, signal 369906/427715 (executing program) 2021/02/01 18:44:48 fetching corpus: 3684, signal 371383/429626 (executing program) 2021/02/01 18:44:48 fetching corpus: 3733, signal 372557/431293 (executing program) 2021/02/01 18:44:48 fetching corpus: 3782, signal 374472/433512 (executing program) 2021/02/01 18:44:48 fetching corpus: 3832, signal 375879/435349 (executing program) 2021/02/01 18:44:48 fetching corpus: 3882, signal 377632/437459 (executing program) 2021/02/01 18:44:49 fetching corpus: 3932, signal 379270/439359 (executing program) 2021/02/01 18:44:49 fetching corpus: 3982, signal 381295/441553 (executing program) 2021/02/01 18:44:49 fetching corpus: 4032, signal 383595/443947 (executing program) 2021/02/01 18:44:49 fetching corpus: 4082, signal 385076/445720 (executing program) 2021/02/01 18:44:49 fetching corpus: 4132, signal 386701/447629 (executing program) 2021/02/01 18:44:49 fetching corpus: 4182, signal 387523/448962 (executing program) 2021/02/01 18:44:50 fetching corpus: 4232, signal 389114/450818 (executing program) 2021/02/01 18:44:50 fetching corpus: 4282, signal 390326/452374 (executing program) 2021/02/01 18:44:50 fetching corpus: 4332, signal 391778/454104 (executing program) 2021/02/01 18:44:50 fetching corpus: 4382, signal 392898/455587 (executing program) 2021/02/01 18:44:50 fetching corpus: 4432, signal 394271/457228 (executing program) 2021/02/01 18:44:50 fetching corpus: 4482, signal 395714/458930 (executing program) 2021/02/01 18:44:51 fetching corpus: 4532, signal 397292/460726 (executing program) 2021/02/01 18:44:51 fetching corpus: 4581, signal 398548/462291 (executing program) 2021/02/01 18:44:51 fetching corpus: 4631, signal 400332/464239 (executing program) 2021/02/01 18:44:51 fetching corpus: 4681, signal 401787/465939 (executing program) 2021/02/01 18:44:51 fetching corpus: 4731, signal 402667/467258 (executing program) 2021/02/01 18:44:52 fetching corpus: 4781, signal 404700/469324 (executing program) 2021/02/01 18:44:52 fetching corpus: 4831, signal 405936/470823 (executing program) 2021/02/01 18:44:52 fetching corpus: 4881, signal 406901/472161 (executing program) 2021/02/01 18:44:52 fetching corpus: 4931, signal 408228/473711 (executing program) 2021/02/01 18:44:52 fetching corpus: 4980, signal 409448/475181 (executing program) 2021/02/01 18:44:52 fetching corpus: 5030, signal 410991/476854 (executing program) 2021/02/01 18:44:52 fetching corpus: 5080, signal 412091/478223 (executing program) 2021/02/01 18:44:53 fetching corpus: 5130, signal 413288/479685 (executing program) 2021/02/01 18:44:53 fetching corpus: 5179, signal 413963/480783 (executing program) 2021/02/01 18:44:53 fetching corpus: 5229, signal 415051/482109 (executing program) 2021/02/01 18:44:53 fetching corpus: 5279, signal 416563/483697 (executing program) 2021/02/01 18:44:53 fetching corpus: 5329, signal 417979/485238 (executing program) 2021/02/01 18:44:53 fetching corpus: 5379, signal 419903/487093 (executing program) 2021/02/01 18:44:54 fetching corpus: 5429, signal 421212/488519 (executing program) 2021/02/01 18:44:54 fetching corpus: 5479, signal 422197/489763 (executing program) 2021/02/01 18:44:54 fetching corpus: 5529, signal 423499/491168 (executing program) 2021/02/01 18:44:54 fetching corpus: 5579, signal 424577/492413 (executing program) 2021/02/01 18:44:54 fetching corpus: 5629, signal 425572/493587 (executing program) 2021/02/01 18:44:55 fetching corpus: 5679, signal 426550/494818 (executing program) 2021/02/01 18:44:55 fetching corpus: 5727, signal 427968/496348 (executing program) 2021/02/01 18:44:55 fetching corpus: 5775, signal 429154/497729 (executing program) 2021/02/01 18:44:55 fetching corpus: 5825, signal 430076/498906 (executing program) 2021/02/01 18:44:55 fetching corpus: 5875, signal 431047/500075 (executing program) 2021/02/01 18:44:56 fetching corpus: 5925, signal 432382/501488 (executing program) 2021/02/01 18:44:56 fetching corpus: 5975, signal 433429/502686 (executing program) 2021/02/01 18:44:56 fetching corpus: 6025, signal 434874/504135 (executing program) 2021/02/01 18:44:56 fetching corpus: 6075, signal 435726/505239 (executing program) 2021/02/01 18:44:56 fetching corpus: 6123, signal 436714/506416 (executing program) 2021/02/01 18:44:57 fetching corpus: 6172, signal 437685/507590 (executing program) 2021/02/01 18:44:57 fetching corpus: 6222, signal 438980/508853 (executing program) 2021/02/01 18:44:57 fetching corpus: 6272, signal 440214/510111 (executing program) 2021/02/01 18:44:57 fetching corpus: 6322, signal 441268/511287 (executing program) 2021/02/01 18:44:57 fetching corpus: 6372, signal 442221/512382 (executing program) 2021/02/01 18:44:58 fetching corpus: 6422, signal 443374/513627 (executing program) 2021/02/01 18:44:58 fetching corpus: 6471, signal 444506/514772 (executing program) 2021/02/01 18:44:58 fetching corpus: 6521, signal 445276/515748 (executing program) 2021/02/01 18:44:58 fetching corpus: 6570, signal 446063/516730 (executing program) 2021/02/01 18:44:58 fetching corpus: 6619, signal 446950/517745 (executing program) 2021/02/01 18:44:58 fetching corpus: 6669, signal 447884/518806 (executing program) 2021/02/01 18:44:59 fetching corpus: 6719, signal 448689/519777 (executing program) 2021/02/01 18:44:59 fetching corpus: 6769, signal 449654/520837 (executing program) 2021/02/01 18:44:59 fetching corpus: 6818, signal 450389/521734 (executing program) 2021/02/01 18:44:59 fetching corpus: 6868, signal 451466/522864 (executing program) 2021/02/01 18:44:59 fetching corpus: 6918, signal 452548/524028 (executing program) 2021/02/01 18:44:59 fetching corpus: 6968, signal 453293/524954 (executing program) 2021/02/01 18:44:59 fetching corpus: 7017, signal 454022/525833 (executing program) 2021/02/01 18:45:00 fetching corpus: 7067, signal 454674/526706 (executing program) 2021/02/01 18:45:00 fetching corpus: 7116, signal 455438/527606 (executing program) 2021/02/01 18:45:00 fetching corpus: 7166, signal 456173/528521 (executing program) 2021/02/01 18:45:00 fetching corpus: 7215, signal 457327/529656 (executing program) 2021/02/01 18:45:00 fetching corpus: 7265, signal 458298/530613 (executing program) 2021/02/01 18:45:01 fetching corpus: 7315, signal 459188/531549 (executing program) 2021/02/01 18:45:01 fetching corpus: 7364, signal 460194/532516 (executing program) 2021/02/01 18:45:01 fetching corpus: 7413, signal 461723/533798 (executing program) 2021/02/01 18:45:01 fetching corpus: 7463, signal 463248/535061 (executing program) 2021/02/01 18:45:01 fetching corpus: 7513, signal 464456/536115 (executing program) 2021/02/01 18:45:01 fetching corpus: 7563, signal 465260/537022 (executing program) 2021/02/01 18:45:01 fetching corpus: 7613, signal 466104/537917 (executing program) 2021/02/01 18:45:02 fetching corpus: 7663, signal 466973/538863 (executing program) 2021/02/01 18:45:02 fetching corpus: 7713, signal 467793/539738 (executing program) 2021/02/01 18:45:02 fetching corpus: 7763, signal 468929/540749 (executing program) 2021/02/01 18:45:02 fetching corpus: 7813, signal 470996/542178 (executing program) 2021/02/01 18:45:02 fetching corpus: 7863, signal 471866/543058 (executing program) 2021/02/01 18:45:03 fetching corpus: 7913, signal 472913/543975 (executing program) 2021/02/01 18:45:03 fetching corpus: 7963, signal 473839/544847 (executing program) 2021/02/01 18:45:03 fetching corpus: 8012, signal 474946/545819 (executing program) 2021/02/01 18:45:03 fetching corpus: 8062, signal 476047/546760 (executing program) 2021/02/01 18:45:03 fetching corpus: 8111, signal 476738/547506 (executing program) 2021/02/01 18:45:03 fetching corpus: 8161, signal 477538/548282 (executing program) 2021/02/01 18:45:04 fetching corpus: 8211, signal 478298/549033 (executing program) 2021/02/01 18:45:04 fetching corpus: 8261, signal 479000/549782 (executing program) 2021/02/01 18:45:04 fetching corpus: 8311, signal 479613/550459 (executing program) 2021/02/01 18:45:04 fetching corpus: 8361, signal 480174/551120 (executing program) 2021/02/01 18:45:04 fetching corpus: 8411, signal 481089/551948 (executing program) 2021/02/01 18:45:04 fetching corpus: 8461, signal 481795/552727 (executing program) 2021/02/01 18:45:05 fetching corpus: 8511, signal 482389/553416 (executing program) 2021/02/01 18:45:05 fetching corpus: 8561, signal 483009/554127 (executing program) 2021/02/01 18:45:05 fetching corpus: 8611, signal 483991/554943 (executing program) 2021/02/01 18:45:05 fetching corpus: 8660, signal 484919/555752 (executing program) 2021/02/01 18:45:05 fetching corpus: 8710, signal 485636/556445 (executing program) 2021/02/01 18:45:06 fetching corpus: 8760, signal 486539/557220 (executing program) 2021/02/01 18:45:06 fetching corpus: 8810, signal 487317/557947 (executing program) 2021/02/01 18:45:06 fetching corpus: 8860, signal 487851/558551 (executing program) 2021/02/01 18:45:06 fetching corpus: 8910, signal 488676/559231 (executing program) 2021/02/01 18:45:06 fetching corpus: 8960, signal 489217/559866 (executing program) 2021/02/01 18:45:06 fetching corpus: 9010, signal 491096/560994 (executing program) 2021/02/01 18:45:07 fetching corpus: 9060, signal 491566/561603 (executing program) 2021/02/01 18:45:07 fetching corpus: 9107, signal 492512/562347 (executing program) 2021/02/01 18:45:07 fetching corpus: 9157, signal 493451/563050 (executing program) 2021/02/01 18:45:07 fetching corpus: 9207, signal 494149/563687 (executing program) 2021/02/01 18:45:07 fetching corpus: 9257, signal 495088/564434 (executing program) 2021/02/01 18:45:07 fetching corpus: 9307, signal 495945/565120 (executing program) 2021/02/01 18:45:08 fetching corpus: 9357, signal 496651/565760 (executing program) 2021/02/01 18:45:08 fetching corpus: 9407, signal 497819/566585 (executing program) 2021/02/01 18:45:08 fetching corpus: 9457, signal 498905/567340 (executing program) 2021/02/01 18:45:08 fetching corpus: 9507, signal 499564/567945 (executing program) 2021/02/01 18:45:08 fetching corpus: 9557, signal 500272/568571 (executing program) 2021/02/01 18:45:09 fetching corpus: 9607, signal 501221/569287 (executing program) 2021/02/01 18:45:09 fetching corpus: 9657, signal 502161/569950 (executing program) 2021/02/01 18:45:09 fetching corpus: 9707, signal 502736/570483 (executing program) 2021/02/01 18:45:09 fetching corpus: 9757, signal 503330/571010 (executing program) 2021/02/01 18:45:09 fetching corpus: 9805, signal 503858/571560 (executing program) 2021/02/01 18:45:09 fetching corpus: 9855, signal 504493/572106 (executing program) 2021/02/01 18:45:10 fetching corpus: 9905, signal 505348/572713 (executing program) 2021/02/01 18:45:10 fetching corpus: 9955, signal 505966/573253 (executing program) 2021/02/01 18:45:10 fetching corpus: 10005, signal 506848/573879 (executing program) 2021/02/01 18:45:10 fetching corpus: 10055, signal 507795/574583 (executing program) 2021/02/01 18:45:10 fetching corpus: 10105, signal 508843/575243 (executing program) 2021/02/01 18:45:10 fetching corpus: 10155, signal 509424/575775 (executing program) 2021/02/01 18:45:11 fetching corpus: 10205, signal 510274/576386 (executing program) 2021/02/01 18:45:11 fetching corpus: 10255, signal 510770/576826 (executing program) 2021/02/01 18:45:11 fetching corpus: 10305, signal 511714/577439 (executing program) 2021/02/01 18:45:11 fetching corpus: 10355, signal 512603/578050 (executing program) 2021/02/01 18:45:11 fetching corpus: 10405, signal 513410/578643 (executing program) 2021/02/01 18:45:11 fetching corpus: 10455, signal 513974/579155 (executing program) 2021/02/01 18:45:12 fetching corpus: 10505, signal 514469/579574 (executing program) 2021/02/01 18:45:12 fetching corpus: 10555, signal 515206/580083 (executing program) 2021/02/01 18:45:12 fetching corpus: 10605, signal 515779/580535 (executing program) 2021/02/01 18:45:12 fetching corpus: 10655, signal 516550/581029 (executing program) 2021/02/01 18:45:12 fetching corpus: 10703, signal 517544/581601 (executing program) 2021/02/01 18:45:13 fetching corpus: 10753, signal 518192/582073 (executing program) 2021/02/01 18:45:13 fetching corpus: 10803, signal 519384/582726 (executing program) 2021/02/01 18:45:13 fetching corpus: 10853, signal 520045/583187 (executing program) 2021/02/01 18:45:13 fetching corpus: 10903, signal 520682/583639 (executing program) 2021/02/01 18:45:13 fetching corpus: 10953, signal 521251/584098 (executing program) 2021/02/01 18:45:13 fetching corpus: 11003, signal 521894/584571 (executing program) 2021/02/01 18:45:13 fetching corpus: 11053, signal 522395/584996 (executing program) 2021/02/01 18:45:14 fetching corpus: 11103, signal 522840/585407 (executing program) 2021/02/01 18:45:14 fetching corpus: 11153, signal 523658/585922 (executing program) 2021/02/01 18:45:14 fetching corpus: 11203, signal 524568/586441 (executing program) 2021/02/01 18:45:14 fetching corpus: 11253, signal 525257/586874 (executing program) 2021/02/01 18:45:14 fetching corpus: 11303, signal 525937/587343 (executing program) 2021/02/01 18:45:14 fetching corpus: 11353, signal 526666/587783 (executing program) 2021/02/01 18:45:15 fetching corpus: 11403, signal 527355/588238 (executing program) 2021/02/01 18:45:15 fetching corpus: 11453, signal 527829/588610 (executing program) 2021/02/01 18:45:15 fetching corpus: 11503, signal 528266/588939 (executing program) 2021/02/01 18:45:15 fetching corpus: 11553, signal 528828/589342 (executing program) 2021/02/01 18:45:15 fetching corpus: 11603, signal 529553/589749 (executing program) 2021/02/01 18:45:15 fetching corpus: 11653, signal 530129/590146 (executing program) 2021/02/01 18:45:16 fetching corpus: 11703, signal 530826/590575 (executing program) 2021/02/01 18:45:16 fetching corpus: 11752, signal 531202/590905 (executing program) 2021/02/01 18:45:16 fetching corpus: 11802, signal 532454/591451 (executing program) 2021/02/01 18:45:16 fetching corpus: 11852, signal 533041/591800 (executing program) 2021/02/01 18:45:17 fetching corpus: 11902, signal 533646/592159 (executing program) 2021/02/01 18:45:17 fetching corpus: 11951, signal 534154/592521 (executing program) 2021/02/01 18:45:17 fetching corpus: 12001, signal 534683/592869 (executing program) 2021/02/01 18:45:17 fetching corpus: 12051, signal 535200/593184 (executing program) 2021/02/01 18:45:17 fetching corpus: 12101, signal 535887/593551 (executing program) 2021/02/01 18:45:18 fetching corpus: 12151, signal 536761/593954 (executing program) 2021/02/01 18:45:18 fetching corpus: 12201, signal 537427/594334 (executing program) 2021/02/01 18:45:18 fetching corpus: 12251, signal 538125/594685 (executing program) 2021/02/01 18:45:18 fetching corpus: 12301, signal 538561/594995 (executing program) 2021/02/01 18:45:18 fetching corpus: 12351, signal 539347/595358 (executing program) 2021/02/01 18:45:19 fetching corpus: 12400, signal 539911/595658 (executing program) 2021/02/01 18:45:19 fetching corpus: 12450, signal 540566/595975 (executing program) 2021/02/01 18:45:19 fetching corpus: 12500, signal 541255/596296 (executing program) 2021/02/01 18:45:19 fetching corpus: 12550, signal 542149/596650 (executing program) 2021/02/01 18:45:19 fetching corpus: 12600, signal 542949/597006 (executing program) 2021/02/01 18:45:19 fetching corpus: 12650, signal 543499/597309 (executing program) 2021/02/01 18:45:20 fetching corpus: 12700, signal 543897/597574 (executing program) 2021/02/01 18:45:20 fetching corpus: 12750, signal 544330/597826 (executing program) 2021/02/01 18:45:20 fetching corpus: 12800, signal 544798/598116 (executing program) 2021/02/01 18:45:20 fetching corpus: 12850, signal 545226/598386 (executing program) 2021/02/01 18:45:20 fetching corpus: 12900, signal 545672/598644 (executing program) 2021/02/01 18:45:21 fetching corpus: 12950, signal 546119/598898 (executing program) 2021/02/01 18:45:21 fetching corpus: 13000, signal 546727/599157 (executing program) 2021/02/01 18:45:21 fetching corpus: 13050, signal 547213/599435 (executing program) 2021/02/01 18:45:21 fetching corpus: 13100, signal 548017/599727 (executing program) 2021/02/01 18:45:21 fetching corpus: 13150, signal 548462/599969 (executing program) 2021/02/01 18:45:22 fetching corpus: 13200, signal 549131/600247 (executing program) 2021/02/01 18:45:22 fetching corpus: 13247, signal 549681/600531 (executing program) 2021/02/01 18:45:22 fetching corpus: 13297, signal 550304/600787 (executing program) 2021/02/01 18:45:22 fetching corpus: 13347, signal 550927/601037 (executing program) 2021/02/01 18:45:22 fetching corpus: 13397, signal 551545/601304 (executing program) 2021/02/01 18:45:22 fetching corpus: 13447, signal 551989/601557 (executing program) 2021/02/01 18:45:23 fetching corpus: 13497, signal 552460/601782 (executing program) 2021/02/01 18:45:23 fetching corpus: 13547, signal 552949/601996 (executing program) 2021/02/01 18:45:23 fetching corpus: 13597, signal 553417/602210 (executing program) 2021/02/01 18:45:23 fetching corpus: 13647, signal 553881/602431 (executing program) 2021/02/01 18:45:23 fetching corpus: 13697, signal 554596/602662 (executing program) 2021/02/01 18:45:24 fetching corpus: 13747, signal 555059/602878 (executing program) 2021/02/01 18:45:24 fetching corpus: 13797, signal 555438/603098 (executing program) 2021/02/01 18:45:24 fetching corpus: 13847, signal 555953/603329 (executing program) 2021/02/01 18:45:24 fetching corpus: 13897, signal 556506/603553 (executing program) 2021/02/01 18:45:24 fetching corpus: 13947, signal 556893/603758 (executing program) 2021/02/01 18:45:24 fetching corpus: 13997, signal 557358/603947 (executing program) 2021/02/01 18:45:25 fetching corpus: 14047, signal 557937/604139 (executing program) 2021/02/01 18:45:25 fetching corpus: 14097, signal 558804/604375 (executing program) 2021/02/01 18:45:25 fetching corpus: 14147, signal 559324/604578 (executing program) 2021/02/01 18:45:26 fetching corpus: 14196, signal 559927/604783 (executing program) 2021/02/01 18:45:26 fetching corpus: 14246, signal 560611/604992 (executing program) 2021/02/01 18:45:26 fetching corpus: 14295, signal 560923/605156 (executing program) 2021/02/01 18:45:26 fetching corpus: 14345, signal 561551/605334 (executing program) 2021/02/01 18:45:26 fetching corpus: 14395, signal 562029/605479 (executing program) 2021/02/01 18:45:26 fetching corpus: 14445, signal 562409/605617 (executing program) 2021/02/01 18:45:27 fetching corpus: 14495, signal 562904/605791 (executing program) 2021/02/01 18:45:27 fetching corpus: 14545, signal 563396/605972 (executing program) 2021/02/01 18:45:27 fetching corpus: 14595, signal 563973/606134 (executing program) 2021/02/01 18:45:27 fetching corpus: 14644, signal 564400/606292 (executing program) 2021/02/01 18:45:27 fetching corpus: 14694, signal 564833/606473 (executing program) 2021/02/01 18:45:27 fetching corpus: 14742, signal 565227/606681 (executing program) 2021/02/01 18:45:28 fetching corpus: 14791, signal 565837/606879 (executing program) 2021/02/01 18:45:28 fetching corpus: 14841, signal 566228/607044 (executing program) 2021/02/01 18:45:28 fetching corpus: 14891, signal 566572/607171 (executing program) 2021/02/01 18:45:28 fetching corpus: 14941, signal 566915/607305 (executing program) 2021/02/01 18:45:28 fetching corpus: 14991, signal 567354/607445 (executing program) 2021/02/01 18:45:28 fetching corpus: 15040, signal 567878/607587 (executing program) 2021/02/01 18:45:29 fetching corpus: 15090, signal 568352/607625 (executing program) 2021/02/01 18:45:29 fetching corpus: 15140, signal 568820/607625 (executing program) 2021/02/01 18:45:29 fetching corpus: 15190, signal 569223/607658 (executing program) 2021/02/01 18:45:30 fetching corpus: 15240, signal 569635/607658 (executing program) 2021/02/01 18:45:30 fetching corpus: 15290, signal 570142/607658 (executing program) 2021/02/01 18:45:30 fetching corpus: 15340, signal 570723/607658 (executing program) 2021/02/01 18:45:30 fetching corpus: 15390, signal 571186/607661 (executing program) 2021/02/01 18:45:31 fetching corpus: 15440, signal 571731/607690 (executing program) 2021/02/01 18:45:31 fetching corpus: 15490, signal 572250/607693 (executing program) 2021/02/01 18:45:31 fetching corpus: 15539, signal 572720/607693 (executing program) 2021/02/01 18:45:31 fetching corpus: 15589, signal 573303/607693 (executing program) 2021/02/01 18:45:31 fetching corpus: 15639, signal 573935/607693 (executing program) 2021/02/01 18:45:31 fetching corpus: 15689, signal 574349/607693 (executing program) 2021/02/01 18:45:32 fetching corpus: 15739, signal 574770/607718 (executing program) 2021/02/01 18:45:32 fetching corpus: 15789, signal 575218/607718 (executing program) 2021/02/01 18:45:32 fetching corpus: 15839, signal 575674/607772 (executing program) 2021/02/01 18:45:32 fetching corpus: 15889, signal 576369/607772 (executing program) 2021/02/01 18:45:32 fetching corpus: 15939, signal 576906/607772 (executing program) 2021/02/01 18:45:32 fetching corpus: 15989, signal 577496/607772 (executing program) 2021/02/01 18:45:32 fetching corpus: 16039, signal 577989/607776 (executing program) 2021/02/01 18:45:33 fetching corpus: 16088, signal 578443/607778 (executing program) 2021/02/01 18:45:33 fetching corpus: 16137, signal 578880/607778 (executing program) 2021/02/01 18:45:33 fetching corpus: 16187, signal 579323/607778 (executing program) 2021/02/01 18:45:33 fetching corpus: 16237, signal 579936/607778 (executing program) 2021/02/01 18:45:34 fetching corpus: 16287, signal 580401/607779 (executing program) 2021/02/01 18:45:34 fetching corpus: 16337, signal 580924/607779 (executing program) 2021/02/01 18:45:34 fetching corpus: 16387, signal 581316/607779 (executing program) 2021/02/01 18:45:34 fetching corpus: 16436, signal 581864/607779 (executing program) 2021/02/01 18:45:34 fetching corpus: 16486, signal 582316/607779 (executing program) 2021/02/01 18:45:34 fetching corpus: 16536, signal 582585/607780 (executing program) 2021/02/01 18:45:35 fetching corpus: 16586, signal 583291/607780 (executing program) 2021/02/01 18:45:35 fetching corpus: 16636, signal 583730/607780 (executing program) 2021/02/01 18:45:35 fetching corpus: 16686, signal 584378/607791 (executing program) 2021/02/01 18:45:35 fetching corpus: 16736, signal 584957/607797 (executing program) 2021/02/01 18:45:35 fetching corpus: 16786, signal 585232/607798 (executing program) 2021/02/01 18:45:35 fetching corpus: 16836, signal 585541/607798 (executing program) 2021/02/01 18:45:35 fetching corpus: 16885, signal 585894/607825 (executing program) 2021/02/01 18:45:36 fetching corpus: 16935, signal 586311/607825 (executing program) 2021/02/01 18:45:36 fetching corpus: 16985, signal 586759/607825 (executing program) 2021/02/01 18:45:36 fetching corpus: 17035, signal 587226/607825 (executing program) 2021/02/01 18:45:36 fetching corpus: 17085, signal 587813/607825 (executing program) 2021/02/01 18:45:36 fetching corpus: 17134, signal 588369/607825 (executing program) 2021/02/01 18:45:36 fetching corpus: 17184, signal 588849/607829 (executing program) 2021/02/01 18:45:37 fetching corpus: 17234, signal 589386/607829 (executing program) 2021/02/01 18:45:37 fetching corpus: 17284, signal 589905/607832 (executing program) 2021/02/01 18:45:37 fetching corpus: 17334, signal 590365/607832 (executing program) 2021/02/01 18:45:37 fetching corpus: 17384, signal 590852/607832 (executing program) 2021/02/01 18:45:37 fetching corpus: 17434, signal 591321/607832 (executing program) 2021/02/01 18:45:38 fetching corpus: 17484, signal 591814/607832 (executing program) 2021/02/01 18:45:38 fetching corpus: 17533, signal 592136/607850 (executing program) 2021/02/01 18:45:38 fetching corpus: 17583, signal 592653/607850 (executing program) 2021/02/01 18:45:38 fetching corpus: 17633, signal 593134/607850 (executing program) 2021/02/01 18:45:38 fetching corpus: 17682, signal 593754/607850 (executing program) 2021/02/01 18:45:39 fetching corpus: 17730, signal 594340/607850 (executing program) 2021/02/01 18:45:39 fetching corpus: 17780, signal 595194/607867 (executing program) 2021/02/01 18:45:39 fetching corpus: 17797, signal 595311/607867 (executing program) 2021/02/01 18:45:39 fetching corpus: 17797, signal 595311/607867 (executing program) 2021/02/01 18:45:41 starting 6 fuzzer processes 18:45:41 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0x200100bb}], 0x1, 0x1) 18:45:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb97581619edc16bff8dc40100", "0019cb14", "0000ebffc9be00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "0000100000200002"}, 0x38) 18:45:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip_vti0\x00'}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 18:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:45:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x74400000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) syzkaller login: [ 148.674714][ T8441] IPVS: ftp: loaded support on port[0] = 21 18:45:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) [ 148.866994][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 149.198116][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 149.445607][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 149.470476][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 149.490715][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 149.763766][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.772248][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.781478][ T8441] device bridge_slave_0 entered promiscuous mode [ 149.795983][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.803389][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.811857][ T8441] device bridge_slave_1 entered promiscuous mode [ 149.824521][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 149.855229][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.862838][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.872457][ T8443] device bridge_slave_0 entered promiscuous mode [ 149.935174][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.944499][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.956197][ T8443] device bridge_slave_1 entered promiscuous mode [ 149.992876][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.037452][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.074948][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 150.099796][ T8441] team0: Port device team_slave_0 added [ 150.110369][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.133789][ T8441] team0: Port device team_slave_1 added [ 150.145543][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.247825][ T8443] team0: Port device team_slave_0 added [ 150.270173][ T8443] team0: Port device team_slave_1 added [ 150.278407][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.286256][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.318184][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.475819][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.483502][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.515191][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.569343][ T8524] IPVS: ftp: loaded support on port[0] = 21 [ 150.572707][ T4827] Bluetooth: hci0: command 0x0409 tx timeout [ 150.594237][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.602738][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.634193][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.671479][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 150.725896][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.736672][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.766810][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.811031][ T4827] Bluetooth: hci1: command 0x0409 tx timeout [ 150.860700][ T8441] device hsr_slave_0 entered promiscuous mode [ 150.868991][ T8441] device hsr_slave_1 entered promiscuous mode [ 150.886154][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.896054][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.904889][ T8445] device bridge_slave_0 entered promiscuous mode [ 150.918250][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.925552][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.934584][ T8445] device bridge_slave_1 entered promiscuous mode [ 150.992541][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 151.035897][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.058648][ T8443] device hsr_slave_0 entered promiscuous mode [ 151.068398][ T8443] device hsr_slave_1 entered promiscuous mode [ 151.077293][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.087388][ T8443] Cannot create hsr debugfs directory [ 151.135949][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.141263][ T3151] Bluetooth: hci2: command 0x0409 tx timeout [ 151.259253][ T8445] team0: Port device team_slave_0 added [ 151.294240][ T8445] team0: Port device team_slave_1 added [ 151.363851][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.371619][ T3386] Bluetooth: hci3: command 0x0409 tx timeout [ 151.377079][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.388832][ T8447] device bridge_slave_0 entered promiscuous mode [ 151.416182][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.423671][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.434681][ T8455] device bridge_slave_0 entered promiscuous mode [ 151.449274][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.458672][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.469648][ T8455] device bridge_slave_1 entered promiscuous mode [ 151.487313][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.495164][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.505550][ T8447] device bridge_slave_1 entered promiscuous mode [ 151.556130][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.565287][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.597303][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.615674][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.623487][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.657833][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.691185][ T3151] Bluetooth: hci4: command 0x0409 tx timeout [ 151.717252][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.765060][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.807897][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.827016][ T8445] device hsr_slave_0 entered promiscuous mode [ 151.839743][ T8445] device hsr_slave_1 entered promiscuous mode [ 151.850164][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.865644][ T8445] Cannot create hsr debugfs directory [ 151.892943][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.967467][ T8524] chnl_net:caif_netlink_parms(): no params data found [ 151.993792][ T8447] team0: Port device team_slave_0 added [ 152.006122][ T8455] team0: Port device team_slave_0 added [ 152.021571][ T8455] team0: Port device team_slave_1 added [ 152.046257][ T8447] team0: Port device team_slave_1 added [ 152.143699][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.153697][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.183361][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.224645][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.234304][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.263076][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.275440][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.283532][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.310058][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.323993][ T8441] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.352037][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.360030][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.389313][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.411032][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 152.425875][ T8441] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.482828][ T8441] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.513270][ T8447] device hsr_slave_0 entered promiscuous mode [ 152.522808][ T8447] device hsr_slave_1 entered promiscuous mode [ 152.529666][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.542962][ T8447] Cannot create hsr debugfs directory [ 152.566256][ T8455] device hsr_slave_0 entered promiscuous mode [ 152.575763][ T8455] device hsr_slave_1 entered promiscuous mode [ 152.584032][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.594374][ T8455] Cannot create hsr debugfs directory [ 152.601509][ T8441] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.612714][ T8524] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.623397][ T8524] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.633486][ T8524] device bridge_slave_0 entered promiscuous mode [ 152.651446][ T3151] Bluetooth: hci0: command 0x041b tx timeout [ 152.687619][ T8524] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.699576][ T8524] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.709150][ T8524] device bridge_slave_1 entered promiscuous mode [ 152.846410][ T8524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.887763][ T8524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.910992][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 152.918359][ T8443] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.000564][ T8443] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.020046][ T8524] team0: Port device team_slave_0 added [ 153.027498][ T8443] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.044345][ T8443] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 153.070055][ T8524] team0: Port device team_slave_1 added [ 153.150172][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.158631][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.196103][ T8524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.221134][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 153.255913][ T8524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.266325][ T8524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.296091][ T8524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.372181][ T8445] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.397533][ T8445] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.411557][ T8445] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.430814][ T8445] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.446602][ T8524] device hsr_slave_0 entered promiscuous mode [ 153.451679][ T4827] Bluetooth: hci3: command 0x041b tx timeout [ 153.464839][ T8524] device hsr_slave_1 entered promiscuous mode [ 153.472171][ T8524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.479771][ T8524] Cannot create hsr debugfs directory [ 153.676041][ T8447] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.711943][ T8447] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.760572][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.769836][ T8447] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.787204][ T8447] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.801820][ T4827] Bluetooth: hci4: command 0x041b tx timeout [ 153.836419][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.869461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.882603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.905260][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.966982][ T8455] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 153.988419][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.000609][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.010301][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.019730][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.029736][ T4827] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.037757][ T4827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.047004][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.056571][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.066480][ T4827] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.074010][ T4827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.103249][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.113331][ T8455] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 154.133430][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.157036][ T8455] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 154.168638][ T8455] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 154.186886][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.198732][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.207810][ T3386] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.215073][ T3386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.224234][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.265204][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.274954][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.286114][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.295829][ T3386] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.303323][ T3386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.341855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.360790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.369985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.414562][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.436747][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.447096][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.457587][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.468827][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.486961][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.494888][ T4827] Bluetooth: hci5: command 0x041b tx timeout [ 154.495992][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.513173][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.531407][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.542981][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.553125][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.563580][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.588813][ T8524] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.619878][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.644799][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.669097][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.678523][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.688474][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.699743][ T8524] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.721137][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.729759][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.742996][ T3151] Bluetooth: hci0: command 0x040f tx timeout [ 154.751636][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.772180][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.781735][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.791243][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.812878][ T8524] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.826518][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.845927][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.861959][ T8524] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.879597][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.889231][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.899015][ T4827] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.906585][ T4827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.938147][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.971461][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 154.980645][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.989573][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.999338][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.008345][ T3386] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.015945][ T3386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.024774][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.060824][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.087831][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.096424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.108212][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.118368][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.127880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.138378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.147785][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.157057][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.165649][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.200839][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.213275][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.260016][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.277347][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.287348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.297103][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.302763][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 155.306890][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.321676][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.330585][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.339704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.349054][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.360701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.369769][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.377190][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.386478][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.411398][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.445566][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.462431][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.497672][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.524200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.542494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.563597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.580031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.591709][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 155.597481][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.676030][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.685054][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.694286][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.705570][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.714942][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.722747][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.731745][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.740560][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.749903][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.759395][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.768595][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.810466][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.822008][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.832865][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.843458][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.857722][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.865982][ T3151] Bluetooth: hci4: command 0x040f tx timeout [ 155.886523][ T8441] device veth0_vlan entered promiscuous mode [ 155.906673][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.917021][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.926596][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.936446][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.966627][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.988430][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.015775][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.024831][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.036013][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.047021][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.056254][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.064155][ T9736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.075558][ T8443] device veth0_vlan entered promiscuous mode [ 156.090601][ T8441] device veth1_vlan entered promiscuous mode [ 156.102110][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.110367][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.119402][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.145162][ T8524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.176938][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.188852][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.202237][ T4827] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.210773][ T4827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.228363][ T8443] device veth1_vlan entered promiscuous mode [ 156.262588][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.274768][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.284344][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.293031][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.305132][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.322948][ T8524] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.353167][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.362858][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.372244][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.382245][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.392470][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.403172][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.412399][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.422167][ T4827] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.429787][ T4827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.459005][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.482249][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.490520][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.501354][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.510364][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.521976][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.530753][ T3386] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.538017][ T3386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.546324][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.557295][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.568393][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.581446][ T3151] Bluetooth: hci5: command 0x040f tx timeout [ 156.592094][ T8441] device veth0_macvtap entered promiscuous mode [ 156.623762][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.633496][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.645481][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.656601][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.665446][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.674318][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.683952][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.693261][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.703198][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.712857][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.722837][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.733471][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.743211][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.754443][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.766834][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.778691][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.788882][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.798081][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.812029][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 156.814732][ T8443] device veth0_macvtap entered promiscuous mode [ 156.845888][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.858426][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.877886][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.887643][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.899291][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.912589][ T8441] device veth1_macvtap entered promiscuous mode [ 156.929139][ T8443] device veth1_macvtap entered promiscuous mode [ 156.943877][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.965192][ T8445] device veth0_vlan entered promiscuous mode [ 157.008028][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.019608][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.030394][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.041198][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.051484][ T3151] Bluetooth: hci1: command 0x0419 tx timeout [ 157.052235][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.079561][ T8445] device veth1_vlan entered promiscuous mode [ 157.123729][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.151753][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.165286][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.178784][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.200025][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.210678][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.225716][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.236639][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.247722][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.257457][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.268640][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.278243][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.308824][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.319713][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.336469][ T4827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.376103][ T8447] device veth0_vlan entered promiscuous mode [ 157.384410][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 157.395611][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.409740][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.426167][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.434283][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.444636][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.455559][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.463801][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.472554][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.480446][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.489902][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.498948][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.509528][ T8445] device veth0_macvtap entered promiscuous mode [ 157.528670][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.544017][ T8443] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.558182][ T8443] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.568996][ T8443] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.579794][ T8443] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.611871][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 157.614524][ T8441] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.634669][ T8441] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.648592][ T8441] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.660432][ T8441] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.680876][ T8447] device veth1_vlan entered promiscuous mode [ 157.694646][ T8524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.735671][ T8445] device veth1_macvtap entered promiscuous mode [ 157.806734][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.839055][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.850769][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.864061][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.874786][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.886720][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.936374][ T3151] Bluetooth: hci4: command 0x0419 tx timeout [ 157.989539][ T8447] device veth0_macvtap entered promiscuous mode [ 158.097559][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.137250][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.159995][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.190081][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.212584][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.237873][ T8447] device veth1_macvtap entered promiscuous mode [ 158.270732][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.292722][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.344953][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.361731][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.372557][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.384235][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.396708][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.462005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.472740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.483314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.495705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.507190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.517400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.540646][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.553506][ T8445] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.570512][ T8445] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.584803][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.605104][ T8445] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.615731][ T8445] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.644139][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.660467][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.671068][ T3151] Bluetooth: hci5: command 0x0419 tx timeout [ 158.678534][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.689706][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.702033][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.714491][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.728605][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.758887][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.784402][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.800928][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.854232][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.870245][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.883647][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.902456][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.912109][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.928840][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.937367][ T3151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.955371][ T8455] device veth0_vlan entered promiscuous mode [ 158.978312][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.989633][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.000819][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.013081][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.025904][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.038666][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.055735][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.074309][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.084916][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.095513][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.105444][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.122585][ T8524] device veth0_vlan entered promiscuous mode [ 159.144681][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.145263][ T8447] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.172939][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.183537][ T8447] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.200406][ T8447] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.212058][ T8447] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.225806][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.244514][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.255845][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.300638][ T8455] device veth1_vlan entered promiscuous mode [ 159.367352][ T8524] device veth1_vlan entered promiscuous mode [ 159.434261][ T826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.493942][ T826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.534338][ T477] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.553114][ T477] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:45:53 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0x200100bb}], 0x1, 0x1) [ 159.595444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.612859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.632359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.656189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.682023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:45:53 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0x200100bb}], 0x1, 0x1) [ 159.721741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.825617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.848101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.875840][ T8524] device veth0_macvtap entered promiscuous mode 18:45:54 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0x200100bb}], 0x1, 0x1) [ 159.927501][ T8455] device veth0_macvtap entered promiscuous mode [ 159.955529][ T9814] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.974961][ T8524] device veth1_macvtap entered promiscuous mode [ 159.987975][ T9814] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.004034][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.024636][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:45:54 executing program 0: syz_usbip_server_init(0x1) [ 160.049926][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.071941][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 160.123680][ T8455] device veth1_macvtap entered promiscuous mode [ 160.151822][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.174607][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.209204][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.247229][ T9854] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 160.254927][ T9854] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 160.257188][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.309614][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.330496][ T9856] vhci_hcd: connection closed [ 160.345835][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.363308][ T9814] vhci_hcd: stop threads [ 160.369805][ T9814] vhci_hcd: release socket [ 160.387040][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.387138][ T9814] vhci_hcd: disconnect device [ 160.413148][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.424573][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.437315][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.467004][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.549224][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.573679][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:45:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb97581619edc16bff8dc40100", "0019cb14", "0000ebffc9be00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "0000100000200002"}, 0x38) [ 160.603501][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.638483][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.668057][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.701610][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.713231][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.727921][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.751131][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.773305][ T8524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.794609][ T8524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.828717][ T9854] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(3) [ 160.835373][ T9854] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 160.874053][ T8524] batman_adv: batadv0: Interface activated: batadv_slave_1 18:45:55 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0245720, 0x0) 18:45:55 executing program 0: syz_usbip_server_init(0x1) [ 160.942559][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.969662][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.017888][ T8524] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.040809][ T8524] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 18:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb97581619edc16bff8dc40100", "0019cb14", "0000ebffc9be00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "0000100000200002"}, 0x38) [ 161.060571][ T8524] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.087705][ T8524] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.136277][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.149890][ T9814] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.160379][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.161253][ T7] usb 9-2: new low-speed USB device number 2 using vhci_hcd [ 161.173485][ T9814] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.187432][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.202666][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.215495][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.241149][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.283073][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.311622][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.332509][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.381115][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.416881][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.486260][ T9880] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 161.493142][ T9880] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 18:45:55 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000100)) [ 161.543135][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.557342][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.592350][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.608033][ T9882] vhci_hcd: connection closed [ 161.608719][ T127] vhci_hcd: stop threads [ 161.638208][ T127] vhci_hcd: release socket [ 161.650549][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.660312][ T127] vhci_hcd: disconnect device [ 161.685351][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.697226][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.709349][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.720852][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.745717][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.765431][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.788473][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.800094][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.821434][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.845605][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.872661][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.892337][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.926319][ T8455] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.972078][ T8455] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.991229][ T8455] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.008447][ T8455] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.143817][ C1] hrtimer: interrupt took 69699 ns [ 162.180796][ T9814] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.214276][ T9814] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.293951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.349497][ T9899] input: syz0 as /devices/virtual/input/input5 [ 162.438655][ T9814] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.462948][ T9814] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.526856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.528449][ T9903] input: syz0 as /devices/virtual/input/input6 [ 162.566533][ T826] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:45:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 162.611252][ T826] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.624453][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.689357][ T826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.711829][ T826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.758812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.839914][ T9947] input: syz0 as /devices/virtual/input/input7 18:45:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x74400000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) 18:45:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, 0x0, 0x0, 0x0) 18:45:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb97581619edc16bff8dc40100", "0019cb14", "0000ebffc9be00"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "0000100000200002"}, 0x38) 18:45:57 executing program 0: syz_usbip_server_init(0x1) 18:45:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 18:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 163.181800][ T9969] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 163.189051][ T9969] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 18:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:45:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 18:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 163.299813][ T9968] input: syz0 as /devices/virtual/input/input8 [ 163.361164][ T9975] vhci_hcd: connection closed [ 163.361526][ T127] vhci_hcd: stop threads [ 163.372223][ T127] vhci_hcd: release socket [ 163.425751][ T127] vhci_hcd: disconnect device 18:45:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x74400000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) 18:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:45:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26c0}) [ 163.708398][ T9987] input: syz0 as /devices/virtual/input/input9 [ 163.774597][ T9990] input: syz0 as /devices/virtual/input/input10 [ 163.845942][ T9992] input: syz0 as /devices/virtual/input/input11 18:45:58 executing program 0: syz_usbip_server_init(0x1) 18:45:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:45:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 164.160957][T10019] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 164.167917][T10019] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 18:45:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) [ 164.243009][T10024] vhci_hcd: connection closed [ 164.244242][ T127] vhci_hcd: stop threads [ 164.273642][ T127] vhci_hcd: release socket [ 164.313919][ T127] vhci_hcd: disconnect device [ 164.347570][T10023] input: syz0 as /devices/virtual/input/input12 [ 164.483524][T10030] input: syz0 as /devices/virtual/input/input14 [ 164.559704][T10027] input: syz0 as /devices/virtual/input/input13 18:45:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 18:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:45:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:45:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) [ 165.063619][T10059] input: syz0 as /devices/virtual/input/input16 [ 165.073152][T10058] input: syz0 as /devices/virtual/input/input15 18:46:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x74400000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) 18:46:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:46:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 18:46:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x200000]}, 0x45c) write$uinput_user_dev(r0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz1\x00', {0x1f, 0x0, 0x0, 0x64b}, 0x29, [0x1, 0x4, 0x8, 0x7, 0xfffffe00, 0x6a, 0x4, 0x0, 0x1f, 0x80000001, 0x34d, 0x4, 0x6, 0x2, 0x200, 0x1, 0x5, 0x1, 0x4, 0x7, 0xfffffffe, 0x3, 0x101, 0x7ff, 0x5, 0x5, 0x80000000, 0x8, 0x0, 0x2, 0x25, 0x4, 0x0, 0x7, 0x81, 0x0, 0x893, 0x5, 0x573, 0x5, 0x1ff, 0x0, 0x2, 0x7, 0x7f, 0x7, 0x8, 0x0, 0x4, 0x8, 0x7f, 0x4a0000, 0x9, 0x2, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x3, 0x1, 0x0, 0xffff, 0x1ff], [0x3, 0x0, 0x792e, 0x0, 0x0, 0xffff74c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe873, 0x32, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9, 0xfffff7bb, 0x8, 0x2a7, 0x0, 0x8, 0x0, 0x7, 0x0, 0x7, 0x8, 0x22519039, 0x0, 0x7ecf, 0x33b2, 0xfffffffa, 0x1f, 0x800, 0x10001, 0x3, 0x800, 0x0, 0x0, 0x1, 0x2f15, 0x1, 0x101, 0xf6, 0x2, 0x0, 0x7, 0x11, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x16, 0x8000, 0x8, 0x0, 0x9, 0x1, 0x7, 0x1f], [0x3, 0x2, 0x8000, 0x9, 0x20, 0x0, 0x1, 0x2, 0x0, 0x2, 0x6, 0x3ff, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x3, 0xffff, 0xc8c9, 0x8, 0xeea, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x44a2, 0x0, 0x6, 0x2, 0x3f, 0x0, 0xfff, 0x7fff, 0x7, 0x80, 0x0, 0x2, 0x4, 0x5, 0x0, 0x7, 0x7fff, 0x0, 0x4, 0x200, 0x6, 0x8, 0x1, 0x9fdb, 0x0, 0x4, 0x7, 0x0, 0xff, 0x9], [0x403d, 0x10000, 0x0, 0x80000000, 0x3f, 0x81, 0x6e2, 0x95a, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x8, 0x8, 0x0, 0xe67, 0x0, 0x0, 0xfff, 0x101, 0x0, 0x0, 0x6, 0x3f, 0x3, 0x5, 0x0, 0x80000001, 0x2, 0x9, 0x0, 0x0, 0x1, 0xaa7c376, 0x0, 0x0, 0x0, 0x20, 0x4bfb, 0x1, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 18:46:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 18:46:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) [ 167.254965][T10107] input: syz0 as /devices/virtual/input/input17 [ 167.256921][T10106] input: syz0 as /devices/virtual/input/input18 18:46:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 18:46:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 18:46:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 18:46:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2a86dd601bfc97004d8880e58000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 18:46:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040), 0x8) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x220fff) 18:46:02 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2a86dd601bfc97004d8880e58000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) [ 168.164864][ T36] audit: type=1800 audit(1612205162.269:2): pid=10141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15814 res=0 errno=0 18:46:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2a86dd601bfc97004d8880e58000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 18:46:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040), 0x8) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x220fff) 18:46:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x7f, 0x1, 0x3, 0x8, 0x3, 0x8001}, 0x20) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'team0\x00', @ifru_map}}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x40}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000815}, 0x8000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000200)={0x0, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @loopback}, @ethernet={0x6, @dev={[], 0x39}}, 0xad, 0x0, 0x0, 0x0, 0x3e0, 0x0, 0x4, 0x9, 0x3}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20004002) 18:46:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYBLOB="2c67726ff6705f69643d", @ANYBLOB=',']) getrlimit(0x7, &(0x7f0000000000)) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f00000002c0), 0x8}) 18:46:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x46031, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cf2000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:46:04 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2a86dd601bfc97004d8880e58000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 18:46:04 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x52a40, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 170.389801][T10169] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:46:04 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000003940)='127.0.0.1\x00', &(0x7f0000003980)='./file0\x00', &(0x7f00000039c0)='9p\x00', 0x0, &(0x7f0000003a00)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq'}}, {@sq={'sq'}}]}}) 18:46:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040), 0x8) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x220fff) 18:46:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:46:04 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000003940)='127.0.0.1\x00', &(0x7f0000003980)='./file0\x00', &(0x7f00000039c0)='9p\x00', 0x0, &(0x7f0000003a00)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq'}}, {@sq={'sq'}}]}}) 18:46:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000180)) 18:46:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040), 0x8) read$midi(r1, &(0x7f0000002040)=""/4097, 0x1001) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x220fff) 18:46:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:46:05 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff5577ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76b359573"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:46:05 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000003940)='127.0.0.1\x00', &(0x7f0000003980)='./file0\x00', &(0x7f00000039c0)='9p\x00', 0x0, &(0x7f0000003a00)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq'}}, {@sq={'sq'}}]}}) 18:46:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000180)) 18:46:06 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:06 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000003940)='127.0.0.1\x00', &(0x7f0000003980)='./file0\x00', &(0x7f00000039c0)='9p\x00', 0x0, &(0x7f0000003a00)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq'}}, {@sq={'sq'}}]}}) 18:46:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e11c3fa90e7e57a79d6fce424c2200e711aeb4aedaafa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c236162ac1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000180)) 18:46:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ITER_CREATE(0x21, 0x0, 0x0) 18:46:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:46:06 executing program 1: socket(0x24, 0x0, 0x0) 18:46:06 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 18:46:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000180)) 18:46:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 172.989142][T10252] BPF:[3] ARRAY (anon) [ 173.023392][T10252] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 173.040520][T10253] BPF:[3] ARRAY (anon) [ 173.074143][T10252] BPF: [ 173.088192][T10253] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 173.096446][T10252] BPF:Invalid index [ 173.112837][T10252] BPF: [ 173.112837][T10252] [ 173.122289][T10253] BPF: [ 173.140129][T10253] BPF:Invalid index 18:46:07 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 173.162504][T10253] BPF: [ 173.162504][T10253] 18:46:07 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:07 executing program 1: socket(0x24, 0x0, 0x0) [ 173.417172][T10264] BPF:[3] ARRAY (anon) [ 173.471513][T10264] BPF:type_id=5 index_type_id=2 nr_elems=0 18:46:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 173.513579][T10264] BPF: 18:46:07 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 173.568250][T10264] BPF:Invalid index [ 173.572380][T10264] BPF: [ 173.572380][T10264] 18:46:07 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:07 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:07 executing program 1: socket(0x24, 0x0, 0x0) [ 173.802800][T10281] BPF:[3] ARRAY (anon) [ 173.835718][T10281] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 173.950385][T10281] BPF: 18:46:08 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}]}}, &(0x7f0000000040)=""/211, 0x4a, 0xd3, 0x8}, 0x20) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 18:46:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x14}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$ITER_CREATE(0x21, 0x0, 0x0) 18:46:08 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) [ 173.991654][T10281] BPF:Invalid index [ 173.995536][T10281] BPF: [ 173.995536][T10281] 18:46:08 executing program 1: socket(0x24, 0x0, 0x0) [ 174.106125][T10289] BPF:[3] ARRAY (anon) [ 174.119807][T10289] BPF:type_id=5 index_type_id=2 nr_elems=0 [ 174.140097][T10289] BPF: [ 174.153007][T10289] BPF:Invalid index [ 174.167483][T10289] BPF: [ 174.167483][T10289] 18:46:08 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:08 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:08 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:08 executing program 2: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x80000, 0x600000) r0 = getegid() getresgid(&(0x7f0000000340)=0x0, &(0x7f00000011c0), &(0x7f0000001200)) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) open(&(0x7f0000000240)='./file0\x00', 0x400080, 0x8) setregid(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f00000022c0)={{}, {}, [], {0x4, 0x2}, [{0x8, 0x1, 0xee01}, {0x8, 0x2, r0}, {0x8, 0x1, r1}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x0, r5}, {0x8, 0x0, 0xffffffffffffffff}], {0x10, 0x8}}, 0x54, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 18:46:08 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) [ 174.863102][T10315] loop2: detected capacity change from 512 to 0 18:46:08 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) [ 175.052896][T10315] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:46:09 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:09 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "67d77c", 0x44, 0x2f, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 18:46:09 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:09 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:09 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "67d77c", 0x44, 0x2f, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 18:46:10 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "67d77c", 0x44, 0x2f, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 18:46:10 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:10 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:46:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:10 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "67d77c", 0x44, 0x2f, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 18:46:10 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:46:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:10 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) listxattr(0x0, &(0x7f0000000340)=""/229, 0xe5) 18:46:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:10 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:46:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:11 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:46:11 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 18:46:11 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:46:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:12 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:46:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x5, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x49, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x1a00, 0x5, 0x9, 0x5, 0x1, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r1, 0x1, 0x9}) bind$netrom(r3, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fsetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x3) 18:46:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mlock(&(0x7f000011b000/0x1000)=nil, 0x1000) preadv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/43, 0x2b}, {0x0}], 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() creat(&(0x7f0000000180)='./file0\x00', 0x0) ptrace$setopts(0x4206, r1, 0x4, 0x1a) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) vmsplice(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f55836c4901d25c2fd6d40000674dc6322dedc12484d41d9d29f159d4fadea7e387dd2531e8e66056ff467f329fbf20fe0080580402c07583daeea1712d0d919b1aad2090bb098165109d9a541a84950ab1ea883ea00a637c153db0f1d6c920588ae3df65bdfa76d132a1644b76b5fa241f2a7fc90db6c94564844116ecb87655079142c84d2fc8f223f86134299bd04751c81ae55ab57db1054becdd8d0c0d3cedd95c8a9eb3500a2d4346d7a147ffac374ae77793bc419fc9de329af490b6c5f0c810f9f7426d2bdec4fdb6a0e822228b36d2db2627252b28616771323b69e4a18e70289d770d94e5003b9eb5ccea7655", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(0x0, 0x10) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 18:46:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000180)=0x101) 18:46:12 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000180)=0x101) [ 178.675134][ T9736] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:46:12 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x7) 18:46:12 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:46:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x5, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x49, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x1a00, 0x5, 0x9, 0x5, 0x1, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r1, 0x1, 0x9}) bind$netrom(r3, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fsetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x3) [ 178.941604][ T9736] usb 4-1: Using ep0 maxpacket: 8 18:46:13 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000180)=0x101) [ 179.062656][ T9736] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.107484][ T9736] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 18:46:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x7) 18:46:13 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/104) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) [ 179.177495][ T9736] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 179.233184][ T9736] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 18:46:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x5, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x49, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x1a00, 0x5, 0x9, 0x5, 0x1, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r1, 0x1, 0x9}) bind$netrom(r3, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fsetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x3) [ 179.283937][ T9736] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 179.456880][ T9736] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.526198][ T9736] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.616594][ T9736] usb 4-1: Product: syz [ 179.621030][ T9736] usb 4-1: Manufacturer: syz [ 179.708616][ T9736] usb 4-1: SerialNumber: syz [ 180.024199][T10414] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 180.281981][ T9736] cdc_ncm 4-1:1.0: bind() failure [ 180.313565][ T9736] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 180.332467][ T9736] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 180.352803][ T9736] usbtest: probe of 4-1:1.1 failed with error -71 [ 180.370724][ T9736] usb 4-1: USB disconnect, device number 2 [ 181.118787][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 181.360530][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 181.501758][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.512867][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 181.525474][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 181.537341][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 181.548912][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 18:46:15 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:46:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x7) 18:46:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x5, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x49, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x1a00, 0x5, 0x9, 0x5, 0x1, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r1, 0x1, 0x9}) bind$netrom(r3, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fsetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x3) 18:46:15 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000180)=0x101) 18:46:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x5, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x49, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x1a00, 0x5, 0x9, 0x5, 0x1, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r1, 0x1, 0x9}) bind$netrom(r3, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fsetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x3) 18:46:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000002300)='/dev/video#\x00', 0x63e72ba9, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000002340)={{r0}, "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"}) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000002100)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = dup(r3) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), r4, 0x0, 0x2, 0x4}}, 0x20) r6 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) readv(0xffffffffffffffff, 0x0, 0x0) [ 181.794216][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.831137][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:46:15 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x7) [ 181.884902][ T19] usb 4-1: Product: syz 18:46:15 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) [ 181.937004][ T19] usb 4-1: can't set config #1, error -71 [ 181.963339][ T19] usb 4-1: USB disconnect, device number 3 18:46:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) 18:46:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x5, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x49, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x1a00, 0x5, 0x9, 0x5, 0x1, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r1, 0x1, 0x9}) bind$netrom(r3, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fsetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x3) 18:46:16 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x26, 0x7f, 0x4d, 0x40, 0x45a, 0x5210, 0x101, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x84, 0xda, 0x34}}]}}]}}, 0x0) 18:46:16 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r1, r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x9}) [ 182.338808][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 182.609590][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 182.615330][ T9736] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 182.741869][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.761680][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.772867][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 182.783570][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 182.794837][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 182.983681][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.993026][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.003129][ T19] usb 4-1: Product: syz [ 183.008139][ T19] usb 4-1: Manufacturer: syz [ 183.012901][ T19] usb 4-1: SerialNumber: syz [ 183.046281][ T9736] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 183.067027][ T9736] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.092399][ T9736] usb 6-1: config 0 descriptor?? [ 183.147184][ T9736] ums-karma 6-1:0.0: USB Mass Storage device detected [ 183.317851][T10484] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 183.361625][ T5] usb 6-1: USB disconnect, device number 2 [ 183.578293][ T19] cdc_ncm 4-1:1.0: bind() failure [ 183.629200][ T19] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 183.659307][ T19] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 183.689287][ T19] usbtest: probe of 4-1:1.1 failed with error -71 [ 183.701439][ T19] usb 4-1: USB disconnect, device number 4 18:46:18 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:46:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) 18:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) 18:46:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x5, r0, 0xa) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x49, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x1}, 0x1a00, 0x5, 0x9, 0x5, 0x1, 0xffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r1, 0x1, 0x9}) bind$netrom(r3, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) fsetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x3) 18:46:18 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000002300)='/dev/video#\x00', 0x63e72ba9, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000002340)={{r0}, "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"}) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000002100)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = dup(r3) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), r4, 0x0, 0x2, 0x4}}, 0x20) r6 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) readv(0xffffffffffffffff, 0x0, 0x0) [ 184.152814][ T9736] usb 6-1: new high-speed USB device number 3 using dummy_hcd 18:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) 18:46:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) 18:46:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 18:46:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) 18:46:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3f}}, r4}}, 0x48) [ 184.554016][T10577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.566144][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 184.566515][ T9736] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 184.619434][ T9736] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.658804][T10579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.685519][ T9736] usb 6-1: config 0 descriptor?? [ 184.716467][T10579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.740038][ T9736] ums-karma 6-1:0.0: USB Mass Storage device detected [ 184.838427][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 184.950519][ T9818] usb 6-1: USB disconnect, device number 3 [ 184.959722][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:46:19 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x26, 0x7f, 0x4d, 0x40, 0x45a, 0x5210, 0x101, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x84, 0xda, 0x34}}]}}]}}, 0x0) 18:46:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4048080) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) [ 184.992186][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 185.021541][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 185.040492][ T5] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 185.082840][ T5] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 185.300912][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.332556][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.341179][ T5] usb 4-1: Product: syz [ 185.352594][ T5] usb 4-1: Manufacturer: syz [ 185.357358][ T5] usb 4-1: SerialNumber: syz [ 185.554027][ T9818] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 185.632750][T10564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.886808][ T5] cdc_ncm 4-1:1.0: bind() failure [ 185.938181][ T5] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 185.945809][ T9818] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 185.956284][ T9818] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.967388][ T5] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 185.998803][ T5] usbtest: probe of 4-1:1.1 failed with error -71 [ 186.010891][ T9818] usb 6-1: config 0 descriptor?? [ 186.025362][ T5] usb 4-1: USB disconnect, device number 5 [ 186.070000][ T9818] ums-karma 6-1:0.0: USB Mass Storage device detected [ 186.286628][ T4827] usb 6-1: USB disconnect, device number 4 18:46:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 18:46:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x7, 0x4, 0x80, 0x8000000, 0x20}, 0x40) 18:46:20 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000002300)='/dev/video#\x00', 0x63e72ba9, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000002340)={{r0}, "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"}) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000002100)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = dup(r3) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), r4, 0x0, 0x2, 0x4}}, 0x20) r6 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) readv(0xffffffffffffffff, 0x0, 0x0) 18:46:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4048080) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 18:46:20 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x9}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 186.506346][T10647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:46:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x7, 0x4, 0x80, 0x8000000, 0x20}, 0x40) [ 186.588282][T10647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:46:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4048080) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 18:46:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 18:46:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x7, 0x4, 0x80, 0x8000000, 0x20}, 0x40) 18:46:20 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x26, 0x7f, 0x4d, 0x40, 0x45a, 0x5210, 0x101, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x84, 0xda, 0x34}}]}}]}}, 0x0) [ 186.853396][T10661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.915077][ T4827] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 186.951926][T10661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:46:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4048080) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 18:46:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 18:46:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)={0x7, 0x4, 0x80, 0x8000000, 0x20}, 0x40) [ 187.207293][ T4827] usb 4-1: Using ep0 maxpacket: 8 [ 187.235941][T10674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:46:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4048080) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) [ 187.291054][T10674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.338271][ T9907] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 187.338652][ T4827] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.401060][ T4827] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.440873][ T4827] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 18:46:21 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000002300)='/dev/video#\x00', 0x63e72ba9, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000002340)={{r0}, "42277497fade0c4b957a09f738e527fd6d8cfb26db612e2a1437e0d3f6dd70628e1c3de3b878bd7cd4350cafed0b47009be8d2f445b56357db0250363169797a954f9225e0bb086ab521abf4bd651185bd181f7bbd87bec0fea515a525895811b78d02d580732a3a13c2d181b68beb654dccff8228332b2bf38a823c5a19125a05bdc8605dc61f2009a5b3702594fa2f31f1ff6b4aac80f6baa7930950bfd74f1876d023bb0d8868995a087d3ca44482aa41bfa362b5777d168a28d38341e20946dc3b06dc980d04bdeb7dbe0b1acd7ae9f89d4868bcc394d93a70f916dda1dbe10bc0a2b21bd3aa14b280c99ce35a2023bff513fbb63597a42d2d3b8ae16d11839940e10d5bf305d771878c5580c65fcfab1b364d7a5a29fff69a4d81edd563e6cb336b687379de8b344a78b25f5e3b5325e4756b0778ec52241e13fa25f685ee60ee59fb72bddc792b959aa7f66fad42290a129838718127e94573d92f9fc220de02ee6432140a5fee11121a178f75e2bcc66a2a4556199f132723bf5e23b4b38357c1358a7a00e5523c3581bda96488c7929077689e3bde577e55f1f11d38f0738583faee7f34bc58a1c18bf21a69e66efd9893e9fd4793491efaa00d7da1c0c2e12415ae1f99d1c641c3da644657d9f85901a7f9e363040f3a5632b702fe84b3a54c0006f44703e96b32517985f8f5bbe36cdeacf078f01de5862ea4244d280814ff147bad7dd310f8fa44fd0b60dc83362304b05b9b5e1fbfb28350afaeffe57c425256a9a65415dbcd51bb8c5e1aa6c2a91081398f594061321c28175d476660352860cda2a008fee67544dc25095efeeeb09195736f66a91d3c9896b2d4b7c004f1a58307fb31e17d58002d0d4f1b05de4f935c284240c107f08a7a1e911fa07fe3e8c12a4fabc2142f065fbf9d86779d7799e2550335896e9ffa383eb31bec724b80d2545d8a4c3cbb0277db500fef430ab9ae7ed9d1fdc64ae304d1f7e8437e0bbe23100965cbd5868b73cb6dc0450a5841da132454029bdcedbf4b14a258b7c7c619ed09b8805fea2ce734f0841feff881fcafef97f2bbf128c89d6fc5df9f7a66148ad2f89b222a7326ce8ee7ab76b58cf8c308fbe37c3b2707513c188a12bb12b41987dbdecacd50cb98a79d2ee4ff15ea82e1c40ef1abf2976d6ada4874c4e32c4d42da0afd1576483a1c3c7a5cec5ef772cfcd4389c7e35560be4a400b4aa3976ce5f7f2ff9e03f8665df0ee0d7f4bce82fe957e636b2e6414d882876e52c872e85c8cb874674ec6ce4475950b865cd4144f6dbfbc3a258c4e208cdf730f35755b8198cf31640ea87a67bd2e85abbc01f93ea3fd256c5ac597b952fe53751ec30e6ceae418deda59e68ebd536ec362d7c22331898a34a940274ec5827b95d242bf66618a835985514813a732d01f6602f844870d71510864d7a876071add78b5b90790587dad0c92af0b6d5e728877aea8d3f1f33b30a814e791700cc124d425ca8949bebee0817ee14a9619320b9e75b928c1321082d04f4f4c4cea2eebf45dee6c4df7606b30eb8c294e472720b55b1d6b276038a23ac47042313c8ed899dbca82c7c78886d34432e4f46d44bba53ff58ba4a9764f4db1f84bd933406328f22397d962d01ff78d7eba9a2b97f08b58cc28bebfd49c7fac0d34a4abbe6b54fe751c4d533500174a95ac1e7a8f05a5a8e5c22bb60cc9fbc07d3227c21f2a2ec4fd2a202156269a6814b3bf314ee7d147064e2ef2d4a359f9eb062f3d3656858c276ee545b8919369ddadc663f914772845f5efcf297e91c30463ff1a7d51f2bb608391c4c874c8e3b4e697b911d38cf78f8b0557a361b2de89974feb6931ab87b80e9fc67ac7a37382a8d67a6402ffe84a1e8be59bab9fcd9383a24ee0f9258b7f71a8201d3c690440d46b3be3b0e8a34d865e08e98834ce5b5108edc28d353f2e16064a8babc9095358eea7f11ad05ce4c6664302af8d24804a6e0629566fbec6d16a6f77c71be558957abe32564eabd3e8a6cb0ec3b665f759030ff07b1cd99aa632bbd44be5b9c849ae01971c63c6cd4260d61b18567808dfed2ac4339c118ddcb42a540fc1611e6d2035416af9b0c293a9838c848aae40973b2e831759b9a49306a3592369273d619b3ac3922b99dc942ea180dd1de189698d39732f8ad3aadec5203437260c2bc29185c53a52ebf90380b73123395f9d07e5eb2f2f979a6479701e357dbb986d47eabdaecc096eabe9972afa2307cbc2482b510f3745bf4eaba80f3f20fce7e03bb6736e47fb1ed0077f1a7225a140adb6db85195b66a1abdddfdcb6f51be3d9c8af7b75393bde131f09427a34c0b09ac364afccc6409be52d842423842e6f6e1763a112c7cc29e687047af147176b31a480a9a926b33d1720e006363eae438e45a12a2fa5d73a45c1066b5d0e0f56fcfa863dd930f82e48940ae95dee5c895cfd4d31e66a72929d31862b7aa1c1baadf7a061986a5c1c489cf579a383110969dbc2d21e0f6f25e26252db40d8cf765ce20c59a61890a0b62ae863a29828b28ea7e41d3e18d76f95d595d1e930f8a33e5285b0aff3fe50161a24d7ddcb8b4d135c3833d200779de9936c45c18e76a69e9c842114345930dd902f4fbb8e8ce57888ab2565875f8bb43d7ad18ed1e4014be05533c460025ca162cb488e3a085527446fec59a553f52db135823e68d4a47a29b419ac21c1f4ecb3e684091ea74359703ec9b2cbae8bb971131fcfc351c2f21165449a38534b9a8fa822b75b4c573f9de0635991ca01c47629c98f6a0c0a95963363b865e505504c0c9216271762afeaa17857aa8ddcf4aed80d98eb13ddd3cb0476885629396407a1fef29587195028b6d3b7e7153005ee67033c59e809636ceab34e3ae909cb151e2726259298c00ae3a37609de5ee31700047cf91031927bd2a950da29654b4affeae1ab9217115f88c61ba9a4c0e3c09db05b6879cce44e8abc4a2cba1b30ef36c5682bb6b3083ad748b43fce35c50b32af2dd86f164f06c21e54ef5b0a6a795daf09b4dd0fc3dc651b6e174cfc5f221afc6cc79aa55d0d2f9e1cf040b86f9dcf6a00f90141eb65e663e5b58f6cdd83dde0a711e9698b84c14d00f88afc3662815240ccaa31fda884d38b965624521aa91a48589bf90d1a22f9bfbf3375dfa452e0bfaa4ee6d24411a89df443f9255a8e86c6d7d7b226139a6e3f9845730979d3fc91c75a81f4376c163e547f0fc0698292460900b9bdd0d160f96b252d51e5f49e42eb9c764f04971a5925752ecbd2807c35357c8e924647bdd46e3826f2ed005ef2d9826c2edfadb813c36dc796d276798ca2653f0fb1c0213177c6ec5dd93940336d71e3a8a721a9ccba529d7d83ca769e37a1129514947e6044e0845fad6fd447558bfebe332300362c5ff1dfff4b47df02581c62488d150f6c67621683f9f8c8f815ad029640029f938e294bdbe291f977a0a0de6f87fa973ee56dfd0cd3986f34f661f237aa27d560833f3ab1340f2325cdf61153dc49338df2f8871e62385451aec33e7d077c9f12b4602714279048934ec90f875ebdc95fe830ac0bde98a46e1b312264dc4d39ed23ffe41d99a3bfe2894c935a7b064f91a01a9f698b39ed92603f569e332af1c46ce9a37baf84094ef5310d82684f803e2bc57ad76597a34d982b7933bf9f67614a2dd5cbfa994906b755373355350f3dfdd1ce37d0680e13bcb568c584770846a8cbdbc4dd769a1c77d44f925a6fe4b5c31db29baaf19c31cf621c79b80a883ea2c39c60b2ebcd58871d7a90dd73db6091aa3bdfea2df3711a697cea0fa8beb32d4b23b434556042c4f9fb8d528b2f5aafbf1981a14abcaf2ba8dab5b83b3a6574ab782fbc0171df4a4667b456fe17306aedb997603ec4013591d2776f4b607f8a511ba11bceffeef70bd06e1c236ce0ca23fdf77e278a4ad53a2ff6ea447359ccc5b389ec86aa8dd7a6b6e4b2dd45c4ea5a626670da6f6a1486f5182d079ca6b6f3344983d391898c6e597997f2ea243a4b8df65b6e2e5734c8761e2a0543c4375020095d2c6e7bffbe3f14a1fe38add454a6a9c78b60a387ab8da349948a8e4dbe3a51ca16720fcd798639257ee22e73fab1d0631f623793c6d9e7adb39559e38ef03218e02718c062a964368c79c06595b19dbea4c54fc4b6fd2749f1374927287db25876cf58b1291b3c0b402084a08a245df568c3d2256ca11d361e4581f72d42e4f83f825ec1c1bc6f3318801aead358e8040457fcdd097a8bb58c2a76214aec04df40411c1e98da5f8c7eb7c8e2a0d51499e3c6159cf9a11171bbb7fb0a16ffe088789e2aeab3aab6f1818359c6c9d187225bbba0efcade600b873dc803240c977593ff3d6025dad26161958f9e3d119681d8253f4dcbeb61f537059e85615fb487a4027c20444fd5dcf4652cf4e35bffa1029a89ac22231c61dbec5cadb971404c866ee9f01a0609aa99262ba8ec27c68ab8a9d34e2318b96317424e18177560546c6e5769a04841362df2c01f5e6556cabb2dbf443a9668049eedc3ed3b60ab3607aa7ca5fce9535d582e351af6604d1a678a8b0e19ee9fb41487c9507b4f01d38f843aa675fffb8d1bd4099faac9ecd5947152c0de3a757abb5622dd86340bd4d15cde1a579957ff90edbb215d29d631d2b15b869a83e9084a32e5130554096af9268b0e9887f49da01667ba2397a02a4527cad2c56962f12be7f7043ff98e88933a05e7577e345e23b8a8b5bcbc6dd5399534ce339c491dc2e11fe1bade2d6581c71c4a1d3907856217cfc28358dedc11eed7b74f3a3a1a504e31f1a76d47854b9072306206d5f9a79fd6b6101fe11abcf08270e5323410463fdc1edc36aa9a1b423541a89dafab4d3c7d9aa60dd0ce82c3a320e0be72477af129103f67c38239362d7e834e38663d4cc21894e4283797aa3228329f33e7e7e77bf355472a648d7657059452141e9643fbc3014bb22136c717007f5cacaf2274b8978fdde1ccfcac31b46a437101f37cbcb88e23f2af99212094187fe34836d915e39e0f814d012a6284a1d68f2a28cfd270386249722dcb4bf8afb5be13e3210e94fc088fe0ada4e98b8f349d7a7146d1cb5d28fd92df90180f61e233c18999daf2a2c19bad1656b3cda89228c7d58ac4c0b6ce78112c966316ec2faac33d5d21e6c163e1567b3bd88b61052cbc9da915fbc32f8fa340ec803c0fc3125d376fa3fbc2a795751afa51a84ab89496a5d5de1a3073b883bf5b8f002d0a93e7b0ecc1def95b9575d1ffe3e770b59b67aca7e50d6c3e09c61cc3e250a19fb0135299fa7b89d431aea6809a4d2e3b49cc0d128f681a1bd2e30d61c57b1d4eb62b60e55b1338629f1e8f8e30b748c193d9a1e29316fde5a79cfabcf06b4ad2470fefb669f7193a5afa5a15c71c7d6bdc3b776bf40c43ec2ae9d78d397c73418aa3b2f1204dc03a36d9f66772c0f7ab42d9e7ecc0b85de9dd2451ff65c7c504ae59d1942457ff68fccfeebdab70a8b9e1c4ae45ba381b79f36d5e71dc4d50929b73f9bb9ec914c0397237b7a5fb9de0cc4ad9a418457d628d277e450e9df4c4f757a395ae54f451b722de46d4d8ba43223515df255fb8307dcf0b4fc9844494d55677c5b698f85dd83a4adba5ad3a348ff5fe80af4437d737a663a9b63322aad0ebb5dd988d7bb3c355568ef44557779957b329500a9b6befee9f28f18080634c900bea306c9ec5b5ed2543a36e18cdf90468de7f0121093122e232ae1076bb080dcacbf3d27ec1"}) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000002100)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = dup(r3) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000240), r4, 0x0, 0x2, 0x4}}, 0x20) r6 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r4, r6}}, 0x18) readv(0xffffffffffffffff, 0x0, 0x0) 18:46:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) [ 187.501376][ T4827] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 187.565436][ T4827] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 187.604827][T10682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.711541][ T9907] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 187.741578][ T9907] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.784659][ T9907] usb 6-1: config 0 descriptor?? [ 187.798518][ T4827] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.844198][ T9907] ums-karma 6-1:0.0: USB Mass Storage device detected [ 187.852134][ T4827] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.880245][ T4827] usb 4-1: Product: syz [ 187.917196][ T4827] usb 4-1: Manufacturer: syz [ 187.944205][ T4827] usb 4-1: SerialNumber: syz [ 188.173061][ T9907] usb 6-1: USB disconnect, device number 5 [ 188.240570][T10653] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.518013][ T4827] cdc_ncm 4-1:1.0: bind() failure [ 188.548331][ T4827] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 188.568366][ T4827] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 188.588435][ T4827] usbtest: probe of 4-1:1.1 failed with error -71 [ 188.617836][ T4827] usb 4-1: USB disconnect, device number 6 18:46:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4048080) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 18:46:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 18:46:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 18:46:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:23 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x26, 0x7f, 0x4d, 0x40, 0x45a, 0x5210, 0x101, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x84, 0xda, 0x34}}]}}]}}, 0x0) 18:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x12, &(0x7f0000000880)=""/11, 0x18}, 0x2}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) [ 189.220695][T10728] binder: 10725:10728 ioctl 84009422 20000200 returned -22 [ 189.257861][T10728] binder: 10725:10728 ioctl 84009422 20000200 returned -22 18:46:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) 18:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x12, &(0x7f0000000880)=""/11, 0x18}, 0x2}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 18:46:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) [ 189.476200][ T9907] usb 6-1: new high-speed USB device number 6 using dummy_hcd 18:46:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x4048080) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) [ 189.590202][T10740] binder: 10737:10740 ioctl 84009422 20000200 returned -22 [ 189.609315][T10742] __nla_validate_parse: 5 callbacks suppressed [ 189.609336][T10742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:46:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) [ 189.674353][T10744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x12, &(0x7f0000000880)=""/11, 0x18}, 0x2}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) [ 189.714953][T10742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.749249][T10744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.826199][T10751] binder: 10748:10751 ioctl 84009422 20000200 returned -22 [ 189.838755][ T9907] usb 6-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 18:46:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x31, 0x1}) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400"/20, @ANYRES32=r3, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[], 0x44}}, 0x0) [ 189.886237][ T9907] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.950217][ T9907] usb 6-1: config 0 descriptor?? 18:46:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x12, &(0x7f0000000880)=""/11, 0x18}, 0x2}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) [ 190.041825][ T9907] ums-karma 6-1:0.0: USB Mass Storage device detected [ 190.069756][T10758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.102834][T10758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.134181][T10763] binder: 10762:10763 ioctl 84009422 20000200 returned -22 [ 190.310364][ T9907] usb 6-1: USB disconnect, device number 6 18:46:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x12, &(0x7f0000000880)=""/11, 0x18}, 0x2}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 18:46:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000200)) ptrace(0x10, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000280)=""/4096) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/nvram\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 18:46:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:25 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000600), 0x18) [ 191.037476][T10790] binder: 10782:10790 ioctl 84009422 20000200 returned -22 [ 191.063866][T10789] binder: 10781:10789 ioctl 84009422 20000200 returned -22 18:46:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:25 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000600), 0x18) 18:46:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x12, &(0x7f0000000880)=""/11, 0x18}, 0x2}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 18:46:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:25 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000600), 0x18) [ 191.415849][T10810] binder: 10806:10810 ioctl 84009422 20000200 returned -22 [ 191.418567][T10809] binder: 10805:10809 ioctl 84009422 20000200 returned -22 18:46:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0), 0x6, &(0x7f0000000240)=""/133, 0x76, 0x2000000}}, {{&(0x7f0000000b80)=@ipx, 0x80, &(0x7f0000000840), 0x12, &(0x7f0000000880)=""/11, 0x18}, 0x2}], 0x400000000000192, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) 18:46:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) 18:46:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x80, 0x81, 0x800, 0xfff, 0xe80, 0x8}) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x4, 0x8, 0x8, 0xeb01, 0x1, 0x4}) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x5de) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000100)=""/245) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000600)=""/4096) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001b00)={0xb8, 0x0, &(0x7f0000001940)=[@increfs={0x40046304, 0x3}, @clear_death={0x400c630f, 0x1}, @register_looper, @increfs, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001780)={@flat=@binder={0x73622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000001600)=""/98, 0x62, 0x1, 0x38}, @ptr={0x70742a85, 0x1, &(0x7f0000001680)=""/239, 0xef, 0x0, 0x7}}, &(0x7f0000001800)={0x0, 0x18, 0x40}}}, @register_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001880)={@fda={0x66646185, 0xa, 0x0, 0x1f2}, @ptr={0x70742a85, 0x1, &(0x7f0000001840)=""/61, 0x3d, 0x1, 0x12}, @fda={0x66646185, 0x4, 0x1, 0x27}}, &(0x7f0000001900)={0x0, 0x20, 0x48}}}], 0xd5, 0x0, &(0x7f0000001a00)="e2849dd565fa0c780e4b10d64afb4cdccaf5ac621a74b392372754b0c4a209f6c5e6339d19b0e9895a1eb3dd34399ab824b34b4dc5e9908c54766d07362365d04863941dd02b93a9db48b0cfa459951f85900de18a9101706b1506b34ce3aa4a59fd74e40365f753ccdba192818d8212d922567a8ccf5a10f3b3438ac73d6a04ec8f524260f0f3522c5aa9adcd1aea5498c6779d7bf8c91596b5e1c523536a32d00c18100a866b8f0ed5d4088191f8c294e5d92a6912182e0e9b5cff4ad51b9c7d65d31c1bc3c110a9da6533dbddeaaed312380720"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000001b40)={0x7, 0x47, 0x1}, 0x7) [ 191.938517][T10824] binder: 10819:10824 ioctl 84009422 20000200 returned -22 [ 191.959447][T10825] binder: 10820:10825 ioctl 84009422 20000200 returned -22 18:46:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000200)) ptrace(0x10, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000280)=""/4096) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/nvram\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 18:46:26 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000600), 0x18) 18:46:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800003, 0x28012, r0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000026d000/0x4000)=nil, 0x4000) 18:46:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800003, 0x28012, r0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000026d000/0x4000)=nil, 0x4000) 18:46:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000200)) ptrace(0x10, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000280)=""/4096) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/nvram\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 18:46:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800003, 0x28012, r0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000026d000/0x4000)=nil, 0x4000) 18:46:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800003, 0x28012, r0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000026d000/0x4000)=nil, 0x4000) 18:46:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000200)) ptrace(0x10, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000280)=""/4096) openat$nvram(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/nvram\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 18:46:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r1, 0x1, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 18:46:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c00000021005f0214f90707000904000a00"/28, 0x37f) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001140)={0x2, 0x800, "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"}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, 0x0) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x11, 0x6558, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="aad0364edbbe4cb403a662aea013899785f6d3760ff3aafed0043dbfd8cb144b094760cf4f78a38588f255d8338e5ddfe19fc7db99c147895eb4c1a6f74033c7d0f68c0d4ea63c25f53259c1422233509e098b72313d06f00d76a4cdd66c0d5d31f06f5e4d425f74509014611dc8cab08a870b24eecc1ec2b727f311abe5ab4adc01de6797463678b063da8236bc3a49fa8d171c518563ad9e65909e9cd276ffb239da77139e2706c3b4f64b2133d854fe095753fed69962753a3a9b081bd5560f5656912944c0f10a7b6a6492198468bf0e8846e8ec128c1ab7d03ee0b69996693fb2c8fd", 0xe5}, {&(0x7f0000000200)="c29ff61878957a9c535610a438b206ffdf1c", 0x12}], 0x2, &(0x7f0000000280)=[{0x98, 0x102, 0x3, "e28a1f082600d2efc8b47e17a98d5c0183aadc9d9aa40b888c545e941b4faa629f99561b05a69f57bd520b9406f034ed7aff9be04f964088a447fc13aaa65ce390cb575796c5f0e296618791d424a5c07b56064a78eb60b38b33d738878094abf4e0d98317e4207e65d1f206994a1e3acea00a48abe429a589942289cca44ea430afe1c2"}, {0xb8, 0x118, 0xf2c, "cf4495e7365c7e5fe83114ec8361216c9f47623030130ce01ee59036001f53f18e7d08ea71768fedfeb1e2286b2e9923afc312ae45080fa1f2f15fcfbaac87851974e0cab5674e7b6e71a39836e7fbfa55d728bd6a3b21f0dbbb89914ef34045a9b9d33a3b95a0605edf2f6cac01a77f0017683f87a2a0f63e2f0cf4a7e01149b3aa6f1c49d796bb55b81ca936d334dfab448fe359a1b6d9f74574f4dce3c973066694"}, {0xa0, 0x88, 0x7ff, "3da7ed5fc24bb9e67b16c12acda6b89ae06765c450adefba0b859d671ac864033914252d10ba0ef18ad57fa05eb1a66707c386b3ac908b52019f979756fa8a66cb7fc77c4b0fc782f5cfb86d34e330402bfebfb477d1d56b7975f28e9a1b201baff45f58f704fe262ee96f3c39da4f80e423c63b74db16bf57bd20c4f7cd4655cba1f1578b212eb0d8e88cc8fe"}], 0x1f0}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x2000, @mcast2, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x107, 0x3ff}], 0x10}}], 0x2, 0x0) 18:46:29 executing program 3: r0 = socket(0xa, 0x3, 0x3) r1 = socket(0xa, 0x3, 0x3) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) [ 196.034305][T10894] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 [ 196.072721][T10896] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 18:46:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c00000021005f0214f90707000904000a00"/28, 0x37f) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001140)={0x2, 0x800, "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"}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, 0x0) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x11, 0x6558, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="aad0364edbbe4cb403a662aea013899785f6d3760ff3aafed0043dbfd8cb144b094760cf4f78a38588f255d8338e5ddfe19fc7db99c147895eb4c1a6f74033c7d0f68c0d4ea63c25f53259c1422233509e098b72313d06f00d76a4cdd66c0d5d31f06f5e4d425f74509014611dc8cab08a870b24eecc1ec2b727f311abe5ab4adc01de6797463678b063da8236bc3a49fa8d171c518563ad9e65909e9cd276ffb239da77139e2706c3b4f64b2133d854fe095753fed69962753a3a9b081bd5560f5656912944c0f10a7b6a6492198468bf0e8846e8ec128c1ab7d03ee0b69996693fb2c8fd", 0xe5}, {&(0x7f0000000200)="c29ff61878957a9c535610a438b206ffdf1c", 0x12}], 0x2, &(0x7f0000000280)=[{0x98, 0x102, 0x3, "e28a1f082600d2efc8b47e17a98d5c0183aadc9d9aa40b888c545e941b4faa629f99561b05a69f57bd520b9406f034ed7aff9be04f964088a447fc13aaa65ce390cb575796c5f0e296618791d424a5c07b56064a78eb60b38b33d738878094abf4e0d98317e4207e65d1f206994a1e3acea00a48abe429a589942289cca44ea430afe1c2"}, {0xb8, 0x118, 0xf2c, "cf4495e7365c7e5fe83114ec8361216c9f47623030130ce01ee59036001f53f18e7d08ea71768fedfeb1e2286b2e9923afc312ae45080fa1f2f15fcfbaac87851974e0cab5674e7b6e71a39836e7fbfa55d728bd6a3b21f0dbbb89914ef34045a9b9d33a3b95a0605edf2f6cac01a77f0017683f87a2a0f63e2f0cf4a7e01149b3aa6f1c49d796bb55b81ca936d334dfab448fe359a1b6d9f74574f4dce3c973066694"}, {0xa0, 0x88, 0x7ff, "3da7ed5fc24bb9e67b16c12acda6b89ae06765c450adefba0b859d671ac864033914252d10ba0ef18ad57fa05eb1a66707c386b3ac908b52019f979756fa8a66cb7fc77c4b0fc782f5cfb86d34e330402bfebfb477d1d56b7975f28e9a1b201baff45f58f704fe262ee96f3c39da4f80e423c63b74db16bf57bd20c4f7cd4655cba1f1578b212eb0d8e88cc8fe"}], 0x1f0}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x2000, @mcast2, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x107, 0x3ff}], 0x10}}], 0x2, 0x0) [ 196.085781][T10894] BPF: [ 196.101264][T10894] BPF:Invalid member bitfield_size [ 196.106730][T10896] BPF: 18:46:30 executing program 3: r0 = socket(0xa, 0x3, 0x3) r1 = socket(0xa, 0x3, 0x3) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 18:46:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) 18:46:30 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x2) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc1205531, &(0x7f0000000000)) 18:46:30 executing program 1: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) [ 196.127328][T10896] BPF:Invalid member bitfield_size [ 196.146217][T10894] BPF: [ 196.146217][T10894] [ 196.156726][T10896] BPF: [ 196.156726][T10896] [ 196.345527][T10909] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 [ 196.367866][T10906] x_tables: ip6_tables: udp match: only valid for protocol 17 [ 196.398514][T10909] BPF: 18:46:30 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x2) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc1205531, &(0x7f0000000000)) [ 196.421419][T10909] BPF:Invalid member bitfield_size [ 196.505068][T10909] BPF: [ 196.505068][T10909] [ 196.585971][T10913] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) 18:46:30 executing program 3: r0 = socket(0xa, 0x3, 0x3) r1 = socket(0xa, 0x3, 0x3) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 18:46:30 executing program 1: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c00000021005f0214f90707000904000a00"/28, 0x37f) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001140)={0x2, 0x800, "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"}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, 0x0) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x11, 0x6558, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="aad0364edbbe4cb403a662aea013899785f6d3760ff3aafed0043dbfd8cb144b094760cf4f78a38588f255d8338e5ddfe19fc7db99c147895eb4c1a6f74033c7d0f68c0d4ea63c25f53259c1422233509e098b72313d06f00d76a4cdd66c0d5d31f06f5e4d425f74509014611dc8cab08a870b24eecc1ec2b727f311abe5ab4adc01de6797463678b063da8236bc3a49fa8d171c518563ad9e65909e9cd276ffb239da77139e2706c3b4f64b2133d854fe095753fed69962753a3a9b081bd5560f5656912944c0f10a7b6a6492198468bf0e8846e8ec128c1ab7d03ee0b69996693fb2c8fd", 0xe5}, {&(0x7f0000000200)="c29ff61878957a9c535610a438b206ffdf1c", 0x12}], 0x2, &(0x7f0000000280)=[{0x98, 0x102, 0x3, "e28a1f082600d2efc8b47e17a98d5c0183aadc9d9aa40b888c545e941b4faa629f99561b05a69f57bd520b9406f034ed7aff9be04f964088a447fc13aaa65ce390cb575796c5f0e296618791d424a5c07b56064a78eb60b38b33d738878094abf4e0d98317e4207e65d1f206994a1e3acea00a48abe429a589942289cca44ea430afe1c2"}, {0xb8, 0x118, 0xf2c, "cf4495e7365c7e5fe83114ec8361216c9f47623030130ce01ee59036001f53f18e7d08ea71768fedfeb1e2286b2e9923afc312ae45080fa1f2f15fcfbaac87851974e0cab5674e7b6e71a39836e7fbfa55d728bd6a3b21f0dbbb89914ef34045a9b9d33a3b95a0605edf2f6cac01a77f0017683f87a2a0f63e2f0cf4a7e01149b3aa6f1c49d796bb55b81ca936d334dfab448fe359a1b6d9f74574f4dce3c973066694"}, {0xa0, 0x88, 0x7ff, "3da7ed5fc24bb9e67b16c12acda6b89ae06765c450adefba0b859d671ac864033914252d10ba0ef18ad57fa05eb1a66707c386b3ac908b52019f979756fa8a66cb7fc77c4b0fc782f5cfb86d34e330402bfebfb477d1d56b7975f28e9a1b201baff45f58f704fe262ee96f3c39da4f80e423c63b74db16bf57bd20c4f7cd4655cba1f1578b212eb0d8e88cc8fe"}], 0x1f0}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x2000, @mcast2, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x107, 0x3ff}], 0x10}}], 0x2, 0x0) 18:46:30 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x2) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc1205531, &(0x7f0000000000)) [ 196.877732][T10929] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 [ 196.903180][T10929] BPF: [ 196.913247][T10929] BPF:Invalid member bitfield_size 18:46:30 executing program 3: r0 = socket(0xa, 0x3, 0x3) r1 = socket(0xa, 0x3, 0x3) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) [ 196.941101][T10929] BPF: [ 196.941101][T10929] [ 196.952163][T10933] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:30 executing program 1: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) 18:46:31 executing program 4: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 197.417198][T10946] BPF: (anon) type_id=2 bitfield_size=1 bits_offset=0 [ 197.424495][T10946] BPF: [ 197.434724][T10946] BPF:Invalid member bitfield_size [ 197.453186][T10946] BPF: [ 197.453186][T10946] 18:46:31 executing program 3: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:31 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x2) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc1205531, &(0x7f0000000000)) [ 197.487229][T10948] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c00000021005f0214f90707000904000a00"/28, 0x37f) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001140)={0x2, 0x800, "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"}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, 0x0) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x11, 0x6558, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="aad0364edbbe4cb403a662aea013899785f6d3760ff3aafed0043dbfd8cb144b094760cf4f78a38588f255d8338e5ddfe19fc7db99c147895eb4c1a6f74033c7d0f68c0d4ea63c25f53259c1422233509e098b72313d06f00d76a4cdd66c0d5d31f06f5e4d425f74509014611dc8cab08a870b24eecc1ec2b727f311abe5ab4adc01de6797463678b063da8236bc3a49fa8d171c518563ad9e65909e9cd276ffb239da77139e2706c3b4f64b2133d854fe095753fed69962753a3a9b081bd5560f5656912944c0f10a7b6a6492198468bf0e8846e8ec128c1ab7d03ee0b69996693fb2c8fd", 0xe5}, {&(0x7f0000000200)="c29ff61878957a9c535610a438b206ffdf1c", 0x12}], 0x2, &(0x7f0000000280)=[{0x98, 0x102, 0x3, "e28a1f082600d2efc8b47e17a98d5c0183aadc9d9aa40b888c545e941b4faa629f99561b05a69f57bd520b9406f034ed7aff9be04f964088a447fc13aaa65ce390cb575796c5f0e296618791d424a5c07b56064a78eb60b38b33d738878094abf4e0d98317e4207e65d1f206994a1e3acea00a48abe429a589942289cca44ea430afe1c2"}, {0xb8, 0x118, 0xf2c, "cf4495e7365c7e5fe83114ec8361216c9f47623030130ce01ee59036001f53f18e7d08ea71768fedfeb1e2286b2e9923afc312ae45080fa1f2f15fcfbaac87851974e0cab5674e7b6e71a39836e7fbfa55d728bd6a3b21f0dbbb89914ef34045a9b9d33a3b95a0605edf2f6cac01a77f0017683f87a2a0f63e2f0cf4a7e01149b3aa6f1c49d796bb55b81ca936d334dfab448fe359a1b6d9f74574f4dce3c973066694"}, {0xa0, 0x88, 0x7ff, "3da7ed5fc24bb9e67b16c12acda6b89ae06765c450adefba0b859d671ac864033914252d10ba0ef18ad57fa05eb1a66707c386b3ac908b52019f979756fa8a66cb7fc77c4b0fc782f5cfb86d34e330402bfebfb477d1d56b7975f28e9a1b201baff45f58f704fe262ee96f3c39da4f80e423c63b74db16bf57bd20c4f7cd4655cba1f1578b212eb0d8e88cc8fe"}], 0x1f0}}, {{&(0x7f0000000480)=@in6={0xa, 0x4e23, 0x2000, @mcast2, 0x5}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x107, 0x3ff}], 0x10}}], 0x2, 0x0) 18:46:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000240)=0x1e) [ 197.645781][T10954] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:31 executing program 1: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 197.794460][T10961] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:31 executing program 3: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x4c, "693c341fef5f3d75fde6ed03080a88f6711b19d6620487f9c43a9de03e98a8c1", "da646064a00b91f4d787ffd82672bc221b7b2f3c26b800ed36c72d37b1685877", "58ba972065b344c8b856983ce25f56c8ffd2ed3dc1f4f0d969ba479bdef9405a", "67ea6cd3a413c6dbe7add5e81a922c706d1fa2b649fdb9e4216adae5ed20adac", "581c161a590b0567b443cd21f68a70fdf7b61b48a1d4f0d4ac5600816c1caa70", "7054be05149b5d4c42996074"}}) [ 198.088807][T10975] x_tables: ip6_tables: udp match: only valid for protocol 17 [ 198.136896][T10978] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:32 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:32 executing program 4: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000004c0)={0x2, 0xf, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_x_sec_ctx={0x1}]}, 0x88}}, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 18:46:32 executing program 3: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) 18:46:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x4c, "693c341fef5f3d75fde6ed03080a88f6711b19d6620487f9c43a9de03e98a8c1", "da646064a00b91f4d787ffd82672bc221b7b2f3c26b800ed36c72d37b1685877", "58ba972065b344c8b856983ce25f56c8ffd2ed3dc1f4f0d969ba479bdef9405a", "67ea6cd3a413c6dbe7add5e81a922c706d1fa2b649fdb9e4216adae5ed20adac", "581c161a590b0567b443cd21f68a70fdf7b61b48a1d4f0d4ac5600816c1caa70", "7054be05149b5d4c42996074"}}) [ 198.534134][T10993] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000004c0)={0x2, 0xf, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_x_sec_ctx={0x1}]}, 0x88}}, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) [ 198.609712][T10998] x_tables: ip6_tables: udp match: only valid for protocol 17 18:46:32 executing program 4: eventfd2(0xc6ab, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='syz_tun\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x200, 0x9403, 0x0, 0x200, 0x2c0, 0x318, 0x3d8, 0x3d8, 0x318, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e21, 0x4e20], [0x4e21, 0x4e20], 0x3}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x800, 0x0, 0x1}}}, {{@ipv6={@private0={0xfc, 0x0, [], 0x1}, @mcast1, [0xff, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'tunl0\x00', 'veth1_to_batadv\x00', {}, {}, 0x5c, 0x46, 0x2, 0x22}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 18:46:32 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 18:46:32 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x16}) 18:46:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x4c, "693c341fef5f3d75fde6ed03080a88f6711b19d6620487f9c43a9de03e98a8c1", "da646064a00b91f4d787ffd82672bc221b7b2f3c26b800ed36c72d37b1685877", "58ba972065b344c8b856983ce25f56c8ffd2ed3dc1f4f0d969ba479bdef9405a", "67ea6cd3a413c6dbe7add5e81a922c706d1fa2b649fdb9e4216adae5ed20adac", "581c161a590b0567b443cd21f68a70fdf7b61b48a1d4f0d4ac5600816c1caa70", "7054be05149b5d4c42996074"}}) 18:46:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000004c0)={0x2, 0xf, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_x_sec_ctx={0x1}]}, 0x88}}, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 18:46:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x4c, "693c341fef5f3d75fde6ed03080a88f6711b19d6620487f9c43a9de03e98a8c1", "da646064a00b91f4d787ffd82672bc221b7b2f3c26b800ed36c72d37b1685877", "58ba972065b344c8b856983ce25f56c8ffd2ed3dc1f4f0d969ba479bdef9405a", "67ea6cd3a413c6dbe7add5e81a922c706d1fa2b649fdb9e4216adae5ed20adac", "581c161a590b0567b443cd21f68a70fdf7b61b48a1d4f0d4ac5600816c1caa70", "7054be05149b5d4c42996074"}}) 18:46:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x16}) 18:46:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000004c0)={0x2, 0xf, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_x_sec_ctx={0x1}]}, 0x88}}, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 18:46:33 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:33 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 18:46:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x16}) 18:46:33 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x16}) 18:46:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x16}) 18:46:33 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 18:46:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x16}) 18:46:34 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0xa3, &(0x7f0000000400)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1}, 0x80000}, 0x78) 18:46:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x16}) 18:46:34 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:34 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='\'!]]\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x400, r0}, 0x38) 18:46:34 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:35 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:35 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0xa3, &(0x7f0000000400)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1}, 0x80000}, 0x78) 18:46:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000dc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000ca3200480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740001000000074e468eea3fcfcf5dafd4e1c1461e25405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f40105869035000000000000000000000000eb9465097f3146efdf002d92af168ae9766c52cacac428ca2cad4e2f0b452232fbee8cf0fe88dd02999d0fdef4b2201ba9dea933617c8407b2fe6b3d0ecd6399c6d5095f12769bf2bfa295ff12a3ef895a66521ed9ee2c5c421fd85a30ac56f17b8d84c9eb7479c5d811a68c9b0b74a7a3c47b8ac64600e71ecfefe78b30290a2dc0aa261b982c14ff7f515b7c0f3e"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:46:35 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 18:46:36 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0xa3, &(0x7f0000000400)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1}, 0x80000}, 0x78) 18:46:36 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:36 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) 18:46:36 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000380)='GPL\x00', 0x2, 0xa3, &(0x7f0000000400)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1}, 0x80000}, 0x78) 18:46:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_route(0x10, 0x3, 0x0) pwritev2(r0, &(0x7f0000000700), 0x0, 0x0, 0x9, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c9f4bde4ff074d2420000005728523030047efd8b570ad5a4f815990014178ff0533cfeb7d049f8046b0a99021627db9559988554c68498b0b96532fe3aeb987f9d4ff9591e8338019eda6d1e3fa9f84421949a9fcf387d9becf1fe64956a7b6f1fff42c76a35c237e66587bc5404d642e6ed1229cb20935b5f53aee5dee443245ceacee1ab7f002502c8be65e654be3335f62bad70fdc0df5abe42c29eb86d87808d8c45063cf07741e33681d0406d4558047d3ddd9369d345abc8bbaa9315d25681411e1dc26fe9cb55ecfcbc507f1dc1302c9cf2bb6fc354b4304dd821ac851108d51bd4844065", @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf2501000000000000000b000000000c001473797a41e62000"], 0x28}, 0x1, 0x0, 0x0, 0x4008080}, 0x8f9f6608a6003f10) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x8, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="85"], 0x0, 0x118}, 0x20) arch_prctl$ARCH_GET_CPUID(0x1011) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x21, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 18:46:36 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="24000000180007351dfffd946f610500022800091f0000072428080008001e4004000300280000001100ff00000000aa1c0900000000052d0900000000009b6600008238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 203.427619][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 203.679910][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 203.707245][T11101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.764362][T11103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.851494][ T5] usb 3-1: unable to get BOS descriptor or descriptor too short 18:46:37 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x105) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3, 0x0, "7900000000000000008000000000000000000000000200000000000000000000000000000000000000a8a4c0270000000000000000000000070000000000f7fff408ffffffff00"}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 18:46:37 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)) [ 203.942370][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 204.143668][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.170095][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:46:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 18:46:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x2c}}, 0x0) [ 204.215947][ T5] usb 3-1: Product: syz [ 204.246280][ T5] usb 3-1: Manufacturer: syz [ 204.272370][ T5] usb 3-1: SerialNumber: syz [ 204.356155][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 18:46:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x2c}}, 0x0) [ 204.564782][ T3151] usb 3-1: USB disconnect, device number 2 [ 205.372665][ T3151] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 205.616247][ T3151] usb 3-1: Using ep0 maxpacket: 32 [ 205.786946][ T3151] usb 3-1: unable to get BOS descriptor or descriptor too short [ 205.876922][ T3151] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 206.098664][ T3151] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.108042][ T3151] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.130671][ T3151] usb 3-1: Product: syz [ 206.135013][ T3151] usb 3-1: Manufacturer: syz [ 206.172360][ T3151] usb 3-1: can't set config #1, error -71 [ 206.196344][ T3151] usb 3-1: USB disconnect, device number 3 [ 273.774308][ T9736] Bluetooth: hci1: command 0x0406 tx timeout [ 273.774321][ T3151] Bluetooth: hci4: command 0x0406 tx timeout [ 273.774382][ T3151] Bluetooth: hci0: command 0x0406 tx timeout [ 273.780948][ T9736] Bluetooth: hci3: command 0x0406 tx timeout [ 273.804330][ T3151] Bluetooth: hci2: command 0x0406 tx timeout [ 319.840126][ T19] Bluetooth: hci5: command 0x0406 tx timeout [ 347.905385][ T1655] INFO: task syz-executor.1:11090 can't die for more than 143 seconds. [ 347.914459][ T1655] task:syz-executor.1 state:D stack:25888 pid:11090 ppid: 8443 flags:0x00004004 [ 347.924819][ T1655] Call Trace: [ 347.928284][ T1655] __schedule+0x90c/0x21a0 [ 347.932858][ T1655] ? io_schedule_timeout+0x140/0x140 [ 347.938517][ T1655] schedule+0xcf/0x270 [ 347.942640][ T1655] schedule_preempt_disabled+0xf/0x20 [ 347.949685][ T1655] __mutex_lock+0x81a/0x1110 [ 347.954365][ T1655] ? usbdev_open+0x19d/0x930 [ 347.960525][ T1655] ? mutex_lock_io_nested+0xf60/0xf60 [ 347.967343][ T1655] ? klist_put+0xdd/0x1d0 [ 347.971838][ T1655] ? device_match_of_node+0x50/0x50 [ 347.978613][ T1655] ? klist_iter_exit+0x3f/0x80 [ 347.983505][ T1655] ? kasan_unpoison+0x2c/0x50 [ 347.990262][ T1655] usbdev_open+0x19d/0x930 [ 347.994735][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 348.001732][ T1655] ? async_completed+0xad0/0xad0 [ 348.008466][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 348.013475][ T1655] ? async_completed+0xad0/0xad0 [ 348.020208][ T1655] chrdev_open+0x266/0x770 [ 348.025649][ T1655] ? cdev_device_add+0x210/0x210 [ 348.032404][ T1655] ? security_file_open+0x205/0x4f0 [ 348.039640][ T1655] do_dentry_open+0x4b9/0x11b0 [ 348.044538][ T1655] ? cdev_device_add+0x210/0x210 [ 348.051322][ T1655] ? may_open+0x1f6/0x420 [ 348.055743][ T1655] path_openat+0x1c0e/0x27e0 [ 348.074699][ T1655] ? path_lookupat+0x830/0x830 [ 348.084344][ T1655] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 348.092869][ T1655] ? do_sys_openat2+0x13f/0x420 [ 348.100505][ T1655] do_filp_open+0x17e/0x3c0 [ 348.105069][ T1655] ? may_open_dev+0xf0/0xf0 [ 348.111699][ T1655] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 348.119920][ T1655] ? _raw_spin_unlock+0x24/0x40 [ 348.124850][ T1655] ? alloc_fd+0x2bc/0x640 [ 348.132076][ T1655] do_sys_openat2+0x16d/0x420 [ 348.138492][ T1655] ? build_open_flags+0x6f0/0x6f0 [ 348.143592][ T1655] ? _down_write_nest_lock+0x150/0x150 [ 348.150926][ T1655] __x64_sys_openat+0x13f/0x1f0 [ 348.157566][ T1655] ? __ia32_sys_open+0x1c0/0x1c0 [ 348.162573][ T1655] ? syscall_enter_from_user_mode+0x1d/0x50 [ 348.170538][ T1655] do_syscall_64+0x2d/0x70 [ 348.178403][ T1655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.186428][ T1655] RIP: 0033:0x4190f4 [ 348.190458][ T1655] RSP: 002b:00007fe1a10adcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 348.200361][ T1655] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004190f4 [ 348.209028][ T1655] RDX: 0000000000000001 RSI: 00007fe1a10add60 RDI: 00000000ffffff9c [ 348.217683][ T1655] RBP: 00007fe1a10add60 R08: 0000000000000000 R09: 0000000000000000 [ 348.227637][ T1655] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 348.236801][ T1655] R13: 00007ffd8c92002f R14: 00007fe1a10ae300 R15: 0000000000022000 [ 348.245414][ T1655] INFO: task syz-executor.1:11090 blocked for more than 143 seconds. [ 348.254291][ T1655] Not tainted 5.11.0-rc6-next-20210201-syzkaller #0 [ 348.261460][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 348.270476][ T1655] task:syz-executor.1 state:D stack:25888 pid:11090 ppid: 8443 flags:0x00004004 [ 348.279894][ T1655] Call Trace: [ 348.284793][ T1655] __schedule+0x90c/0x21a0 [ 348.289295][ T1655] ? io_schedule_timeout+0x140/0x140 [ 348.294816][ T1655] schedule+0xcf/0x270 [ 348.299377][ T1655] schedule_preempt_disabled+0xf/0x20 [ 348.305504][ T1655] __mutex_lock+0x81a/0x1110 [ 348.310325][ T1655] ? usbdev_open+0x19d/0x930 [ 348.315480][ T1655] ? mutex_lock_io_nested+0xf60/0xf60 [ 348.320899][ T1655] ? klist_put+0xdd/0x1d0 [ 348.325459][ T1655] ? device_match_of_node+0x50/0x50 [ 348.332095][ T1655] ? klist_iter_exit+0x3f/0x80 [ 348.336924][ T1655] ? kasan_unpoison+0x2c/0x50 [ 348.342037][ T1655] usbdev_open+0x19d/0x930 [ 348.346524][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 348.352683][ T1655] ? async_completed+0xad0/0xad0 [ 348.358028][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 348.363188][ T1655] ? async_completed+0xad0/0xad0 [ 348.368281][ T1655] chrdev_open+0x266/0x770 [ 348.372849][ T1655] ? cdev_device_add+0x210/0x210 [ 348.377835][ T1655] ? security_file_open+0x205/0x4f0 [ 348.384061][ T1655] do_dentry_open+0x4b9/0x11b0 [ 348.388875][ T1655] ? cdev_device_add+0x210/0x210 [ 348.395329][ T1655] ? may_open+0x1f6/0x420 [ 348.400642][ T1655] path_openat+0x1c0e/0x27e0 [ 348.405365][ T1655] ? path_lookupat+0x830/0x830 [ 348.410297][ T1655] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 348.416642][ T1655] ? do_sys_openat2+0x13f/0x420 [ 348.421694][ T1655] do_filp_open+0x17e/0x3c0 [ 348.426303][ T1655] ? may_open_dev+0xf0/0xf0 [ 348.431816][ T1655] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 348.438119][ T1655] ? _raw_spin_unlock+0x24/0x40 [ 348.444172][ T1655] ? alloc_fd+0x2bc/0x640 [ 348.448825][ T1655] do_sys_openat2+0x16d/0x420 [ 348.453573][ T1655] ? build_open_flags+0x6f0/0x6f0 [ 348.467118][ T1655] ? _down_write_nest_lock+0x150/0x150 [ 348.473675][ T1655] __x64_sys_openat+0x13f/0x1f0 [ 348.478863][ T1655] ? __ia32_sys_open+0x1c0/0x1c0 [ 348.483854][ T1655] ? syscall_enter_from_user_mode+0x1d/0x50 [ 348.490036][ T1655] do_syscall_64+0x2d/0x70 [ 348.494513][ T1655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.501740][ T1655] RIP: 0033:0x4190f4 [ 348.505841][ T1655] RSP: 002b:00007fe1a10adcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 348.514998][ T1655] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004190f4 [ 348.524351][ T1655] RDX: 0000000000000001 RSI: 00007fe1a10add60 RDI: 00000000ffffff9c [ 348.533399][ T1655] RBP: 00007fe1a10add60 R08: 0000000000000000 R09: 0000000000000000 [ 348.541890][ T1655] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 348.550097][ T1655] R13: 00007ffd8c92002f R14: 00007fe1a10ae300 R15: 0000000000022000 [ 348.561965][ T1655] INFO: task syz-executor.1:11094 can't die for more than 144 seconds. [ 348.571212][ T1655] task:syz-executor.1 state:D stack:27976 pid:11094 ppid: 8443 flags:0x00000004 [ 348.580750][ T1655] Call Trace: [ 348.584069][ T1655] __schedule+0x90c/0x21a0 [ 348.588891][ T1655] ? io_schedule_timeout+0x140/0x140 [ 348.594247][ T1655] schedule+0xcf/0x270 [ 348.598588][ T1655] schedule_preempt_disabled+0xf/0x20 [ 348.604211][ T1655] __mutex_lock+0x81a/0x1110 [ 348.609079][ T1655] ? klist_put+0xc8/0x1d0 [ 348.613450][ T1655] ? usbdev_open+0x19d/0x930 [ 348.619281][ T1655] ? mutex_lock_io_nested+0xf60/0xf60 [ 348.625257][ T1655] ? klist_put+0xdd/0x1d0 [ 348.630327][ T1655] ? device_match_of_node+0x50/0x50 [ 348.637330][ T1655] ? klist_iter_exit+0x3f/0x80 [ 348.642604][ T1655] ? kasan_unpoison+0x2c/0x50 [ 348.647735][ T1655] usbdev_open+0x19d/0x930 [ 348.652277][ T1655] ? async_completed+0xad0/0xad0 [ 348.658092][ T1655] ? async_completed+0xad0/0xad0 [ 348.663262][ T1655] ? chrdev_open+0x179/0x770 [ 348.667979][ T1655] ? async_completed+0xad0/0xad0 [ 348.672931][ T1655] chrdev_open+0x266/0x770 [ 348.681298][ T1655] ? cdev_device_add+0x210/0x210 [ 348.686663][ T1655] ? security_file_open+0x205/0x4f0 [ 348.692044][ T1655] do_dentry_open+0x4b9/0x11b0 [ 348.698085][ T1655] ? cdev_device_add+0x210/0x210 [ 348.703253][ T1655] path_openat+0x1c0e/0x27e0 [ 348.707909][ T1655] ? path_lookupat+0x830/0x830 [ 348.713027][ T1655] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 348.719266][ T1655] do_filp_open+0x17e/0x3c0 [ 348.723963][ T1655] ? may_open_dev+0xf0/0xf0 [ 348.729026][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 348.734983][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 348.739962][ T1655] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 348.747474][ T1655] ? _raw_spin_unlock+0x24/0x40 [ 348.752491][ T1655] ? alloc_fd+0x2bc/0x640 [ 348.756877][ T1655] do_sys_openat2+0x16d/0x420 [ 348.761795][ T1655] ? build_open_flags+0x6f0/0x6f0 [ 348.766888][ T1655] ? _down_write_nest_lock+0x150/0x150 [ 348.772647][ T1655] __x64_sys_openat+0x13f/0x1f0 [ 348.777559][ T1655] ? __ia32_sys_open+0x1c0/0x1c0 [ 348.785959][ T1655] ? syscall_enter_from_user_mode+0x1d/0x50 [ 348.793806][ T1655] do_syscall_64+0x2d/0x70 [ 348.798289][ T1655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.804590][ T1655] RIP: 0033:0x4190f4 [ 348.808528][ T1655] RSP: 002b:00007fe1a108ccc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 348.817176][ T1655] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004190f4 [ 348.825342][ T1655] RDX: 0000000000000001 RSI: 00007fe1a108cd60 RDI: 00000000ffffff9c [ 348.834409][ T1655] RBP: 00007fe1a108cd60 R08: 0000000000000000 R09: 0000000000000000 [ 348.845367][ T1655] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 348.853577][ T1655] R13: 00007ffd8c92002f R14: 00007fe1a108d300 R15: 0000000000022000 [ 348.861819][ T1655] INFO: task syz-executor.1:11094 blocked for more than 144 seconds. [ 348.871205][ T1655] Not tainted 5.11.0-rc6-next-20210201-syzkaller #0 [ 348.878702][ T1655] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 348.887618][ T1655] task:syz-executor.1 state:D stack:27976 pid:11094 ppid: 8443 flags:0x00000004 [ 348.900373][ T1655] Call Trace: [ 348.904812][ T1655] __schedule+0x90c/0x21a0 [ 348.909400][ T1655] ? io_schedule_timeout+0x140/0x140 [ 348.914728][ T1655] schedule+0xcf/0x270 [ 348.919059][ T1655] schedule_preempt_disabled+0xf/0x20 [ 348.924480][ T1655] __mutex_lock+0x81a/0x1110 [ 348.929826][ T1655] ? klist_put+0xc8/0x1d0 [ 348.934229][ T1655] ? usbdev_open+0x19d/0x930 [ 348.939040][ T1655] ? mutex_lock_io_nested+0xf60/0xf60 [ 348.944449][ T1655] ? klist_put+0xdd/0x1d0 [ 348.949054][ T1655] ? device_match_of_node+0x50/0x50 [ 348.954487][ T1655] ? klist_iter_exit+0x3f/0x80 [ 348.959511][ T1655] ? kasan_unpoison+0x2c/0x50 [ 348.964391][ T1655] usbdev_open+0x19d/0x930 [ 348.969457][ T1655] ? async_completed+0xad0/0xad0 [ 348.974442][ T1655] ? async_completed+0xad0/0xad0 [ 348.979612][ T1655] ? chrdev_open+0x179/0x770 [ 348.984337][ T1655] ? async_completed+0xad0/0xad0 [ 348.989453][ T1655] chrdev_open+0x266/0x770 [ 348.994001][ T1655] ? cdev_device_add+0x210/0x210 [ 349.000414][ T1655] ? security_file_open+0x205/0x4f0 [ 349.010777][ T1655] do_dentry_open+0x4b9/0x11b0 [ 349.015723][ T1655] ? cdev_device_add+0x210/0x210 [ 349.020717][ T1655] path_openat+0x1c0e/0x27e0 [ 349.025692][ T1655] ? path_lookupat+0x830/0x830 [ 349.031171][ T1655] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 349.037425][ T1655] do_filp_open+0x17e/0x3c0 [ 349.042341][ T1655] ? may_open_dev+0xf0/0xf0 [ 349.047164][ T1655] ? do_raw_spin_lock+0x120/0x2b0 [ 349.052330][ T1655] ? rwlock_bug.part.0+0x90/0x90 [ 349.057898][ T1655] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 349.064442][ T1655] ? _raw_spin_unlock+0x24/0x40 [ 349.069338][ T1655] ? alloc_fd+0x2bc/0x640 [ 349.074433][ T1655] do_sys_openat2+0x16d/0x420 [ 349.079254][ T1655] ? build_open_flags+0x6f0/0x6f0 [ 349.085086][ T1655] ? _down_write_nest_lock+0x150/0x150 [ 349.091121][ T1655] __x64_sys_openat+0x13f/0x1f0 [ 349.096173][ T1655] ? __ia32_sys_open+0x1c0/0x1c0 [ 349.101337][ T1655] ? syscall_enter_from_user_mode+0x1d/0x50 [ 349.107426][ T1655] do_syscall_64+0x2d/0x70 [ 349.111915][ T1655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 349.118902][ T1655] RIP: 0033:0x4190f4 [ 349.123765][ T1655] RSP: 002b:00007fe1a108ccc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 349.135016][ T1655] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004190f4 [ 349.143717][ T1655] RDX: 0000000000000001 RSI: 00007fe1a108cd60 RDI: 00000000ffffff9c [ 349.151742][ T1655] RBP: 00007fe1a108cd60 R08: 0000000000000000 R09: 0000000000000000 [ 349.159970][ T1655] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 349.168840][ T1655] R13: 00007ffd8c92002f R14: 00007fe1a108d300 R15: 0000000000022000 [ 349.177302][ T1655] [ 349.177302][ T1655] Showing all locks held in the system: [ 349.185484][ T1655] 5 locks held by kworker/0:1/7: [ 349.190453][ T1655] #0: ffff88801483cd38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 349.201454][ T1655] #1: ffffc90000cc7da8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 349.215710][ T1655] #2: ffff88801bbd4218 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4320 [ 349.227465][ T1655] #3: ffff888144c19578 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x2178/0x4320 [ 349.239403][ T1655] #4: ffff88801ba6fd68 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_port_init+0x1b5/0x2dd0 [ 349.252253][ T1655] 3 locks held by kworker/u4:3/127: [ 349.257515][ T1655] 1 lock held by khungtaskd/1655: [ 349.263695][ T1655] #0: ffffffff8b56f5a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 349.275489][ T1655] 1 lock held by in:imklog/8131: [ 349.281522][ T1655] #0: ffff88801b804af0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 349.291660][ T1655] 1 lock held by syz-executor.1/11090: [ 349.297387][ T1655] #0: ffff88801bbd4218 (&dev->mutex){....}-{3:3}, at: usbdev_open+0x19d/0x930 [ 349.308020][ T1655] 1 lock held by syz-executor.1/11094: [ 349.314990][ T1655] #0: ffff88801bbd4218 (&dev->mutex){....}-{3:3}, at: usbdev_open+0x19d/0x930 [ 349.324917][ T1655] [ 349.327276][ T1655] ============================================= [ 349.327276][ T1655] [ 349.339724][ T1655] NMI backtrace for cpu 0 [ 349.344705][ T1655] CPU: 0 PID: 1655 Comm: khungtaskd Not tainted 5.11.0-rc6-next-20210201-syzkaller #0 [ 349.354436][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.364620][ T1655] Call Trace: [ 349.367929][ T1655] dump_stack+0x107/0x163 [ 349.372504][ T1655] nmi_cpu_backtrace.cold+0x44/0xd7 [ 349.377969][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 349.383293][ T1655] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 349.389311][ T1655] watchdog+0xd89/0xf30 [ 349.393508][ T1655] ? trace_sched_process_hang+0x280/0x280 [ 349.399257][ T1655] kthread+0x3b1/0x4a0 [ 349.403444][ T1655] ? __kthread_bind_mask+0xc0/0xc0 [ 349.408605][ T1655] ret_from_fork+0x1f/0x30 [ 349.413388][ T1655] Sending NMI from CPU 0 to CPUs 1: [ 349.419743][ C1] NMI backtrace for cpu 1 [ 349.419757][ C1] CPU: 1 PID: 4831 Comm: systemd-journal Not tainted 5.11.0-rc6-next-20210201-syzkaller #0 [ 349.419768][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.419778][ C1] RIP: 0010:unwind_next_frame+0x27/0x1f90 [ 349.419789][ C1] Code: 0f 1f 00 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 ff 41 56 41 55 41 54 55 53 48 81 ec a0 00 00 00 48 c7 44 24 40 b3 8a b5 41 <48> 8d 5c 24 40 48 c7 44 24 48 49 44 ea 8a 48 c1 eb 03 48 c7 44 24 [ 349.419805][ C1] RSP: 0018:ffffc9000173f5e0 EFLAGS: 00000282 [ 349.419819][ C1] RAX: dffffc0000000000 RBX: ffffffff81617300 RCX: 0000000000000000 [ 349.419828][ C1] RDX: 1ffff920002e7f06 RSI: ffffffff8900d22d RDI: ffffc9000173f6b8 [ 349.419837][ C1] RBP: ffffc9000173f740 R08: ffffffff8da866f6 R09: 0000000000000001 [ 349.419844][ C1] R10: 0000000000084083 R11: 0000000000000001 R12: ffffc9000173f770 [ 349.419852][ C1] R13: 0000000000000000 R14: ffff888024ca5400 R15: ffffc9000173f6b8 [ 349.419859][ C1] FS: 00007fd0ea4d68c0(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 349.419867][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 349.419874][ C1] CR2: 00007fd0e7910000 CR3: 000000001140c000 CR4: 00000000001506e0 [ 349.419881][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 349.419888][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 349.419896][ C1] Call Trace: [ 349.419901][ C1] ? __x64_sys_open+0x119/0x1c0 [ 349.419907][ C1] ? deref_stack_reg+0x150/0x150 [ 349.419913][ C1] ? __unwind_start+0x51b/0x800 [ 349.419920][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 349.419926][ C1] arch_stack_walk+0x7d/0xe0 [ 349.419932][ C1] ? do_syscall_64+0x2d/0x70 [ 349.419938][ C1] stack_trace_save+0x8c/0xc0 [ 349.419944][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 349.419951][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 349.419958][ C1] kasan_save_stack+0x1b/0x40 [ 349.419964][ C1] ? kasan_save_stack+0x1b/0x40 [ 349.419970][ C1] ? ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 349.419977][ C1] ? kmem_cache_alloc+0x15e/0x380 [ 349.419983][ C1] ? security_file_alloc+0x34/0x170 [ 349.419990][ C1] ? __alloc_file+0xd8/0x280 [ 349.419995][ C1] ? alloc_empty_file+0x6d/0x170 [ 349.420001][ C1] ? path_openat+0xe3/0x27e0 [ 349.420007][ C1] ? do_filp_open+0x17e/0x3c0 [ 349.420013][ C1] ? do_sys_openat2+0x16d/0x420 [ 349.420019][ C1] ? __x64_sys_open+0x119/0x1c0 [ 349.420025][ C1] ? do_syscall_64+0x2d/0x70 [ 349.420031][ C1] ? do_sys_openat2+0x16d/0x420 [ 349.420037][ C1] ? __x64_sys_open+0x119/0x1c0 [ 349.420043][ C1] ? do_syscall_64+0x2d/0x70 [ 349.420050][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 349.420056][ C1] ? find_held_lock+0x2d/0x110 [ 349.420062][ C1] ? fs_reclaim_release+0x9c/0xe0 [ 349.420068][ C1] ? kasan_unpoison+0x2c/0x50 [ 349.420075][ C1] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 349.420081][ C1] kmem_cache_alloc+0x15e/0x380 [ 349.420087][ C1] security_file_alloc+0x34/0x170 [ 349.420094][ C1] __alloc_file+0xd8/0x280 [ 349.420099][ C1] alloc_empty_file+0x6d/0x170 [ 349.420105][ C1] path_openat+0xe3/0x27e0 [ 349.420111][ C1] ? __lock_acquire+0x16b3/0x54c0 [ 349.420126][ C1] ? path_lookupat+0x830/0x830 [ 349.420133][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 349.420140][ C1] do_filp_open+0x17e/0x3c0 [ 349.420145][ C1] ? may_open_dev+0xf0/0xf0 [ 349.420151][ C1] ? alloc_fd+0x2bc/0x640 [ 349.420157][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 349.420163][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 349.420169][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 349.420176][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 349.420183][ C1] ? _raw_spin_unlock+0x24/0x40 [ 349.420189][ C1] ? alloc_fd+0x2bc/0x640 [ 349.420195][ C1] do_sys_openat2+0x16d/0x420 [ 349.420201][ C1] ? build_open_flags+0x6f0/0x6f0 [ 349.420207][ C1] __x64_sys_open+0x119/0x1c0 [ 349.420213][ C1] ? do_sys_open+0x140/0x140 [ 349.420219][ C1] ? __secure_computing+0x104/0x360 [ 349.420225][ C1] do_syscall_64+0x2d/0x70 [ 349.420231][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 349.420237][ C1] RIP: 0033:0x7fd0e9a66840 [ 349.420248][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 349.420264][ C1] RSP: 002b:00007fff81430bd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 349.420279][ C1] RAX: ffffffffffffffda RBX: 00007fff81430ee0 RCX: 00007fd0e9a66840 [ 349.420288][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000560783d3a6a0 [ 349.420297][ C1] RBP: 000000000000000d R08: 000000000000c0c1 R09: 00000000ffffffff [ 349.420306][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 349.420315][ C1] R13: 0000560783d2f040 R14: 00007fff81430ea0 R15: 0000560783d3b0e0 [ 349.422489][ T1655] Kernel panic - not syncing: hung_task: blocked tasks [ 349.924809][ T1655] CPU: 0 PID: 1655 Comm: khungtaskd Not tainted 5.11.0-rc6-next-20210201-syzkaller #0 [ 349.934975][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.945400][ T1655] Call Trace: [ 349.948720][ T1655] dump_stack+0x107/0x163 [ 349.953200][ T1655] panic+0x306/0x73d [ 349.957176][ T1655] ? __warn_printk+0xf3/0xf3 [ 349.961827][ T1655] ? lapic_can_unplug_cpu+0x80/0x80 [ 349.967071][ T1655] ? preempt_schedule_thunk+0x16/0x18 [ 349.973261][ T1655] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 349.979659][ T1655] ? watchdog.cold+0x22d/0x248 [ 349.984507][ T1655] watchdog.cold+0x23e/0x248 [ 349.989419][ T1655] ? trace_sched_process_hang+0x280/0x280 [ 349.995782][ T1655] kthread+0x3b1/0x4a0 [ 350.000075][ T1655] ? __kthread_bind_mask+0xc0/0xc0 [ 350.005250][ T1655] ret_from_fork+0x1f/0x30 [ 350.011246][ T1655] Kernel Offset: disabled [ 350.016346][ T1655] Rebooting in 86400 seconds..